0000000080)='/dev/snd/pcmC#D#p\x00', 0x80, 0x40) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000000c0)=""/10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cr0={0x0, 0x40000000}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000000)=0x10, 0x4) 19:34:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) seccomp(0x0, 0x1, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x5, 0x1000, 0x1, 0x8}, {0xfffffffffffffffe, 0x74a2, 0x8000, 0x6}, {0x1000, 0x7, 0x80, 0x800}]}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, 0xfffffffffffffffe) r4 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000680)={{0x1, 0x0, 0x7, 0x6da, '\x00', 0xd2a}, 0x2, 0x3, 0x3ff, r4, 0x1, 0x1, 'syz1\x00', &(0x7f0000000240)=['L+'], 0x2, [], [0x1, 0x0, 0x8000, 0x3]}) msgget(0x2, 0x100) r5 = msgget(0x0, 0x1) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000580)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) 19:34:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000680)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000006c0)={'vcan0\x00', r4}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'trusted.overlay.nlink\x00'}, {0x20, '.selinux%'}, {0x20, '/$nodevppp0()'}, {}, {0x20, 'nodevposix_acl_access{}$\\@['}, {0x20, 'L+'}], 0xa, "22ed8b53893c9e0b26e712229d8d12a0d7d20f67be18f4db1518f53309ae05fc50b496b389a8710fa56d19a5"}, 0x86) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:34:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:34:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cr0={0x0, 0x40000000}], 0x1) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x10200, 0x0, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:34:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:34:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:34:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:34:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x26000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:34:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:34:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x801, 0x8c02) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in6={{0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x13}, 0x6}}, 0x0, 0x5, 0x0, "a75c90b86561e783addef4f0b166e85a51278170b3de9fdb6423441e59b670417cc216a2bf0df28049b8d6803376ca5f93469e4946fa73a0ea26528bc6965f26ff6933c3ddb470253f50fb014fdb4d6d"}, 0xd8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r3, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r3, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r3, 0x5452, &(0x7f00000001c0)=0x6) 19:34:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffa) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="65470f38095e00c4c21bf66439f8440f49e5c442e5926cfb08440f35c4c231477b86460f2087366566430f09c4a205b68cd100000100c4e1fd5a9f0000ffff", 0x3f}], 0x1, 0xc, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cr0={0x0, 0x40000000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)={0x20}) 19:34:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:34:58 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000200)={0x2, 0x7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r3, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r3, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r3, 0x5452, &(0x7f00000001c0)=0x6) getsockopt$sock_buf(r4, 0x1, 0x1c, &(0x7f0000000340)=""/160, &(0x7f00000000c0)=0xa0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:34:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) [ 1719.277515][ T2538] QAT: Invalid ioctl 19:34:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:34:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:34:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2e000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:34:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$inet6(0xa, 0x80009, 0x40000000a51) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:34:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000003c0)=0x80) sendto$inet6(r2, &(0x7f0000000580)="a956adb64fa3ab9463995e3c", 0xc, 0x8000, &(0x7f00000005c0)={0xa, 0x4e23, 0x9, @mcast2, 0xf0}, 0x1c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r3, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r3, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r3, 0x5452, &(0x7f00000001c0)=0x6) 19:34:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x100002000000105, &(0x7f0000000080)=0x0) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r6, 0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:34:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cr0={0x0, 0x40000000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f000000b000/0x13000)=nil, 0x13000, 0x2000001, 0x2012, r1, 0x0) 19:34:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:34:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$KDSETMODE(r3, 0x4b3a, 0x80) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000000c0), &(0x7f00000003c0)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r4 = socket$inet(0x2, 0x1, 0x1f) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r3, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000540)={[], 0x8001, 0x9, 0x40, 0x0, 0x0, 0xf000, 0x4, [], 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000100)=0x2, 0x4) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000340)={0xa6c, 0x7, 0x6, 0x8b11, 0x49ef9f73, 0x8, 0xff}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:34:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xf000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:34:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x36000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:34:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x8000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cr0={0x0, 0x40000000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x1, 0x0) 19:34:59 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x127ff, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000580)={r3, 0x8, &(0x7f0000000340)=[0x2, 0x7, 0xcd5c, 0x5, 0x8000, 0x6, 0x3, 0x1ff], &(0x7f0000000380)=[0x81], 0x22, 0x1, 0x3, &(0x7f00000003c0)=[0x2], &(0x7f0000000540)=[0x4, 0x5, 0x8000, 0x2, 0x0, 0x8, 0x4, 0x6, 0x4, 0xd8]}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x100000000) ioctl$RTC_VL_CLR(r2, 0x7014) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f00000005c0)={'ip6_vti0\x00', 0x3}) ioctl$TIOCEXCL(r4, 0x540c) ioctl$KVM_GET_REGS(r1, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r1, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x6) 19:34:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x18100000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:34:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpgrp(0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x2, 0x7, 0xfffffffffffff801, 0x3c, r2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000000080)={@initdev, 0x0}, &(0x7f00000000c0)=0x14) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000100)={@loopback, @empty, r4}, 0xc) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f00000002c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1720.439554][ T3550] QAT: Invalid ioctl 19:34:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00000000c0)={0x2004, 0x100000, 0x5, 0x6, 0x5}) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000100)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) [ 1720.619128][ C0] net_ratelimit: 16 callbacks suppressed [ 1720.619136][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1720.631205][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1720.637155][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1720.643219][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:35:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x3c000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) write(r0, &(0x7f0000000180)="847c7ec5213d111ff875d8e13e8d5b094042b9a69f50107510ed54b56f2624cdfdedac0e88cadff360f3d0f45459c648f41f859d98c469b7fd819ea13430e72b1bef922b7f050ae7cb910c93e0b67f17ef2c43bc133996797717a40fce852407489c76d7b36b20b9401a719eeae1bc3e7ced826583f3dcc7e5a019ec31f69755e1ca9700701cd9bd4df894b33f319704666f9ba240cf7bf68f41eaf37216c0298e0dd36d77b9cfe5e3575dc0a209ad7be9c6d6a0577b37046ba729ec2b9e26a85596626d923defc3b6433bf60bcb99d1ba61dc125484084383ae1a99c0f8707c4f1b2a15", 0xe4) write$P9_RRENAMEAT(r3, &(0x7f0000000080)={0x7, 0x4b, 0x2}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x1ff, 0xfffffffffffffffd, 0x400000000000, 0x1000, &(0x7f0000008000/0x1000)=nil}) openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x420000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cr0={0x0, 0x40000000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3e000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x192, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000580)={{0x0, 0x2, 0x80, 0x3}, 0x1, 0xe21, 'id0\x00', 'timer0\x00', 0x0, 0x9, 0x7, 0x8, 0x7ff}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r4, 0x205, 0x70bd29, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x6, 0x3]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fffffff}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x4000080) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) write$uinput_user_dev(r3, &(0x7f0000000680)={'syz0\x00', {0x10000, 0x96, 0x95, 0x81}, 0x2e, [0x4, 0x8, 0x6, 0x8, 0x77b4c512, 0x9, 0x3, 0x1000, 0xfff, 0x6, 0x9, 0x2, 0x216, 0x9, 0x8, 0x8, 0xfffffffffffffff9, 0x6, 0x800, 0x2, 0xfffffffffffffff7, 0x31, 0xffffffffffffffff, 0x6, 0x1, 0x7f, 0x100000000, 0x1, 0x3, 0x8000, 0x7, 0x4, 0x9, 0x7, 0x800, 0x1, 0x7fff, 0x7f, 0x80000001, 0xfffffffffffffffc, 0xcb, 0x81, 0x5, 0x3f, 0xd57, 0x9, 0x100, 0x4, 0x40, 0x1e, 0x0, 0x7fff, 0xfd, 0x7, 0xffffffff, 0x3ff, 0x6, 0x54ac, 0xfffffffffffffffd, 0x3, 0x40, 0x9, 0x2, 0x5], [0x80000001, 0x8001, 0x8, 0x80000001, 0xffff, 0xd5, 0x8, 0x22, 0x1ff, 0x7, 0x1, 0x3, 0x4ee5, 0xfffffffffffffffe, 0x3ff, 0x2, 0x7ff, 0x2, 0x7fff, 0x3, 0x81, 0xd9, 0x7, 0x7, 0xe8, 0x1f, 0x5, 0x4, 0x14000, 0x8000, 0x5, 0x101, 0x8, 0x2, 0x8b2, 0x1, 0x7, 0x2, 0x101, 0x1, 0x8, 0x8, 0xffffffff, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x100000001, 0xe00, 0x5, 0x4, 0x4, 0x9, 0x200, 0x6, 0x100000000, 0x20d6, 0x8, 0x10001, 0x6, 0xfffffffffffffffc, 0x3, 0x81, 0x2], [0x7, 0x4, 0x20, 0x1, 0x9, 0x8635, 0xd06, 0x5, 0xffffffffffffc865, 0x8001, 0x1, 0x1, 0x5, 0x4c7d1f28, 0x8, 0x3, 0x5, 0x6, 0x8, 0x2, 0x7, 0x401, 0x9, 0x7, 0xffffffffffffffe1, 0x9, 0x6, 0x7ff, 0x60a, 0x1, 0x7, 0x4, 0xffffffff, 0x4, 0x3, 0x898, 0xd27, 0x1, 0x4, 0x16d, 0x8, 0x7fffffff, 0x10000, 0x3f, 0x5, 0x3, 0x401, 0x5bc1, 0xffffffff, 0x7fffffff, 0x5eff86df, 0x3, 0x200, 0x1, 0x9, 0xff, 0x1ff, 0x3, 0x80, 0x5, 0x6, 0x4, 0xffff, 0xfffffffffffffffd], [0x74, 0x0, 0x7, 0xd4, 0x0, 0x8001, 0x4fce, 0x8000, 0x20, 0x2bf8, 0x18, 0x6de, 0x8, 0x5, 0x1f, 0x0, 0x4, 0x401, 0x95, 0x2, 0x4, 0xffffffff80000001, 0x1, 0x9, 0x7fffffff, 0x1, 0x200, 0x10001, 0x4, 0x2848, 0x7fff, 0x0, 0x101, 0x2, 0x2, 0x10001, 0x8001, 0x7, 0x2, 0x9, 0x9, 0x1, 0x80000001, 0xfffffffffffffffe, 0x3f, 0xd7f, 0x5, 0x400, 0x1378, 0xfffffffffffffff8, 0x0, 0x6, 0x100000000, 0x4, 0x100000001, 0x1, 0x9, 0x411, 0xffffffffffffffc0, 0x10001, 0x42b576f5, 0x2, 0x6, 0xe00]}, 0x45c) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) 19:35:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(r1, r1, 0x80000) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000200)=0x8001, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:00 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) accept4$alg(r0, 0x0, 0x0, 0x800) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1720.939145][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1720.944963][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:35:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x4, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x20a002) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000140)={'team0\x00', {0x2, 0x4e23, @rand_addr=0x8}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cr0={0x0, 0x40000000}], 0x1) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000080)={{0x0, 0x2}, 'port1\x00', 0x80, 0x80000, 0x8, 0x1, 0x7f, 0x1f, 0xffffffffffffffff, 0x0, 0x5, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x40000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000100)) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0xfffffffffffffffe) socket$pptp(0x18, 0x1, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) syz_mount_image$bfs(&(0x7f00000001c0)='bfs\x00', &(0x7f0000000200)='./file0\x00', 0x4, 0x1, &(0x7f0000000240)=[{&(0x7f0000000340)="ba44e2a5c182fea16b7926306c0a137cf05fbc638f0304451b8dc5001d652c2cd81b742f28ea0d064f51161d5560d263720c05450ccb914581c0e378d8c4eac95ca4f98f143e03f3582b7ca50fb71807546b1caaea6e5fa620eacd74328837a7a1e03c819241dd414475144fe97283c90265ae2ea08c22d476544c88b868d4812b58528fca71855aa0c03fd040d12014027e04cb9e91af9bcd427cf78f7fa9", 0x9f, 0xfff}], 0x14, 0x0) 19:35:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x4d000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@initdev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x3000, 0x1}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:35:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x61000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000000c0)=0x3) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000240), &(0x7f0000000340)=0x4) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000100)={0x100, 0x8, 0xffff}, 0xc) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) [ 1721.659132][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1721.659162][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1721.665051][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1721.670671][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:35:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x5) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x200000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cr0={0x0, 0x40000000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x101000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080)=0x5, 0x4) 19:35:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x63000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x500202}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x3c, r2, 0x801, 0x70bd2d, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xfee}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x101}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x100000001}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008080}, 0x40000) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r4, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r4, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r4, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4f000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, 0xfffffffffffffffe) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) accept4$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x80800) 19:35:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x71000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x73000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x40c00, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000100), 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000200)={0x4, 0xb2, 0x7, 0xffffffffffffffff}, 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0xc12c}) r4 = socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, 0x0) write$binfmt_script(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e2f66696c65302020202f5465762f6b766d0020747275737465642e6f7665726c61792e6e6c696e6b0020202f6465762f647370000a0996fe0394989d1d8c32fac634b72851213a8acb15f5ea86695907a9553a7bf52cc0201747f8554bac754fff361d5de7e400"], 0x6b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r3, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r3, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r3, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000240)=0x1307) 19:35:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cr0={0x0, 0x40000000}], 0x1) ioctl$KVM_RUN(r0, 0xae80, 0x0) 19:35:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x85ffffff, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x64000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x100000000000, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cr0={0x0, 0x40000000}], 0x1) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100000000, 0x200002) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0511021904352331cde62aea25bd7ae20631ed21ee0b08020000000b90451338ce30ee9ea266d895eb22c700000000005e75e6245793b095c09cf2fb6c749e1600000000000000000010000000000000000000"], &(0x7f00000000c0)=0x172) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000100)={r4, 0x80, 0x9}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x1ff, 0x7, 0x7, 0x7bf}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000180)={r5, 0x0, 0x7, [0x1, 0x6, 0x80000001, 0x6, 0x352, 0x80000001, 0x100000001]}, &(0x7f0000000300)=0x16) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x5c, r6, 0x20, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r3}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100000001}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x10000}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8001}, 0x800) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$addseals(r2, 0x409, 0x8) 19:35:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x9cffffff, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:02 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x81, 0x200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x81, "3bc3da47339e6cea50a8f3109c80ba1fe94f048cb025c3ac1ee8385d7eadb9aa", 0x3, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:35:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2000, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) 19:35:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r1, 0xab08) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000000c0)="3e410fc7ab04000000640fc72de247666ff20f06b92e020000b804000000ba000000000f300f20c035100000000f22c0440f1a290f7609c4227d19490066b85d000f00d066baf80cb8ce427d8bef66bafc0c66ed", 0x54}], 0x1, 0x18, &(0x7f0000000240)=[@dstype3={0x7, 0x7}, @flags={0x3, 0x40480}], 0x2) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000580)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r3, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r3, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000340)=0x5) ioctl$int_in(r3, 0x1000005473, &(0x7f00000003c0)=0x7) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x9fffffff, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x65000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000080)={0x4907, 0x2, 0x80, 0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cr0={0x0, 0x40000000}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:35:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xff000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000780)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000000)="2a0bbad00466b80f00000066ef650f0f9e09008eba2000b85200efbaf80c66b87ccb668266efbafc0cedba420066ed0f3066b9ff0b000066b8e709000066ba000000000f300f00d60f8b5c00", 0x4c}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8, 0x400) execveat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000100)='vboxnet1md5sum{.\x00', &(0x7f0000000140)='/dev/kvm\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='eth1]user/\x00', &(0x7f0000000340)='nodev\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/kvm\x00', &(0x7f0000000440)='/dev/kvm\x00'], 0x1400) 19:35:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000000c0)={0x59e, 0x1, 0x200, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x20) openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x40280, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-control\x00', 0x4200, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000240)={r5, 0x10000}, &(0x7f0000000680)=0x8) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000000600), &(0x7f00000003c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f0000000380)={0x1, 0x0, [{0xc0000000, 0x9, 0x4, 0x0, 0x3}]}) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000580)='tls\x00', 0x4) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(r7, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) 19:35:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xffffff85, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cr0={0x0, 0x40000000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x66000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0xfffffffffffffffe) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000580)={0x2, @pix_mp={0x80000001, 0xd355, 0x31303453, 0xf, 0x8, [{0x7, 0x7fffffff}, {0xd0, 0x20}, {0x101, 0x2}, {0x82, 0xcb}, {0x0, 0x1ff}, {0x66b4, 0x4}, {0x9, 0x1f00000000000000}, {0xffffffff00000001, 0x5}], 0x8934, 0xab2b, 0x0, 0x0, 0x7}}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000000c0)={0xffffffffffffffff, 0x3, 0x3, 0x0, 0x4}) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xffffff9c, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xffffff9f, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:03 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x80000001, 0x7}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)=0x0) fcntl$setownex(r3, 0xf, &(0x7f00000002c0)={0x1, r4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x40, 0x7fffffff, 0x9, 0x5, 0x2, 0x4, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xea0f, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4}}, 0x2, 0x6ec8, 0x0, 0x401, 0x6}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000180)={r5, 0x9}, &(0x7f00000001c0)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cr0={0x0, 0x40000000}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:35:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) 19:35:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x84182, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0xfffffffffffffff7, 0x1, 0xff, 0x3, 0xfffffffffffffff8, 0x20}, 0x20) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) write$P9_RLCREATE(r4, &(0x7f0000000200)={0x18, 0xf, 0x2, {{0x16, 0x0, 0x7}, 0xe0}}, 0x18) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x67000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cr0={0x0, 0x40000000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) 19:35:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x50004022}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="88000000", @ANYRES16=r4, @ANYBLOB="000028bd7000fbdbdf250a00000050000100080001000a0000000800050002000000080001000a000000080001000a00000014000300ffffffff000000000000000000008eb2d14f7b29b9620000080005000100000008000b00736970000800040000000000080006000400000014000300080007004e24000008000500ac1414aa491524e1a7cac7100bd4d85b7df84931e755b4700306a218261dfe8b52996183d8c948a0dfd7b9b203cdebf0e8ddf7103a7c58e7227a1db762620437285d4e22907eaed56f525da435e9ab2152cf0759b1c4a9ec76a204b85e8aaaf1d334ff7bcbb977a861f49dfd11b1f1c44b4e07316fb11dcbd1cf88c5a80b1d2487a9bfc1e2c83d761d838afbb30e"], 0x88}, 0x1, 0x0, 0x0, 0x80}, 0x40040) 19:35:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:03 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80000, 0x40) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f0000000580)={0xc, @output={0x1000, 0x0, {0x7, 0x5}, 0x0, 0xfffffffffffffffa}}) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) 19:35:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd8000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd8e, 0x0, &(0x7f0000000040)=[@cr0={0x0, 0x40000000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U-', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x458000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') getsockname$ax25(r4, &(0x7f0000000040)={{0x3, @bcast}, [@default, @null, @rose, @bcast, @remote, @default, @bcast, @rose]}, &(0x7f00000000c0)=0x48) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x1a, 0x7, 0xf001}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x410000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cr0={0x0, 0x40000000}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:35:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf0ffffff) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xa71a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, 0xfffffffffffffffe) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.e&vective_mems\x00', 0x0, 0x0) msgget(0x3, 0x11f) r4 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000000580)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$SIOCAX25CTLCON(r3, 0x89e8, &(0x7f0000000340)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7, 0x40, 0x0, [@bcast, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0x6) 19:35:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x500000000000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x240000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cr0={0x0, 0x40000000}], 0x1) r3 = creat(&(0x7f0000000080)='./file0\x00', 0xc0) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f00000000c0)=0x9c) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'bpq0\x00', @ifru_mtu=0x800}}) 19:35:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x600000000000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000040)=0x8, &(0x7f0000000080)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) 19:35:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0xfffffffffffffffe) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f00000000c0)=0xff, 0x4) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) [ 1725.819167][ C0] net_ratelimit: 17 callbacks suppressed [ 1725.819174][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1725.819222][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1725.825003][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1725.830632][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:35:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cr0={0x0, 0x40000000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xa00000000000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf2ffffff) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x8000) sendfile(r2, r3, 0x0, 0x80000000000d) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x1fe, 0x3, 0xffffffffffffffff, 0x2000, &(0x7f0000000000/0x2000)=nil}) umount2(&(0x7f0000000540)='./file1\x00', 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) write$P9_RVERSION(r5, &(0x7f0000000580)=ANY=[@ANYBLOB="15072d6cc519d384efe565e8c36938f83b00010008000000000000000000"], 0x15) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f00000001c0)=0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r7, r8, 0x7, r1, &(0x7f0000000240)={r5, r6, 0x6}) r9 = fanotify_init(0x38, 0x801) ioctl$KDSETMODE(r0, 0x4b3a, 0x4e3) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x124, r10, 0x308, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x101}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xdccf}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2d8a}}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x40}, 0x40000) fanotify_mark(r9, 0x14, 0x8, r1, &(0x7f0000000080)='./file0\x00') ioctl$VIDIOC_G_CTRL(r5, 0xc008561b, &(0x7f0000000500)={0x27d, 0xc00}) 19:35:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x2}) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0xfffffffffffffffe) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffd51}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020b00fee28ce42e9958920000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a0000020000000100000000000000"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x400000000000117, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) write$P9_RRENAME(r3, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="6bfa773d3a3b8cbda5819b12e8c6bc5088e4766d000000000000ee00000000"], 0xe) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cr0={0x0, 0x40000000}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x80000000, 0x4, 0x9, 0x40}, {0x1, 0x1, 0x8001, 0x8}, {0x6, 0x6, 0x8001}]}) [ 1726.299157][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:35:05 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x8000, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002600), 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}, 0x2004, 0x0, 0xfffffffffffffffd, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_NESTED_STATE(r4, 0xc080aebe, &(0x7f0000000580)={0x0, 0x0, 0x2080}) ioctl$KVM_GET_REGS(r3, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r5, r6) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r3, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r3, 0x5452, &(0x7f00000001c0)=0x6) 19:35:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x1810000000000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x3c00000000000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf3ffffff) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x2) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r2, 0x0, 0x0, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xf4010000, 0x0, 0x51}, 0x98) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x0, &(0x7f00007fb000/0x800000)=nil) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000380)={0x4, 0x2, 0x40000000000000, 0x2000, &(0x7f0000738000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x6}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000200)={r7, 0x80000, r8}) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r5, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgget(0x2, 0x80) msgget(0x3, 0x40) msgget$private(0x0, 0x400) 19:35:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x20000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cr0={0x0, 0x40000000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) [ 1726.859661][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1726.866139][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1726.872949][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1726.879408][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:35:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0xffffff71) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x100000000, 0x40, 0xfffffffffffffff8, 0x4, 0x18000000000, 0x80, 0x100, {0x0, @in6={{0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xcb73}}, 0x9, 0xfff, 0x7d, 0x7, 0x8}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000580)={r4, @in6={{0xa, 0x4e21, 0x2, @mcast2}}, 0xffff}, 0x90) socket$inet6(0xa, 0x80006, 0x2e) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000100)={0xd18b, 0xb, 0x3, "ca3c507f84c1d81ca4dd3f971788475004328c1fbb39ad06c1eeb98ceedf229a", 0x3631564e}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0x6}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) 19:35:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x1f004, 0x2, 0x200, 0x1f, 0x3}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:35:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f00000000c0)="c4a288f5c3b98e0900000f323e420fc71ec4c22d2ebac90492cd66baa00066edc74424009e000000c7442402c0600000ff2c240fc76d7345f4c481e812a77b0400003e2667450f32", 0x48}], 0x1, 0xc, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) [ 1727.179110][ C1] protocol 88fb is buggy, dev hsr_slave_0 19:35:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000080)=0x4, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cr0={0x0, 0x40000000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x4d00000000000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x80000008000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, 0xfffffffffffffffe) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fcntl$dupfd(r1, 0x406, r5) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) getpeername$ax25(r4, &(0x7f00000000c0)={{0x3, @null}, [@remote, @rose, @remote, @netrom, @default, @remote, @default, @default]}, &(0x7f0000000240)=0x48) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) epoll_wait(r6, &(0x7f0000000340)=[{}, {}], 0x2, 0x0) 19:35:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6100000000000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2200, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x699, 0x52ee11d092edcafb) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x10000, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000640)={0x3, 0xd6, "a8a5947201139f4b8a44d3898a7ff97f6d74de2ce413a7ef30e2d53c8d255f8c7b17579599e53c3188b7557b29260c18075ab7a1c99412c6779ed0f0c850f3b4876543051ac1fab3cc524d6b0dbcce3f857f3c23bb44cdea397a42c1d7ea7b3eb60a13cde4459365852f17d046ae395e8a77f17e56dae1f951003ba1506db583ba13f13d137a78d2645ddc78993ee957d174a9df964c3f0205e63772da68163f9d90f26ea0fdee6bfc18b1fd3fa36deea84cb13306dea4459428c83c68f81967f703cf4e5019446fb79a6533c0721216617ac2869396"}) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f00000001c0)={r2, r3, 0x1, 0xf0, &(0x7f00000002c0)="16cb72186733270735fe6ab1a609168867042ec2c4df8f3481c7f5301fa850c033ed9c630db08caf71919b6dec4970282ece48e7cb526da4209d6e33d4d1f20974eacb9a354a46930e4c241c42554bcd8db08d9d8de39d3e942d94dfa36bf4e26acafe1c2ef6ada3c0633a1aa713999d826ec5017e2fe9921180b19b56223ee4b93bd5a34e29ed55e0c5f0556ff34319931fae4e32d933c0586a25e5c62c5c16acd676ac3165f183bb5960cc70445dd80e6fa2fb0a9a0ad1c79d76328cf018f302ccaea61b565bd0b82c784bd5f0810cfc47b136c1b8ad1c154bad00424139fca2c379a1f31903c65b791e85618bd9fd", 0x400, 0x401, 0x2, 0x1ff, 0xcc33, 0x1, 0x9, 'syz0\x00'}) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f0000000600)=0x4, 0x4) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc028ae92, &(0x7f0000000580)={0xe26a, 0xffffffffffff0001}) recvfrom$unix(r3, &(0x7f0000000440)=""/212, 0xd4, 0x40002101, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(r6, &(0x7f00000003c0)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:gpg_helper_exec_t:s0\x00', 0x27, 0x2) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$IMHOLD_L1(r3, 0x80044948, &(0x7f00000005c0)=0x80000000) 19:35:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6300000000000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10200, 0x0) bind$rxrpc(r3, &(0x7f00000002c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x80, @remote, 0x4}}, 0x24) setsockopt$inet_buf(r3, 0x0, 0x2b, &(0x7f0000000080)="173aba2ca4d904fe5ecc343ee0e92089a6904b027c3e3f8dc439ce36e0782886b72a55fb6a8494e10f5525ea98fa3ed64ab04f120db340238f704af93b2c85083868b45efc54ac91f466706ff7205699747f9ce721b56aa54e365c24cf59386e38b12916166e60a99684ed7e7d8066fd883ed459f7603b28fb9b319eec", 0x7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cr0={0x0, 0x40000000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000200)={{0x3, 0x1, 0x0, 0x100010000000}, 'syz0\x00', 0x7f3}) 19:35:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfee00000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x7100000000000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:07 executing program 2: 19:35:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25SENDCALLACCPT(r3, 0x89e9) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, 0xfffffffffffffffe) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000240)=0x4) ioctl$int_in(r2, 0x5473, &(0x7f0000000040)=0x1000000006) 19:35:07 executing program 2: 19:35:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x7300000000000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x40) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x7fffffff, {{0x2, 0x4e23, @multicast2}}}, 0x88) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:07 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cr0={0x0, 0x40000000}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:35:07 executing program 2: 19:35:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x85ffffff00000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffff8000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:07 executing program 2: 19:35:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x9cffffff00000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x80804, 0x1b) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000240)={0x3, 0x645112a3}) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgget$private(0x0, 0x400) msgget$private(0x0, 0x10) r4 = msgget(0x3, 0x401) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000000580)=""/222) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000340)=""/189, 0xbd) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) 19:35:07 executing program 2: 19:35:07 executing program 3: 19:35:08 executing program 2: 19:35:08 executing program 3: 19:35:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfffffdfd) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x9fffffff00000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:08 executing program 2: 19:35:08 executing program 3: 19:35:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x80000, 0x23) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) 19:35:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xf78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x60e, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:08 executing program 2: 19:35:08 executing program 3: 19:35:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x20000000) umount2(&(0x7f0000000280)='./file0\x00', 0x2) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000100)={0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0xfffffffffffffffa}, 0x28, 0x0) 19:35:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) 19:35:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xff00000000000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfffffff0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0xa3, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f6ad688e0fc0f01c80f22de7a91ba4000ed65f30f2ce30f2210baf80c66b818129f8f66efbafc0c66ed", 0x2a}], 0x1, 0x10, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) syz_open_pts(r1, 0x800) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) 19:35:09 executing program 2: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0xa00000000, 0x20020000000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 19:35:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) 19:35:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) stat(0x0, &(0x7f0000000780)) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) r2 = openat$hwrng(0xffffffffffffff9c, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r3 = openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) lsetxattr(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000700)='mangle\x00', 0x7, 0x3) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) ioctl$FICLONE(r0, 0x40049409, r3) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=@fragment, 0x8) getuid() r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x101000, 0x0) bind(r2, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x0, @remote}, 0x4, 0x4, 0x0, 0x1}}, 0x80) setreuid(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) getitimer(0x3, &(0x7f0000000200)) 19:35:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfffffff2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) [ 1731.019702][ C0] net_ratelimit: 17 callbacks suppressed [ 1731.019757][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1731.032263][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1731.039729][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1731.045920][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:35:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x1c, 0x2}) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x6df, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) 19:35:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) mmap$xdp(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x4, 0x8010, r3, 0x180000000) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) 19:35:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfffffff3) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6100000000000000, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) 19:35:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x16000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) [ 1731.339120][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1731.344964][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:35:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x4000) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='netdevsim0\x00', 0x10) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:11 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r4 = socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000580)={0x0, 0x0, 0x3, 0x0, [], [{0x33, 0xf7, 0x8, 0x5, 0x7, 0xff}, {0xc3, 0x200, 0x80, 0x100, 0x9fed, 0xd8}], [[], [], []]}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r0, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r3, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r3, 0x5452, &(0x7f00000001c0)=0x6) 19:35:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x16000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:11 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 19:35:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) [ 1732.059199][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1732.059232][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1732.065132][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:35:11 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 19:35:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x100000, 0x100000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7f30e45dc518) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:11 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 19:35:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xe47, 0x400000) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000040)={0x12, 0x1, 0x3, "685b7accde9dde7816e2eba8aef58c04cfee"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:11 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) [ 1732.539148][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:35:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:12 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe0fe00000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xe47, 0x400000) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000040)={0x12, 0x1, 0x3, "685b7accde9dde7816e2eba8aef58c04cfee"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x63, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:12 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) 19:35:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x3, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x3) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x5, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) 19:35:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x71, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 19:35:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) 19:35:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x73, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xe47, 0x400000) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000040)={0x12, 0x1, 0x3, "685b7accde9dde7816e2eba8aef58c04cfee"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:13 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 19:35:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 19:35:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000300)={0xc1a1, 0x0, 0x0, 'queue1\x00', 0x4}) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x3a, 0x4a000) setsockopt$bt_hci_HCI_DATA_DIR(r4, 0x0, 0x1, &(0x7f0000000240)=0x7, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x3, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f00000003c0)=[@flags={0x3, 0x21100}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r5, 0x12, 0x2, &(0x7f0000000080)=""/155, &(0x7f00000001c0)=0x9b) 19:35:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x10000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 19:35:13 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 19:35:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:13 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 19:35:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x100000, 0x100000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:13 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000001c0)="a5fb2415ad10ab7ba6f4d5859fd232a60ad678be80519f90c6b910325a0b26679e3609c42ce889d35ba56e84a8cbd1be8040d58718e79bb82f426fbb2b578c184f97f9c0af2b0b77cf246d5715", 0x4d, 0x0) add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000002c0)="10a075130222971aee2de6de230e2f98bec5fe0c4c990166789d592b0f03c71c786f8f0c0e047820d8e97214529c93c80fcc57b2021441f45791c13d9fa49fbf24415406032d0f7742e398832c71bf5a2fbfd64d246cb8bf7a326ab4cafc5f7d027748b8b2c6d96162441e92a0f37661e996ba0b6936fb7a5ef9661e3ada900b4da82c5598ecf08d4a5985d981601faff1c1a0dc4dcb8c611d697e0d84090279bf52c07b91f648123dd893c816f064a7f19bceff74c8fea6e78af254c974571b932c7054c3550182a9223eac56e1b4d9b339", 0xd2, r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:35:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x77040000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:13 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x4d00000000000000, 0x0, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:14 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000580)={0x0, 0x0, 0x2080}) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) 19:35:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0xf00, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff00000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 19:35:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x1018, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x5) 19:35:14 executing program 2 (fault-call:10 fault-nth:0): clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x1810, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 19:35:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x5) 19:35:14 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x3c00, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:15 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x8, r0, 0x0, 0x0) 19:35:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x5) 19:35:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 19:35:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x5) 19:35:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x5) 19:35:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10000000, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:15 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x10, r0, 0x0, 0x0) 19:35:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x5) 19:35:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x5) [ 1736.219171][ C1] net_ratelimit: 17 callbacks suppressed [ 1736.219178][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1736.229125][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1736.230648][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1736.236479][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:35:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x4d00, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x5) 19:35:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x5) 19:35:15 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x4206, r0, 0x0, 0x0) 19:35:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)=ANY=[@ANYBLOB="082f003ee68655fcab17467722f09a07000000000000000000c01e6ad900008ada0047497b90"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) sendto$netrom(r3, &(0x7f0000000440)="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", 0x1000, 0x4090, &(0x7f00000001c0)={{0x3, @default, 0x8}, [@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default]}, 0x48) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x6100, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) 19:35:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 19:35:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x6300, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:15 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x4207, r0, 0x0, 0x0) 19:35:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) [ 1736.699148][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:35:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 19:35:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x7100, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) 19:35:16 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0xa0002) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) syz_open_procfs(r0, &(0x7f0000000040)='net/fib_trie\x00') 19:35:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000340)='ceph\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)='proc{nodev\x00', 0x0) add_key(&(0x7f00000002c0)='ceph\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000440)="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", 0x1000, r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x80) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f0000000040)={0x90, 0x5, 0x1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = request_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='/dev/usbmon#\x00', 0xfffffffffffffff9) keyctl$get_security(0x11, r5, &(0x7f00000001c0)=""/169, 0xa9) setsockopt$inet6_dccp_buf(r4, 0x21, 0x80, &(0x7f0000001440)="7b3ccaab3edadf9b8788d7a278a4c01d2ee0eb2c31b0264c808fea46c21bff83724ed3e6c3043ccab23f6492803dd978772664a66db9f691b17a559bde47066dba022d8351746058e88dd37034bb5e4e90125df6ebebce23ce18f44c8833a8516df77b4c4a4d159b5f58b0d3c4a8dd6400c6a6422bf3b81ee150d94fae81c2d50e8db61e25403696350b7146de6840b975ed26cfc99008683ff12ab253a2e8e00493e88f54a0069e83e8f0b3459e5baf683de1fb0c5b549c46787d0674305abf50e2a453a96553", 0xc7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:35:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x0) 19:35:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x7300, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 19:35:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x0) 19:35:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) 19:35:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0xff00, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) [ 1737.269155][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1737.275233][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1737.281182][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1737.287163][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:35:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:16 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$pokeuser(0x6, r0, 0x8000, 0x5) clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xf46, 0x400) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0xd9, "3c58d4e0af2253c556545b00bf0a04159ea6fb422163f09aed286545a8bdea72673fffdedbced36e04f0cdf869acedf7bad5afd2f2e48bad9cb983708db6b236c06898b7c186712cc794a642fa9dd1ddd5f2987e74143e86ca4ee37f954f9a2580600f7cc2d8e110bb38614cfb157e7a505006dbe160237129f04f2f3a4a08e7aacf8ed8839b9f3d14807553cf7870323fcbd2da7cb76308d809c4161b816905a9748df0951170ded457bbc8670d91cc1e460d9e07f2eb381030d8e429b597c437c81329b235646350ae990b25a6668ea6e4d2889e9ff3cb5b"}, &(0x7f00000002c0)=0xe1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000300)={r4, 0xffffffff, 0x55, "a4095f2e3ec3cac58c01615f455cdbd3819e2377d2ab1e99409bba6e64b22fb82979f0ea3958d5da25454a34e554feb2eac7ee010584671047a47574fe263988e1a2b4d8d3b38deaf6ed95f70f26bd6807069a0071"}, 0x5d) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r1, 0x0, 0x0) 19:35:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x0) 19:35:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) 19:35:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) socket$nl_route(0x10, 0x3, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x1000002, 0x110012, r0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:16 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getregset(0x4204, r0, 0x3, &(0x7f0000000140)={&(0x7f0000000000)=""/126, 0x7e}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x95) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xf, r0, 0x1, &(0x7f0000000280)="6438c1826cceb71ef26af797e8fc1b82f11963cbacb6e51ec6a7ac0c0fc16913633df31466464ea1c12022de0e7357ef07b0780c3ab09ebddabf4afe83f2c57fddd2673abcf3703b739be3dd2a4c3fca8c386aa110ffaaa7b1a350df4359d871a0baa0f439b944e40e58d3063df6f15750d60517cc4dd7c0810b9ed10c3b1084a8984e99040330a81f6ec2a594c5911ee3e9b7ee9fffbd544efe8286ac46b5eae916de78e78bd32cd75d1b636bf47e3ad95340c2b1b79ab5992c99b5476f96") ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) [ 1737.579147][ C1] protocol 88fb is buggy, dev hsr_slave_0 19:35:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) 19:35:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x0) 19:35:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:17 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x0, 0x1}) ptrace$setregs(0xd, r0, 0xfffffffffffffffd, &(0x7f0000000000)="d7b5277d806a04f31896f59f8205ebdfbb696b28dea248f5930dccd17943f340e4e587103a9285") poll(&(0x7f0000000040)=[{r1, 0x20}, {r1, 0x40}], 0x2, 0x7f49) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x500000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:17 executing program 3 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='net/nfsfs\x00') setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000200)={{0x84, @loopback, 0x1, 0x1, 'sed\x00', 0x2a, 0x9, 0x28}, {@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e22, 0x3, 0x1, 0x3, 0x7f}}, 0x44) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x10202, 0x0) ioctl$TUNGETSNDBUF(r5, 0x800454d3, &(0x7f0000000100)) ioctl$KVM_ARM_SET_DEVICE_ADDR(r4, 0x4010aeab, &(0x7f0000000080)={0x0, 0x4}) ioctl$UI_SET_RELBIT(r5, 0x40045566, 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={0x0, r5, 0x7, 0x1}, 0x14) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@sha1={0x1, "d3f8bbad190366b8df93e25fc2a7c656db488d09"}, 0x15, 0x2) [ 1738.099592][T15095] FAULT_INJECTION: forcing a failure. [ 1738.099592][T15095] name failslab, interval 1, probability 0, space 0, times 0 19:35:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x0) [ 1738.176949][T15095] CPU: 0 PID: 15095 Comm: syz-executor.3 Not tainted 5.0.0-rc7-next-20190222 #41 [ 1738.186101][T15095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1738.186115][T15095] Call Trace: [ 1738.199494][T15095] dump_stack+0x172/0x1f0 [ 1738.203845][T15095] should_fail.cold+0xa/0x15 [ 1738.208466][T15095] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1738.214293][T15095] ? ___might_sleep+0x163/0x280 [ 1738.219249][T15095] __should_failslab+0x121/0x190 [ 1738.224199][T15095] should_failslab+0x9/0x14 [ 1738.228689][T15095] kmem_cache_alloc_trace+0x2d1/0x760 [ 1738.234044][T15095] ? kasan_check_read+0x11/0x20 [ 1738.238881][T15095] alloc_pipe_info+0xb9/0x430 [ 1738.243563][T15095] splice_direct_to_actor+0x775/0x970 [ 1738.248939][T15095] ? common_file_perm+0x238/0x720 [ 1738.253949][T15095] ? generic_pipe_buf_nosteal+0x10/0x10 [ 1738.259479][T15095] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1738.265717][T15095] ? do_splice_to+0x190/0x190 [ 1738.270379][T15095] ? rw_verify_area+0x118/0x360 [ 1738.275317][T15095] do_splice_direct+0x1da/0x2a0 [ 1738.280150][T15095] ? splice_direct_to_actor+0x970/0x970 [ 1738.285683][T15095] ? rw_verify_area+0x118/0x360 [ 1738.290521][T15095] do_sendfile+0x597/0xd00 [ 1738.294935][T15095] ? do_compat_pwritev64+0x1c0/0x1c0 [ 1738.300217][T15095] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1738.306443][T15095] ? fput+0x1b/0x20 [ 1738.310239][T15095] __x64_sys_sendfile64+0x1dd/0x220 [ 1738.315519][T15095] ? __ia32_sys_sendfile+0x230/0x230 [ 1738.320796][T15095] ? do_syscall_64+0x26/0x610 [ 1738.325457][T15095] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1738.330724][T15095] ? trace_hardirqs_on+0x67/0x230 [ 1738.335733][T15095] do_syscall_64+0x103/0x610 [ 1738.340309][T15095] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1738.346301][T15095] RIP: 0033:0x457e29 [ 1738.350180][T15095] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 19:35:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:17 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) lsetxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@md5={0x1, "c7bc3f8d3ef388afb561975dbe96f037"}, 0x11, 0x1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8a000, 0x0) accept4$rose(r3, &(0x7f0000000140)=@full={0xb, @remote, @remote, 0x0, [@default, @default, @netrom, @netrom, @default, @default]}, &(0x7f0000000180)=0x40, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'netdevsim0\x00', 0x8}) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1738.369764][T15095] RSP: 002b:00007f4124f65c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1738.378177][T15095] RAX: ffffffffffffffda RBX: 00007f4124f65c90 RCX: 0000000000457e29 [ 1738.386143][T15095] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 1738.394098][T15095] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1738.402060][T15095] R10: 0000000000000005 R11: 0000000000000246 R12: 00007f4124f666d4 [ 1738.410015][T15095] R13: 00000000004c4dce R14: 00000000004d8af8 R15: 0000000000000006 19:35:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x0) 19:35:17 executing program 3 (fault-call:3 fault-nth:1): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:18 executing program 1 (fault-call:2 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:18 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4200, r0, 0xffffffffffffffff, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = semget(0x2, 0x4, 0x8) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000000)=""/113) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x600000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101801, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$NBD_DISCONNECT(r3, 0xab08) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r4, @ANYBLOB="000a28bd7000fbdbdf250b000000200005001c00020400040000000800020086008e7e09ccab47319c1a031a6e310d6d80de00004c0005003400020008000400200000000800010001000000080004000800000008000400040000000800010015000000080003003f0000001400020008000400040000000800"], 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) [ 1738.958871][T15498] FAULT_INJECTION: forcing a failure. [ 1738.958871][T15498] name failslab, interval 1, probability 0, space 0, times 0 [ 1739.015387][T15498] CPU: 1 PID: 15498 Comm: syz-executor.1 Not tainted 5.0.0-rc7-next-20190222 #41 [ 1739.024543][T15498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1739.034601][T15498] Call Trace: [ 1739.037897][T15498] dump_stack+0x172/0x1f0 [ 1739.042248][T15498] should_fail.cold+0xa/0x15 [ 1739.046861][T15498] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1739.052692][T15498] ? ___might_sleep+0x163/0x280 [ 1739.057562][T15498] __should_failslab+0x121/0x190 [ 1739.062507][T15498] should_failslab+0x9/0x14 [ 1739.067010][T15498] kmem_cache_alloc_trace+0x2d1/0x760 [ 1739.072388][T15498] ? kasan_check_read+0x11/0x20 [ 1739.077254][T15498] alloc_pipe_info+0xb9/0x430 [ 1739.081948][T15498] splice_direct_to_actor+0x775/0x970 [ 1739.087327][T15498] ? common_file_perm+0x238/0x720 [ 1739.092362][T15498] ? generic_pipe_buf_nosteal+0x10/0x10 [ 1739.097911][T15498] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1739.104161][T15498] ? do_splice_to+0x190/0x190 [ 1739.108867][T15498] ? rw_verify_area+0x118/0x360 [ 1739.113729][T15498] do_splice_direct+0x1da/0x2a0 [ 1739.118593][T15498] ? splice_direct_to_actor+0x970/0x970 [ 1739.124165][T15498] ? rw_verify_area+0x118/0x360 [ 1739.129034][T15498] do_sendfile+0x597/0xd00 [ 1739.133470][T15498] ? do_compat_pwritev64+0x1c0/0x1c0 [ 1739.138771][T15498] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1739.145027][T15498] ? fput+0x1b/0x20 [ 1739.149031][T15498] __x64_sys_sendfile64+0x1dd/0x220 [ 1739.154229][T15498] ? __ia32_sys_sendfile+0x230/0x230 [ 1739.159514][T15498] ? do_syscall_64+0x26/0x610 19:35:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:18 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) r2 = msgget(0x2, 0x44a) msgsnd(r2, &(0x7f0000000140)={0x3, "d61f69c58f98cc997a01f3e8d12b725f414ea968625c019c6c412ed105fba281589b4053c5f4065af8ebc68752b7f8e2d9038b8ddecd7f3ff05f0de5fad875fb0011c1ef6abda7fb6786b454e0a0bd961b5fe5eb2fcd0e74768517478bfa33c825ae8b6d23b8fb03e629592dc7772864d7261b0e29afd7d8edec43db44220fc53a8e6eeea21e55bc7b13d01a"}, 0x94, 0x800) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1739.164203][T15498] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1739.169497][T15498] ? trace_hardirqs_on+0x67/0x230 [ 1739.174535][T15498] do_syscall_64+0x103/0x610 [ 1739.179139][T15498] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1739.185040][T15498] RIP: 0033:0x457e29 [ 1739.185056][T15498] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1739.185065][T15498] RSP: 002b:00007f5af9f39c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1739.185081][T15498] RAX: ffffffffffffffda RBX: 00007f5af9f39c90 RCX: 0000000000457e29 [ 1739.185090][T15498] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 1739.185099][T15498] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1739.185108][T15498] R10: 0000000000000005 R11: 0000000000000246 R12: 00007f5af9f3a6d4 [ 1739.185117][T15498] R13: 00000000004c4dce R14: 00000000004d8af8 R15: 0000000000000006 19:35:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0xc0) 19:35:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:18 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000680)={&(0x7f00000005c0)=""/131, 0x83}) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {r2, 0xfffffffffffff000, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @rand_addr=0x3}, @ib={0x1b, 0x1, 0x3, {"8001c27d923d4f637af06fce3ee35969"}, 0x6, 0x2, 0x6}}}, 0x118) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xe81, 0x52002) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f00000006c0), 0x2, r2, 0x30, 0x0, @in6={0xa, 0x4e21, 0xf8b, @loopback, 0x2}}}, 0xa0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/loop-control\x00', 0x1, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) r5 = add_key$user(&(0x7f0000000880)='user\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)="56909b514caf887ff8c836fe40de5f452fe09ec0194613596851e3e98c20af81b6be80527f51cf52568dd672de3884810b5a3b4821de", 0x36, 0xfffffffffffffffa) r6 = request_key(&(0x7f0000001fc0)='encrypted\x00', &(0x7f0000002000)={'syz', 0x3}, &(0x7f0000002040)=',\x00', 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, r5, &(0x7f0000001f00)=[{&(0x7f0000000940)="2d5875a33fb0047052a6562bfd916d7c723decddad526132354743b614d7805b45829f06620b44c2ae3235439e0549fbe81490c921e6286c743648e5ad500000e2acf70620db07ded13ec060219e89ce71303bce6f4fbf2831fee31bd052a78724bb7f20b7aa60a3b7dbeb1988d0a74d7483cb663e6560b69d83300ff49590a924d7bcd63ab0f123d0c5d342f5ce83eac25fd80272afc7e7e26c30ee7626fbc5803962e944c23f5323cb3b4a7b86d8a0026734341d42c968275bec54123424a1ac856321cc70ce8fe7bbc1ca3e00e26a73055f9c52615684e5", 0xd9}, {&(0x7f0000000a40)="7b282dde1abadac28c6f43f2a15eea406906a97bfb09baff96c0379491a98c77bb49e35c1944cb979761fb4b0a26ed8fe315e7acc396d675913fe74e5617f17571fe28e662", 0x45}, {&(0x7f0000000ac0)="96d71fc31015dc2ced8444ebb94ee608c760740891ef478efc7681580c4c89185fc3d08fca099dd74e61634a4cd614ce1da4ead2f0da2b8c940fa2d8183089d1b48eb5ecba809dfb5a7bef067ac2b3cef09e29b52de55ee65dcc608b7570657ba706ae966ade404bdfbecc65535e9daccc6c8cdf8548812cf11164ff", 0x7c}, {&(0x7f0000000b40)="d366ba77a9af8063baf27b5937410b7123ee2b38650e333d9cd26abcb94a65d1da0ed50027db241c3b476bb0d516b82cd5a1e572475dfef7ff7fc37551c5ae8ea400be1869e2ee1be1362fb0ab3ab2b318ccb0f7efad65678f2293087c0c891d210ec351bec3a4cdb01693e6e52e72762055093d31a19bc23edc939d66a48cccd4b5709e2c7d36b5b18eb812824fb47b6808b787a07acf952fac3f539742462458e6ffe4f513eb2a8fafdbfd88d54069faa3db901323ef162dcb8f3a91a2c17a547e21143c784705281d018b1516040e372315c0ea34fe36b2d3dbd734891ac815d93461d7e86229", 0xe8}, {&(0x7f0000000c40)="c8489f05398661cf7223ccb2c3ee9be0beaf114b64bd88d44a5e1d45a9a3cb7adfd530eb38582326e3a9a7939b330c99027ef3c02c29cd4ecef041f94cc66c79b7313c16cb103f6e8c9dab0b3311d1d814d4acd38e67869308420d3040eccd02ad37b19eb10054c8a5fbd512dc910732f531e49d9bf7db0b041bbbe8b0e316fa340ae441be3a63d82b7819b0f8dfe53a35936b92934390249825ed6365013ebefe116c03281f36", 0xa7}, {&(0x7f0000000d00)="fd127c30dabc962d3c297608d84caa28ff640ffe3556ba4ea1fd46bb191d94769fa062e5d9933817cda0d8015b9e269b3a107ff942b23bfe2779370c93666f6b5369bc772746e8eead9581a50e42d9d1ff102b233617c691836f2290764e3df2c62ff126736d00d495291e984a315f3d2c6989124ffe2a0a852619826172a63a3849d13d", 0x84}, {&(0x7f0000000dc0)="f806b9bcede6d8129e29458ef5affc9f7d40a68f1cc8f604fbd5a0dfaa92cc052da1a1917316ee04f67beb5613cf9e3d683249805bd312738d8b8f5c31fe31025da19a7117bbcb71547b39ccce0c616a363c", 0x52}, {&(0x7f0000000e40)="221371134ef885824dd3b37e70b51bcc1064ff069d36ec404a950f4b4c97673428036cf623e462e5c4b310c3bffaa829dd4e76d77218f4b25f8a67d1dff04242b9d03c578e66f432913ed2c7d8be1e547f6adc581b6c517879c078668944c12d0a98cfc836fd4f5b8ce019e08af44eed7c3292eda2081b4a2f39c838a228fd8a5d95e353a0953fd762", 0x89}, {&(0x7f0000000f00)="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", 0x1000}], 0x9, r6) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r7 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="33469c51a82648c9933e710acd4c042cb991", 0x12, 0xfffffffffffffff9) r8 = request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='/dev/fuse\x00', 0x0) keyctl$unlink(0x9, r7, r8) ptrace$cont(0x21, r0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4, &(0x7f00000007c0)={0xb, 0x1, 0x8}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000004c0)={{0xffffffffffffffff, 0x0, 0x4b86, 0x3, 0x1}, 0x4, 0x4, 'id1\x00', 'timer0\x00', 0x0, 0xfffffffffffffffc, 0xb0bb, 0x16, 0x8}) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x9) 19:35:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:18 executing program 1 (fault-call:2 fault-nth:1): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x3ec0) 19:35:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x108fd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) r3 = dup3(r0, r0, 0x80000) write$9p(r3, &(0x7f0000000000)="3d7fd3681131f022a362dc0b98", 0xd) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:19 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x33fe0) [ 1739.677418][T15982] FAULT_INJECTION: forcing a failure. [ 1739.677418][T15982] name failslab, interval 1, probability 0, space 0, times 0 19:35:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) [ 1739.746605][T15982] CPU: 0 PID: 15982 Comm: syz-executor.1 Not tainted 5.0.0-rc7-next-20190222 #41 [ 1739.755852][T15982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1739.766005][T15982] Call Trace: [ 1739.769301][T15982] dump_stack+0x172/0x1f0 [ 1739.769321][T15982] should_fail.cold+0xa/0x15 [ 1739.769339][T15982] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1739.769357][T15982] ? ___might_sleep+0x163/0x280 [ 1739.769375][T15982] __should_failslab+0x121/0x190 [ 1739.769392][T15982] should_failslab+0x9/0x14 [ 1739.769411][T15982] __kmalloc+0x2dc/0x740 [ 1739.802724][T15982] ? kmem_cache_alloc_trace+0x354/0x760 [ 1739.808293][T15982] ? kasan_check_read+0x11/0x20 [ 1739.813170][T15982] ? alloc_pipe_info+0x199/0x430 [ 1739.818143][T15982] alloc_pipe_info+0x199/0x430 [ 1739.823037][T15982] splice_direct_to_actor+0x775/0x970 [ 1739.828424][T15982] ? common_file_perm+0x238/0x720 [ 1739.833466][T15982] ? generic_pipe_buf_nosteal+0x10/0x10 [ 1739.839023][T15982] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1739.845272][T15982] ? do_splice_to+0x190/0x190 [ 1739.849948][T15982] ? rw_verify_area+0x118/0x360 [ 1739.854800][T15982] do_splice_direct+0x1da/0x2a0 [ 1739.859639][T15982] ? splice_direct_to_actor+0x970/0x970 [ 1739.865175][T15982] ? rw_verify_area+0x118/0x360 [ 1739.870010][T15982] do_sendfile+0x597/0xd00 [ 1739.874420][T15982] ? do_compat_pwritev64+0x1c0/0x1c0 [ 1739.879703][T15982] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1739.885925][T15982] ? fput+0x1b/0x20 [ 1739.889810][T15982] __x64_sys_sendfile64+0x1dd/0x220 [ 1739.894992][T15982] ? __ia32_sys_sendfile+0x230/0x230 [ 1739.900262][T15982] ? do_syscall_64+0x26/0x610 [ 1739.904923][T15982] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1739.910197][T15982] ? trace_hardirqs_on+0x67/0x230 [ 1739.915220][T15982] do_syscall_64+0x103/0x610 [ 1739.919803][T15982] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1739.925681][T15982] RIP: 0033:0x457e29 [ 1739.929560][T15982] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1739.949147][T15982] RSP: 002b:00007f5af9f39c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1739.957542][T15982] RAX: ffffffffffffffda RBX: 00007f5af9f39c90 RCX: 0000000000457e29 [ 1739.965502][T15982] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 1739.973457][T15982] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1739.981412][T15982] R10: 0000000000000005 R11: 0000000000000246 R12: 00007f5af9f3a6d4 [ 1739.989377][T15982] R13: 00000000004c4dce R14: 00000000004d8af8 R15: 0000000000000006 19:35:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000100)=0xf000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="660f3805c4650f01cf0f320f01ca0f21a1baf80c66b87c58e88a66efbafc0ced0097008066b80500000066b9000001000f01d96736f3358169f30f0090079d"}], 0x186, 0x0, &(0x7f0000000080), 0x101) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x80000, 0x0) ioctl$TCSBRK(r3, 0x5409, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000200)={0x3, "8ad6314f4397c93ef314133e047e4b69c32ad7fec283c0d8d10b8eefe3bc421b", 0x2, 0x1}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000180)="b53d5d66da11ecaad3338b99805bcf5cacbb7c0f12bbc6c8", 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x4, 0x58001) ioctl$SIOCAX25DELFWD(r5, 0x89eb, &(0x7f00000000c0)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x7ffff000) 19:35:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x18100000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:19 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000022c0)={&(0x7f00000021c0)=[0x0, 0x0, 0x0], &(0x7f0000002200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002280)=[0x0, 0x0, 0x0], 0x3, 0x6, 0xa, 0x3}) clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) setrlimit(0x1, &(0x7f0000002300)={0x1000, 0x5}) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000140)={0x1, 0x0, 0x2080, {0x1, 0x16000, 0x2}, [], "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", "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"}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) fchmodat(r3, &(0x7f0000002340)='./file0\x00', 0x2) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r1, 0x0, 0x0) 19:35:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x800000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:19 executing program 1 (fault-call:2 fault-nth:2): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0xfffffdef) 19:35:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x3c000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:19 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0xffff8880959d4005) 19:35:20 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0x15, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) wait4(r0, &(0x7f0000000000), 0x80000000, 0x0) ptrace$peekuser(0x3, r0, 0xf6) 19:35:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080)=0x7fffffff, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r2, 0x0, 0x5) 19:35:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x4d000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:20 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(r0, 0x21) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000140)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x61000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x6041) recvfrom$rose(r2, &(0x7f0000000100)=""/136, 0x88, 0x122, &(0x7f00000001c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x5, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000400)='f\xaf\b |\xb3\x04\x1f?') ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000240)) sendfile(r1, r4, 0x0, 0x5) bind(r0, &(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x1, 0x0, 0x8, 0x1, "316846bc15ee936ff8b8a14a25246c74b453efea05b0676d4ad2d4fed6baed59a8a86143b563d729cacfb273f9eb36889fa7b3a3a7b1743b007875d4213928", 0x34}, 0x80) 19:35:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0xffffffff954d113e, 0x68001) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000040)=0x20) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x8, 0x7fffffff, 0x0, 0xd5, 0x48, 0x8, 0x2, 0x9c1, 0x2, 0x8, 0x4, 0x9d3, 0xfffffffffffffffd, 0x5614, 0x1000, 0x7fff], 0x6006, 0x40900}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x29) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:35:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 19:35:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x63000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:20 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) sched_getaffinity(r0, 0x8, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) gettid() 19:35:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0xc0) 19:35:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x71000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r1, &(0x7f0000000000), 0xbeb2) sendfile(r0, r1, 0x0, 0x5) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x4c, r2, 0x500, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xc773}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8815}, 0x20000080) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000001c0)={'security\x00', 0xdf, "e10baf7c5aed3b45e937c3c66112b99175f8cd1a7c8e7186b6bf3f67f820a9d4a6b72dd6c45cccb9d0155e8b10218f62e2bb4da5749ab2f1de265681b086405d03d9d2ef2f27fe0a758e9d62989b750ee2f41c63f5d11c46403cfcafb8cf4ad68f3e6c4e0591355b066147257c89d890fd65de0725b3f679825c00d5cdd32f854e0bd5b4cf5a05ad6a9cd8ec3f77082f59bf8559a6667cb05afd9c678ba7379b04bd60038856e18445f9ba4ec44934cb3fa3531fb4655cc64e681ef8c1360ffc4119ea213c6cff7f1fc27aa49044bfbe0b570087d15f951a4ac078c5f6859b"}, &(0x7f0000000300)=0x103) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@initdev, @multicast2, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@rand_addr="c127c48349cd17b805b882af9392c60c", 0x55, r3}) 19:35:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa00000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) [ 1741.429133][ C0] net_ratelimit: 17 callbacks suppressed [ 1741.429140][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1741.440834][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1741.446786][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1741.452747][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:35:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x73000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:20 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = dup3(0xffffffffffffff9c, r1, 0x80000) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/pid\x00') ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f0000000180)=0x8) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x85ffffff, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) fsync(r0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x3) [ 1741.739130][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1741.744958][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:35:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ftruncate(r0, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x50, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r4, r3, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r5}, 0x30) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x3ec0) 19:35:21 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) finit_module(r0, &(0x7f0000000080)='wlan0.\x00', 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r2, 0x0, 0x5) 19:35:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x9cffffff, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:21 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x7ffffffe, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000040)={0x7fffffff}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x9, &(0x7f0000000140)="d610e5b4ddfb07e5e39103007d80efc867fe8352d391a4f5192c4d8741d31fabf979626e9f2742b10b2e6aa9c0bb89621326a1437b") ptrace$cont(0x21, r0, 0x8000, 0xfffffffffffffffc) 19:35:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20001, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r2, 0x0, 0x5) 19:35:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb00000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x9fffffff, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:21 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000040)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x33fe0) 19:35:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000000)={0x2, r1}) sendfile(r0, r1, 0x0, 0x5) 19:35:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0xff000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:21 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x400) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x1000, "cfa89ccb2c8e015c2681d96b3350c57c85a2b07725e3e4dc258ea59ec0a5a27219bc14889e96717e8def368fef33af589bb468bd27b436fd34f2cfbc3bb43f0fdf5513e65cc0e82161a55cc60905ef6e45f095149364f1cb31c363ad9cec2328cbad0cc66faf96d8d02f3191210d29b6d1e93915040dd8bd71d80bd3b71827fac3d50006cef0497dddac2c0888cf5daea4400c240c962b4fd006a2deafd0ad6370b46ddfed80032a28c10113851b92bacec55980cf2240296bf26600c1f4e18c3b2c4695cda001b6989376d063e6d6fcc500a2f4d47afb9cdd8fd61990c3b7f92bdea72ca073fef154685c3f5a11d59630d4f68d09697275e4d9926a0a370570c89d6bf8f09ef472f91f3154aa3366dbdc1892767f5104cccc7c995efc568ca4b36444f8b5b45ec4aca890a8a75219ccfd55b535a4e89be564c20a82d93e272f3972531f9eb689fab96225904f1122352a8a0ad51c99fbcf72242854179f9a7eb8244d502af63de4e71331efa1094eebe97f27fea578a464f21d37e911a6bfa4d461b54d3fc3d6bc4312a058c9b58888ae5d3bac956e5fc61451f8746263e4606688127263bf8d5294042199a98f77ee4b20d7f3662af6f610d0ee7bffc11dfc90028aa77141f17077ef7885799805bf8842122a2635af7f36875bddcfe738a98deaf5bc2121023d6ffc3ad092f23157216d90b25a0a77ed27d7eac74af5545086f22d3c8993cc7f51f54871c48c940f6b1818e414da4f6c57ad94af2711609f2ccaae88dfa19750d10bd05f05ba8a0716d4fecab4bc241dce290d1c835478d0f63751dbfe8223a1f8e6adeec0000aad9eb57b22bdc1ebf0243123d78babeef1dec75536631ef622514c8f5ba5dd1c1f21689b72340fd363738db1f295447b67a7fe07c59416f6315429ac271cc0ff5a583c1fdd0176c10aae12cfdb0c09c568dec144986d7e8fc16c7118017a51d12951fc9ca6d7558bbe15f7b1bd86cdb7429c58e746a3fc03c72641610f892977eee6ca188fb449ff624882c22f9da093c9948949e01a6fb38c2b628fe4ac2c95ddea9a0e01524c71d24412dbeaa04055a20b8e4d7d325e359faf28eb70e2dcb02316e073fc5ecabc3771b7f60a66a619cf3bb2ade6841691e800ce7ef796fd0e259fcfbf8303db3d75dfa8246022bdb3b5e6bd009e3eb3ae78852a68672d58eba9a4ecc55a4571f8077b8b51b825c570d24a0aad6cc0b234e40f5686cd0af287cb0a703ed58868ebc29febab8bb23282cf846561502692d47f0b04365944af1079bd5c33abae2ffc5bf45eab866544ef38cdac5bbd938b707a6dd4a31eec2e3ef0f2e8976031684d02e594c530a014d0894d9e4dc79d143a73d247e753c7d4b8a0c1c3568cbe4761f5e45d2b72b649cd4b4f9b1758538a064274e8db8ce526294127d035de4f7936c8de24d7f247918dfc65fc0c72c1df9f05d765ab8579182ea1c2e281b3a82955456f9da4eb31ffd94026a087e53e4f3a3327ea3c6fa26c65a1124ddcd41b3395c86f5cac4ddecea69c10958be0a50618ad721a78b7525414d52376705ba9b5a0d5506ff2b25d82a9719cd2294eed11f04afdc3fc1645bad5dceb63eec146101f8c92a305addf6b92b395b8f91d7620b8bccd6f4ab0453c3998a38230160c4ab0a2a81920baadbd7f07b10e38322ed1d1f541a24c6b876ff18eee48ce197f7f7b94ac90ab2fc9db201db8481ffa7f288b9f4f74ef6b0dbc34f2f2e91181d67077ad0084397d97433c609ec989eba2b579b61f91854833b5a426886e7918cf1495b55543c4e795ab8e07036b68a25dde3aa239f625514319badef902a3e3c74c9eb5fd88233252315bcbfaa92925b0abf07b86d1ac2e14a8eebf0b3e303b2f3db282b6ea19da103636fa2a5b2ef644cfbfc12bff41587a74ab91361f97dd2d16d85cbf4d0419f7a8f61f6471f4a3bade554ffe3cdfd48f0da5bf520fcf8718aa496201f3ce63bc5e89108e994973d7d8f81f5b119b9caaed913283543cfcf8b4959864f2cf6c6df9f22056a4216ec9bac335cd11804d13986723f376687da327d94c80925b7231f8423b989bb58fcbb4638bea325eb62150a62a8df61da7626aea2a8afa00a19d8f8cb857543a3714aaf083b137dd7d2ca8bcf9bdd275371a9f116d14cb17ea8c23ee71d2e32c0da33f8f0289f861b116d49b81f09acc990baae12036ff27c66614a3087d46c940f802bf71fce4dbea060bd21d8e5035e86c12a1d5d9b2436277e2f43e5b229783c6357f276b9177ff013a775dcb5f3a7d707a979ee502f189ea0771108d439159bdcc1bb0c26bd37e322649b902e6249dcc0f23c4eca32710d4684ecb60daf50dd752dd704c3e6370d022ff9c5e6b6e65a66da0687c075e7a6a5189a1c70e35e102116207b2dda922c182cf1697c600ca23699014a5bfc4ded0bc0a03f61cc5568f9471d6107da8a02c06d42d9f875dfc9fea40f62ff0e03e21b3043ce3871493c71b26b899d5aa46ded728303b886a4682c44d999cd2f28b3babaf6e07f504a409eb94521061379e597db1dcbaa0fcab8c1fd43b9334272b8c37f154c90f944cc1974a3095266a34829a0695f18ec8a0b070afc0f53561732d436b71e6173bd89ee5c8c1665efa77171b087cadd43b66975bebd46a2f790caa8f427bc93302975cab1dd1950b5435a2a4e66a13312759a65c811838e69d26af8df144622c0bd548bc8baa9699d13cb9c328590a9016244a8ad5945b661973a6061d2af88d62b234662fcb67bd60d8ee16e2c0c05fec62f7db6e2155b7f6a0cab8a133878b6abba878b98f50859453ec757c5d13c5a4de00d8f773cadee165feb61763c7e8fa35d4980a9b07ca8c8b2bb2e588911f830c485cb38bab69411840d0f77fd55cf6330146fa1aaa1d200523a3cfa3e57072a8cce23815e56bd469979cb94a786f2fc85fefaabf6ef1ea487c33617f4be6b7f7b6acc1d52a95c808c40f535ee92bc6dd4ba1f361f8d3b38e1cea3c29435b4f5678af53dd8d7d49869a068dda60d9e1dea6265e74cdcce08fe14611321596cd0e423ecb53d0bcd1ba4a45ad63b0dc711f5b65cd7dfd14d0a43181aa7f94981577e7ea91655cd9fb481ead01837ca213dc5acab14025d2651aad1e64e88a330ad22dcc0415ce58464ae05f27700351b8aa2e138b308d283529c71471a419ac2836cacc3da632779669bc3a41dc3708d27c30de4943b22e4fb187fe5376ce354ea0a3750087a36644f7ddb554ad96c600851daa646668548b039a0fe68e46d6261a9d925aa0d96efcf0c12da6c5c0aac6013d3db948928d0b01706cc958d1d56ccfb3a0e6dab04e2f0cfc816f45065f7a7e12dd655baad5dca6e0ed3f8ee7547249a2983a9034ea5eef3acc58431e480058420d02633fc41ca3044be2477b5c856dfe7b61f1a9f4f86cc6d29ada42aae28fa58d6e607a3bf1545450db9ff2797c228f0b26c2b35f88fee79df29097d070b35db0abf7c456501364272aae58b708ab38459f1c709ede0faaf0992e1b8ccb677e4a9d9920228ee9efc6ca3aa12aab5e06b02cc4172b4ee5b6b858d3d0258171f25676d34003b34f2ce4944b6d4e2d1d060672a4aacba2f5b8a5284b0330e78207d2406745033f330dc076140d8328f8618bccb91d5ff555bb3c436e1ab091cf935721ab256ec2e8653e8aba8b6588c6da34b1842673f20ab788cf9141cb0b4067be3ceea43dd95bbfe2090164896cc3dbc66911c4ecee1c77d76c15ebde87748f9db2e5ae54ef81920a6f3db391f1cc3b7a22e7cf132eb33fbd955ab7ab25e45da93bcfe3943d74a02852e6c1f9a1983c676299f64243b664a7afc5cab857c8c3836d1e9666eda5e824c636ece627e963b18d38750dddeb19f1028a873a96afd197ba6ce8502ec055bb22afc4e89b0da5499e6d56f2dcd82e9c2a7a17134a07c4d42d29d8e7d080666138ed6ce59c695b84bbd3ad3b4cd2fd2d6811ed802b87e8b84797760fe650141d8db27e0d03144e0ce70ec08b4d209335317a66c52e570becbc59e25288bc6a2ce05d1a43e65b9bd1fd5323bbd77e22a71ac2c35de1b9a4237863b375257a080bfe9ec68f6caeb56745df55e935b7111390a0c7650f896d3f2cd16650ef882c5d66b2eb12f82507ea3d8c54aa44b1af39d030e87a932e0af5c2b474db149e1f09166730237bd9854483eb1e13a03af60f6d58453c78b476a1c20c6fd2e824a3a43696193d01f960fd14a109f45528714168e57fec3f69f66515ccfd91b1e136fc397ee70ca8952b33896461e1bdf593f0956459a678409a13aa18a9474630290a3b1cf49435d912ea97e08961e5b71e59f1cfbedd99fa19077c802afe4fb0f928dcc1c9f62c63cd87d4b736551f9040ae4ba93f4a75815eeca507304f753ce65d6fd3a41224340738b0d38531373f75c200b0829bb4d9b212a53d56d60b0463b7f38810f07be8bf16c7222f556bdd1f305601cfae127480f6cf8ae2941d437788289d23f05d71153af949315ba6aac46fcc81627ce18c7c289562fb1692aaef3af35b9571406d63bb79e92867e5cc26ef9a57333c64e297c1322829f86f5f1cff10d1e2b1ff537adfb287f85def5ffc0fb92174a0b2919613e3c3f5f975e732e17f1c7770b87be4184ce4e02b45f09fcc57f1290df1063e66036cf89f565d1de5d6575efb3fb4a7fdada05aedfdaad8d9cf06d54b5cf85d7f092d477706cedce590deb6e5c6fcaba73ff18e07e968a2fbb264fb5fa6fdfa88f4bd086415754b625d1092db571acbfc59fbf90c27a4d910d886e6ee19e809356289bb55b29ea0adb06c961f050f5d6ee55379a3a90832cbc9e0093b7863a007ae3d3215a57ffaade3d50fd2c26180680590162fb4b078a8028e625248695dd293db9cb91810d7a5cde6c448d87d5e7a7cb81dd295b5520afcb6b8772ae591dc1f2c5e4de2edd7248d60e7a0ea1a4adda188125eaf8073ac9fd837f23b6d93a7b119d7e8e61cbd62c1a4346dc5b97cd3a0376e3aaa2520021168960a9fc370a7cdc1bff4c965f9b6338715a5e6774ac252217f99d94c6d8b3e1c93d6b0b6556a091d734311a04e0e6fe844d745bcf6722013219d9f781044ca0fcbf64fbc61c0743c833fe92064dc799a71a3f4d13083ec569ec55aa866e1c7b7b70a1bf22e75150343403d51ae142dcc1a1bc82bd3a016ebeaa10cd0f8927d6e492f191e16d9ee0f51c853a2300e8c92d7359f46eb74bee49252a5e52e4556231f8454214d266f36df8c6c9b0ee77ba6a187874fa10ea6180dd3f88ed3d7564f8278218a8f03b8d38f29d7f86d45920da73460eafc58ff4f82ca2a011e2d265c0ef9146b101a67831c2fa226089b49c3c9946351a78cf0e2757d93ab8b89e4242116fa42e111369b4d01e59a5f145da7d9d778037eea90f528a5c0f054940e67c47a887d397dea7b1aeff9f54b7e5d21cd92292b9508f1027b63a30db00830e489f668dbd0d935160c9785d1598f604280847133d5aea55468c83089ecbbcda3a762aa333733f0e5f5f423788e3c3826b3f7bec3efdb166ff040eb152a7d1b0218761426abddcd5d62f170e9b5887034540f2bc5c656cb7d173b31f69ee37288f17d329acedf32c649a8c7f1488b56e9fe779e1f1ea6226943073045ace66e6195ba6f90850397616dbf72983b8344ec6e87887ff975563176383109c436259b49209700f1aa963164274925af0203352fd15a94d316aa7eb3d1e01ace0b2aac1511fec1233b688c9c8d8e6a505870a86cfa9358bc5dca546ee2b637a45ccb16"}, &(0x7f0000000040)=0x1008) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001180)={r1, @in={{0x2, 0x4e24, @rand_addr=0x9}}, 0x6, 0x100, 0x45, 0x7, 0x10}, 0x98) clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r2, 0x0, 0x0) 19:35:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xb, 0x6, 0x9, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x10000}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000100)={r2, r3, 0x4cd}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r4, 0x0, 0x5) [ 1742.459388][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1742.465274][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:35:21 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) set_robust_list(&(0x7f0000000180)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x8, &(0x7f0000000140)}, 0x18) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0xffffff85, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) [ 1742.549157][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1742.555128][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1742.652775][T18034] QAT: Invalid ioctl 19:35:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x7ffff000) 19:35:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc00000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) [ 1742.691440][T18034] QAT: Invalid ioctl 19:35:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r2, 0x0, 0xffe4) 19:35:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0xffffff9c, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:22 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x3, &(0x7f0000000140)={0x53ef1358, 0x9, 0xffffffff, 0x6, 0x9ad, 0x8, 0x7, 0x1000, 0x2, 0x0, 0x1, 0x5, 0x4, 0x23, 0x5, 0x0, 0x518, 0xffff, 0x20, 0x8001, 0x9, 0x20, 0x400, 0x7, 0x0, 0x4}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x3, 0x414040) setsockopt$inet_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000100)="56564414b22d8137a5b8d0805434ffdb6ef838649824e774c09d395c11715ae5f567f62895a7e680ed728949388325dbc153c6ec62ca949f3f91e5e0e1767815964c83e87edd5cc9a02404b8615eb7b1b7f80f9949871a6d2faac8b666a7355370fabe91d60d77d04bb3bb695c18e967cb911f2f48f3b8fff3896a2feae8a5815abf51073e7ddc23cf13451dd9db4ac67759b4de551b6a1a3e6a009fbed67cb82441c48681e857fb7be29e8d0ada0d37827add76f331e09680fef7a6e35c1c6638ebc5aab7091957a378407ca487d6a64a5e90431976b2814653a1fb02eff344aa80821c7aae5b2cdc96bd161ecb7415c4dcd9d7", 0xf4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2a100, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r2, 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 19:35:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0xffffff9f, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80, 0x0) r4 = fcntl$dupfd(r0, 0x406, r3) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000300)=0x0) r6 = syz_open_procfs(r5, &(0x7f0000000380)='\xa1\xe3\xd2\x02:\x11maps\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000040)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000200)={@rand_addr="e6eaa4b5167eb0bae137c54af8e25054", r7}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x8, 0x10, r3, 0x0) 19:35:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e24, 0x3, @rand_addr="f5716b0769eb7f4186639226042bdf3d", 0x3}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r2, &(0x7f0000000180)=0x4) 19:35:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0xfffffdef) 19:35:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:22 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000000)={0x1, 0x6, 0x8001, 0x6, 0x1}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:22 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syslog(0x5, &(0x7f0000000180)=""/198, 0xc6) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='mountstats\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0xb, &(0x7f0000000000)='vboxnet1,]\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r1, &(0x7f00000000c0)='stack\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x5) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 19:35:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd00000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r2, 0x0, 0x5) io_setup(0x4, &(0x7f0000000800)=0x0) r4 = syz_open_dev$radio(&(0x7f0000000700)='/dev/radio#\x00', 0x2, 0x2) openat$cgroup_procs(r4, &(0x7f0000000740)='cgroup.procs\x00', 0x2, 0x0) io_submit(r3, 0x8, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000080)="224682e83427a6d26871e0714350507babb1694cd8034a0bd827b1", 0x1b, 0x4, 0x0, 0x2, r2}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x1, r2, &(0x7f0000000100)="d0539785ae336503e8cff3a2c6ac40959b006c6aae4115bbf31e5183d462", 0x1e, 0x0, 0x0, 0x1, r2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x7, r1, &(0x7f0000000180)="99de8f5a9890515ba8c7095250278254ce3bf29f3e88f579cca014adb635572051b754", 0x23, 0xff, 0x0, 0x3, r2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2, r1, &(0x7f0000000200)="1df05d2aff6338496591071f4fc36bef0191eea3207d8901e4a665b73e883b27f7ecefb6ced6238ef8284665e278e8fafeb1ac7c624da905658b0f4b7ec7286603125e154c316f1c4e60799406b2c8b61beb15949b2af50af230bd5234e8e3102e815b483dd46f7fc49f69693f626d79f6c0cc321a2186eb68ea952b78bb92d3564242d872dba56a30dbdad7ea5829c64cf44d0cbbc7", 0x96, 0x7fff, 0x0, 0x1, r2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x66d9, r1, &(0x7f0000000300)="f548b04eba9a7ee7228f7b50e9ff7a469ad146427b1c8261df763ad9914a8cd4fbdb2be48301ab535fea8c52116bb29eba56a578e5b20551b76f09d83b27178cf6be6a62cdf20f2cd1694e0df0ea", 0x4e, 0x2, 0x0, 0x0, r2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x100000000, r0, &(0x7f00000003c0)="b276c897cf3ea56e046363f8237e88a512071a26f6d77b05277859d8cf939aa12484b161b9bacfa710f6008335426b45039490e4c451a4c91530fedc3bf9ef9fc599a1e74bd9172b277479f4892a81d30512a74cda098edea5df69cd318a42506b587fa8ad5c8ccd593708", 0x6b, 0x9, 0x0, 0x1, r2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0xfffffffffffffeff, r0, &(0x7f0000000480)="207d4234e395ff69d374f21557cdab2ce1eb883f6037687338acb71c8da43073100983d9711d07c1432634d80be248fafafd3727ac06b138c8708a050458aae5e111832f402ecc53f44e190b2b21ed11d71d4cfb6c606c03048926194ffe6224e5757799c0fac75d712666a5aec5b1903bca202c99cb542a0fb74e2da23b97d2aa42765d101f73f0296b39ee69", 0x8d, 0x6, 0x0, 0x1}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x8, r0, &(0x7f0000000580)="7cd8614cc0f578de280f9722df6a43f8e89f648ae758f1348b2baed5217ca42c4d7a636d43183e633089a2783a7c37a9b0755d9befe1bf5c41399f39cac05db5c96e62f678f024c854527d5959d8ef1b023d6ec0ae344600778d6059d7ce23ada8112fe044ebb7939fa1295abb22bba8383fd6c5bdbc085dd625854e06741ebff7be24d6d1dc780f24958364fda62b2b0ac4d9089dedbbe1c7ac61248ad26cd9dd91dce28b0fb3c8b4cc504df7f19dd9f6e827190c1d63d37e4476919649c601d8b2754d40b7d60bf223114e0972dbbd27e87b94464493b5e1f597c52cd6d69c676f14e8d78bef2e8806338523a6a6", 0xef, 0x1000, 0x0, 0x2, r2}]) 19:35:22 executing program 2: r0 = socket(0x11, 0x800, 0x100) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x1d, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xffffffffffffff88}}, 0xff, 0xffffffffffffffff, 0x0, 0x7, 0x6c16f1b3}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000280)={r2, 0xaf, "1cdf6a0a36f604b1dd59a8aca39aa69696825c75dccc0092849120fef95273736345f39bee469d474d6cf524659de32cbf794689d9ba7b03833562a776d9d14bfb5603c1ef239b59a3124eddad8f913a6518d670ac4786a32ce6a3672cc135d32d57e586931679aa0e7e99b2a6a693af4e9f5ba2d2b392e280e063f81052c10393bbb4c9716ed549b0edbb974111f40d97bf833298c33127397de2b24fc424d5e85d645afd03c80ea54eefc1397b42"}, &(0x7f0000000340)=0xb7) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x100, 0x0) getpeername$packet(r3, &(0x7f0000000180), &(0x7f0000000140)=0x14) tkill(r1, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r1, 0x0, 0x0) 19:35:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0xffff888090746005) 19:35:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x6, "ca287312d7cb"}, &(0x7f00000000c0)=0x2a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(r4, 0x5460, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) r4 = syz_open_procfs(r3, &(0x7f0000000180)='projid_\x00\xb1Q5\x87\xec\x02q\xe7I0!-\xc8\x00G\x91\xc1\x1a\x04\"\x00\x8f\xdd\xe5\x19\xfe)\xc5\xef\xaf\x18!H\xd0\x8e\xcdC\xe0\xf0\x00\x00\x00') preadv(r4, &(0x7f0000001740)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/194, 0xc2}, {&(0x7f0000001480)=""/214, 0xd6}, {&(0x7f0000001580)=""/166, 0xa6}, {&(0x7f0000001640)=""/63, 0x3f}, {&(0x7f0000001680)=""/102, 0x66}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000001700)=""/52, 0x34}], 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x600200) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r5, 0x0, 0x5) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000001800)=0x1000, 0x4) r6 = semget$private(0x0, 0x3, 0x40) semctl$IPC_INFO(r6, 0x3, 0x3, &(0x7f0000000280)=""/252) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00032dbd7000fbdb000001000000080001004ee959935aa062bfb30000000000050004200500080002000a000000230c279cb8dfe6029fa2fe12f817d6b36fa068fde91fb3b473e93ca01f4c00863efe7d2e00291d6c119252a64cf5dee69eb09bf6189140cac387e7ebc4fefb94891cfb502b8a3dff79094d8d2a934e411822e8c8652c"], 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x80) bind$isdn_base(r4, &(0x7f00000017c0)={0x22, 0xb00}, 0x6) 19:35:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe00000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000000)=""/32) 19:35:23 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x440000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x20, 0x12000) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x800) ptrace$cont(0x18, r0, 0x100000001, 0x80000000) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000180)=0x4, 0x4) 19:35:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x0) 19:35:23 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x200, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f00000000c0)={"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"}) sendto$netrom(r0, &(0x7f00000004c0)="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", 0x1000, 0x20000000, &(0x7f00000014c0)={{0x3, @default, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0x4}) 19:35:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x8000, 0x0) sendfile(r0, r1, 0x0, 0x5) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000080)={0x400}) 19:35:23 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setpriority(0x2, r0, 0x7fff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000540)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000003c0)={0x0, 0x3, 0x2000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) fstat(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="eeffffff000000000000000002000200", @ANYRES32=r3, @ANYBLOB="02000100", @ANYRES32=r4, @ANYBLOB="02000700", @ANYRES32=r5, @ANYBLOB="040006000000000008000700", @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=r7, @ANYBLOB="10000200000000002000000000000000"], 0x4c, 0x3) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000000)=@routing={0x3f, 0x4, 0x0, 0x100000000000000, 0x0, [@rand_addr="73d7c197ac19699d9245408283dc1c1f", @mcast1]}, 0x28) 19:35:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:24 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000140)=0x6) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000180)="6874a3b732aad09791284c9b095c2948", 0x10) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x19, r0, 0x0, 0x9) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 19:35:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf00000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000080)={@mcast1, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1a000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@gettfilter={0x2c, 0x2e, 0x19, 0x70bd26, 0x25dfdbfd, {0x0, r2, {0xffff, 0xffff}, {0xc, 0xfffb}, {0xffe5}}, [{0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x800) 19:35:24 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)={0x23, 0x37, 0x1, {0x3, 0x0, 0x400, r1, 0x5, '#eth0'}}, 0x23) r2 = gettid() wait4(0x0, 0x0, 0x4000000080000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r2, 0x0, 0x0) 19:35:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x500000000000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:24 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 19:35:24 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000140)={0x5, 0x0, [{0x9, 0x6, 0x0, 0x0, @irqchip={0x4, 0x7}}, {0x8, 0x4, 0x0, 0x0, @adapter={0x40, 0x0, 0x7, 0x5, 0x65b7}}, {0xd65d, 0x3, 0x0, 0x0, @adapter={0x400, 0x0, 0x7, 0x0, 0x3}}, {0x7, 0x1, 0x0, 0x0, @irqchip={0x8, 0x5}}, {0x3, 0x4, 0x0, 0x0, @irqchip={0x3acf, 0x100}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb71002e9eefe32b5, 0x0) sendfile(r0, r1, 0x0, 0x5) 19:35:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) sendfile(r0, r1, 0x0, 0x5) 19:35:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1000000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x600000000000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:25 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1000000000000017) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x4, &(0x7f0000000080)) ptrace$cont(0x2000000021, r0, 0x0, 0x9) 19:35:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40200, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40040, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r3, 0x7d3c, 0x7, r4}) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000100)=ANY=[@ANYBLOB="0140000000f8ffffc90509000000723102a2de0700"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') ioctl$KDDISABIO(r1, 0x4b37) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r1, 0x0, 0x3, &(0x7f0000000080)='io\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r1, 0x0, 0x3, &(0x7f0000000000)='io\x00', r3}, 0x30) sendfile(r0, r1, 0x0, 0x5) 19:35:25 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x81, 0x80) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000200)=0x4) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000000c0)={0xd, 0x1, {0x55, 0xffffffffffffffff, 0x7, {0xf4, 0x1}, {0x0, 0x2}, @cond=[{0x1, 0x100000, 0x80000000, 0x6, 0x0, 0xfb}, {0x20, 0x1, 0xd8, 0x1, 0x7ff0000000000000, 0x100000000}]}, {0x56, 0x9, 0x8000, {0x100000001, 0x6}, {0x1, 0x3}, @period={0x5d, 0x5, 0x368, 0x90000000000, 0x8, {0x588, 0x1, 0x10000}, 0x1, &(0x7f0000000080)=[0x3]}}}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000001c0)={0x44, 0x0, 0x6}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x2f) sendfile(r1, r2, 0x0, 0x5) 19:35:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lseek(r0, 0x0, 0x1) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000200)=0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='io\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x48, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x4}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x4e20, 0x8, @rand_addr="b90e73235805f05df72598a1d2040172", 0x4}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r3, 0x5}, &(0x7f0000000180)=0x8) sendfile(r2, r0, 0x0, 0x498e) 19:35:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:25 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, 0x0) preadv(r2, &(0x7f0000000580)=[{&(0x7f0000000180)=""/89, 0x59}, {&(0x7f0000000200)=""/113, 0x71}, {0x0}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000340)=""/78, 0x4e}, {&(0x7f0000000100)=""/41, 0x29}], 0x6, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000740)) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x12000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) r4 = socket(0x11, 0x802, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000700)={0x0, 0x8001}, &(0x7f00000007c0)=0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r3, 0x50, &(0x7f0000000880)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0x0, r3, 0x0, 0x6, &(0x7f0000000840)='vlan0\x00', r5}, 0x30) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000000)={0x3, 0xfa5}) geteuid() setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000140)={0xd5d, 0x1, 0x3, 0xe2, 0x7b7, 0x8000000000000000, 0x40, 0x3, 0x4, 0x0, 0x2}, 0xb) openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x10103b, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000000)={0x0, 0x3000}) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x49, 0x0) sendfile(r1, r0, 0x0, 0x1) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080)=0x5, 0x4) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x6, &(0x7f0000001580)=[{&(0x7f0000000180)="d261a91ba8deed94ef435276c1ca968bcc3595bd0a0dba8065978c800bc238f9ff0d8c4f7a876326dc9967b0548f25128245484424144b16a1387b194d3bd9553b1239c803d8de54bde9d86904d0cc66978ebbd490b6109d128d52272bf7d2001f7b61d544457283232a8cce2b49c93b0fc9c0bf8fafe32716ba42804a4de1845dbc2f74141024f35360347eff3cd2333b68a3d835e5e5078786a7542b478189fce6fffaae16b818f06b64312c4d9a0bec059d8f1c9eb2954575662284d6be0cee1410c59c4e840e5cb3fcc276151ce5009909bcf58480dc9c73fd624eaa750da29f", 0xe2, 0x3}, {&(0x7f0000000280)="fab7a2c982556bddd747d1882dbf45586171b03c67621c5c3d059d836f3348cad83306ab02e619a625866b478cb6ddad4be560f223774a5ccd13db2f50bb99bf7a84fda6e00f7d6f467a1fdde1a5fdbe19df5dd36885c3a5f60d10d14f538353b57971fa1f0db9bf9490067f18b8cc3bd41737ead9f029275244cc31a5f92407", 0x80, 0x3}, {&(0x7f0000000300)="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", 0x1000, 0x200}, {&(0x7f0000001300)="599a5fc8b4e6001b3e01e0d4dc850d670e452febade03464ab8a51f7278cbf5ef367d39b539fffa9b597d61aefd941df82e1ce5cb77d26e1b2c24766abd8cc2c1a891178f3ebfcc1f1", 0x49, 0x5d}, {&(0x7f0000001380)="366873c2e204fca1d2b9b47fe318d49d7bb439a798bd364b408f1871f717f0c189be3c6da672d8c52a47fae951249b924460b460642681a5999ba834847e5067b4d77fa78bb24fcb3dd0579c6e0246ad3751b90bd97db489c4d6bab1bad452f07d01112ccb95b0038d2d0cac8bdcbdfa6d52a6040a7a3a549c223b751e36b3e90c6d1e8a13a3a3871cff3b39c4d8b020e4989b45f956eb25d68fedc45b3a6a3b82b0af25a39ba48eeed3082554b305e443d002181d0adba6073854736f3139f32316b61820032e17af9359e213d6", 0xce, 0x1}, {&(0x7f0000001480)="e0d204656a3a66d31eaea1779c9d301271afe05a25395e5c86a74d5d2fefa5ca2a62e71cb17e8e321586b2dab971c968b6e3f305b934a24a01deb228a3ff7306bcc4ca29c14a9e316b781563bfb3939e16124d8b673fc18d30eaf9694dd632cdf7923006678e275001552ab4b5c46bd45cd169be987e249b17b8a6f160a007fe5797fbf8cbe4d86d3c5895b40b84c85e89f97709303218bdfe431263d5f146b457aea1ef3dc9131e9ee2baffe758d90c423fb1d3c97e36d48d8b140449a696ba01db722ce163029da346e4bbf7e798e49bb53d9480a5a1e7557ef7fcf67176dbd3397da9e641", 0xe6, 0x3ff}], 0x1000004, &(0x7f0000001640)=ANY=[@ANYBLOB="666f7263652c666f7263652c6465636f6d706f73652c73657373696f6e3d3078303030303030303030303030303030322c73657373696f6e3d3078303030303030303030303030396364312c7365739f71e4a7b7c4c8e23e410a73696f6e3d3078303030303030303030303030383030302c73657373696f6e3d3078303030303030303030303030303038302c6e6f626172726965722c7375620800757365723d2f6465762f736e642f"]) prctl$PR_CAPBSET_READ(0x17, 0x17) setsockopt$inet_udp_int(r2, 0x11, 0x1, &(0x7f0000001700)=0x5f29, 0x4) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 19:35:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000080)={0x0, @bt={0x9, 0xffffffffffffff80, 0x1, 0x2, 0xff, 0x3, 0x40, 0x37, 0x5, 0x0, 0x40, 0x2, 0x1ff, 0x7fff, 0x2, 0x10}}) sendfile(r0, r1, 0x0, 0x5) [ 1746.138220][T20186] hfsplus: unable to parse mount options 19:35:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1100000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10003, 0x1, 0x5000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000000)="0fc76acd360fc72bc441b9d93e460f01c966ba4000ec430f01c9426fc4812f10fb66baf80cb8cc9c5187ef66bafc0cec0fc71a", 0x33}], 0x1, 0x4, &(0x7f0000000080)=[@cstype3={0x5, 0x2}, @efer={0x2, 0xc000}], 0x2) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={0x0, 0x3ff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000240)={r4, @in6={{0xa, 0x4e24, 0x2, @ipv4={[], [], @loopback}, 0x6}}}, &(0x7f0000000300)=0x84) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:25 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup3(r1, r1, 0x80000) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x101, 0x7, 0x0, 0x100, 0x13, 0x6, 0x8, 0x81, 0x400, 0x401}) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000040)=0x6) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000380)=""/88, 0x58}, {&(0x7f0000000400)=""/86, 0x56}, {&(0x7f0000000480)=""/198, 0xc6}, {&(0x7f0000000580)=""/51, 0x33}, {&(0x7f00000005c0)=""/160, 0xa0}, {&(0x7f0000000680)=""/27, 0x1b}, {&(0x7f00000006c0)=""/249, 0xf9}, {&(0x7f00000007c0)=""/3, 0x3}, {&(0x7f0000000800)=""/101, 0x65}], 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000200)=0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000340)) r3 = syz_open_dev$vcsa(&(0x7f0000000940)='/dev/vcsa#\x00', 0x1f95, 0x64140) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000980)={0xf, @sdr={0xb5315258, 0x4d9f}}) r4 = syz_open_procfs(r2, &(0x7f0000000080)='\xfd\x11\xc1\x1b\x85\xab@\x82\xd0O\xb9h\x99sessionid\x00\xa62\vI0\xba\xbc\xa8S\x10U\xb7\xd8\xfd<\xfeS\x04M\xaf\xfb\x9f\x00\xcc\x8dJ\x04WP\x9aye!S\xc0G,\xe3|\xabxXi\xe2\x1c*\x14\x8eX\xe0Px\x9f\'\x9f3\x9a;\xd6\xa7X\x0e\x10X\xceQ2\xa8\xd5\xdd\xa4\x1d\xf9\xdc~\xe1Eo\xc3\x13o\xb20xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x161002, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0xffffffff, 0x30, 0x7fffffff, 0x4}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r2, 0x75}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r3, 0x0, 0x5) 19:35:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:25 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={[], 0x3, 0x0, 0x0, 0x0, 0x202a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x3c00000000000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000040)='io\x00') sendfile(r0, r4, 0x0, 0x5) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x15) [ 1746.619143][ C1] net_ratelimit: 18 callbacks suppressed [ 1746.619151][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1746.630815][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1746.699134][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1746.705126][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:35:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1200000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:26 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x2}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:26 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r2, 0x0, 0x5) 19:35:26 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:26 executing program 3: getsockname(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000300)=0x80) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffff9c, 0x28, 0x0, &(0x7f00000000c0)=0x8, 0x8) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="41ebeac2b119f532a77ca57f9eb2eb762e8cb5b38a198c0d52320e20f7750d28fee977cbb36d15457ef0a1944a0ce3f81b525b2d01c8f3dad19e4297262bc812a7c01299e821d3df1bea41cabdc5b013392dfa4ec341bf2d6501aa9c240944757e", 0x61, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0x10000) write$P9_RSETATTR(r2, &(0x7f0000000080)={0x7, 0x1b, 0x5}, 0x7) sendfile(r1, r2, 0x0, 0xff) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) 19:35:26 executing program 1: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) socket$inet6_sctp(0xa, 0x5, 0x84) 19:35:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) [ 1747.099162][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:35:26 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x141000, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000001140)={'rose0\x00', {0x2, 0x4e22, @local}}) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x80000) read$FUSE(r3, &(0x7f0000000140), 0x1000) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/ig\x8ep6\x00') sendfile(r0, r2, 0x0, 0x5) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000000)={0x3, 0xfffffffffffffff7, 0x4}) 19:35:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x4d00000000000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000080)=0x1956ad70, 0x4) 19:35:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1300000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:26 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000140)=0x3, 0x9, 0x1) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000180)={0x8, 0x3f, 0x8001, 0x7}, 0x6) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000040)=0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendfile(r0, r1, 0x0, 0x5) 19:35:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x6100000000000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) r2 = accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)=0x0) ptrace$getregs(0xe, r3, 0x4, &(0x7f0000000100)=""/80) lseek(r2, 0x0, 0x3) 19:35:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x2) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000000)={0x5, 0x100000000}) [ 1747.659156][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1747.665154][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1747.671136][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1747.677061][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:35:27 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x7, 0x2000000000000) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x6300000000000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000080)={0x9, [0x0, 0x80010000000, 0x7f, 0x10000, 0x4, 0x7, 0x229, 0x4, 0x6, 0x8, 0x1, 0x5, 0x3ff, 0x9, 0x4, 0x7f, 0x100000000, 0x2, 0x100000001, 0x61, 0x7, 0x2e70, 0xb1d9, 0x9, 0x43, 0xaea, 0x22d8, 0x2, 0x19, 0xff, 0x20, 0x40, 0x100000000, 0x3, 0x0, 0x100000000, 0x80000001, 0x2, 0x7d800000000000, 0x5, 0xffff, 0x445, 0x10001, 0x8, 0x101, 0x8, 0xfc9, 0x8001], 0xf}) 19:35:27 executing program 5 (fault-call:4 fault-nth:0): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:35:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r2, r2, 0x0, 0x9) 19:35:27 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x5, 0x7f6ffaa9ae26650d) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x2) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x1, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x81000) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x80, 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1747.973909][T21495] FAULT_INJECTION: forcing a failure. [ 1747.973909][T21495] name failslab, interval 1, probability 0, space 0, times 0 [ 1747.986690][ C1] protocol 88fb is buggy, dev hsr_slave_0 19:35:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1400000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x7100000000000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x42000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400203) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r2, 0x0, 0x5) [ 1748.137825][T21495] CPU: 1 PID: 21495 Comm: syz-executor.5 Not tainted 5.0.0-rc7-next-20190222 #41 [ 1748.146992][T21495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1748.157070][T21495] Call Trace: [ 1748.160392][T21495] dump_stack+0x172/0x1f0 [ 1748.164775][T21495] should_fail.cold+0xa/0x15 [ 1748.169388][T21495] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1748.175244][T21495] ? ___might_sleep+0x163/0x280 [ 1748.180124][T21495] __should_failslab+0x121/0x190 [ 1748.185087][T21495] should_failslab+0x9/0x14 [ 1748.189614][T21495] __kmalloc+0x2dc/0x740 [ 1748.193873][T21495] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1748.200129][T21495] ? _kstrtoull+0x14c/0x200 [ 1748.204648][T21495] ? _parse_integer+0x190/0x190 [ 1748.209516][T21495] ? rw_copy_check_uvector+0x28c/0x330 [ 1748.214977][T21495] rw_copy_check_uvector+0x28c/0x330 [ 1748.220265][T21495] ? mark_held_locks+0xf0/0xf0 [ 1748.225026][T21495] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1748.230796][T21495] ? kstrtouint+0x142/0x1a0 [ 1748.235295][T21495] import_iovec+0xbf/0x200 [ 1748.239714][T21495] ? dup_iter+0x260/0x260 [ 1748.244037][T21495] ? __fget+0x35a/0x550 [ 1748.248196][T21495] vfs_readv+0xc6/0x160 [ 1748.252388][T21495] ? lock_downgrade+0x880/0x880 [ 1748.257251][T21495] ? compat_rw_copy_check_uvector+0x3f0/0x3f0 [ 1748.263318][T21495] ? kasan_check_read+0x11/0x20 [ 1748.268166][T21495] ? __fget+0x381/0x550 [ 1748.272318][T21495] ? ksys_dup3+0x3e0/0x3e0 [ 1748.276899][T21495] ? wait_for_completion+0x440/0x440 [ 1748.282182][T21495] ? __fget_light+0x1a9/0x230 [ 1748.286902][T21495] do_preadv+0x1c4/0x280 [ 1748.291147][T21495] ? do_readv+0x290/0x290 [ 1748.295472][T21495] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1748.300930][T21495] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1748.306400][T21495] ? do_syscall_64+0x26/0x610 [ 1748.311072][T21495] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1748.317132][T21495] ? do_syscall_64+0x26/0x610 [ 1748.321806][T21495] __x64_sys_preadv+0x9a/0xf0 [ 1748.326479][T21495] do_syscall_64+0x103/0x610 [ 1748.331069][T21495] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1748.336954][T21495] RIP: 0033:0x457e29 [ 1748.340840][T21495] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1748.360437][T21495] RSP: 002b:00007f353d841c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1748.368839][T21495] RAX: ffffffffffffffda RBX: 00007f353d841c90 RCX: 0000000000457e29 [ 1748.376804][T21495] RDX: 10000000000002a1 RSI: 0000000020000480 RDI: 0000000000000004 19:35:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r2, 0x0, 0x5) 19:35:27 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000200)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) sched_setscheduler(r0, 0x3, &(0x7f0000000180)=0x3) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) write$P9_RWRITE(r3, &(0x7f0000000140)={0xb, 0x77, 0x2, 0x7}, 0xb) ptrace$cont(0x21, r0, 0x0, 0x0) ptrace$getenv(0x4201, r0, 0x7, &(0x7f0000000000)) [ 1748.384772][T21495] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1748.392740][T21495] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f353d8426d4 [ 1748.400707][T21495] R13: 00000000004c4933 R14: 00000000004d8210 R15: 0000000000000005 19:35:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x5, 0x1f, 0xce2decfe209e9713, 0x1ff, 0x7, 0x8, 0x9, 0x10000, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r2, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000200)={0x7fff, 0x3, 0x3, 0x1}, 0x8) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000240)={0x2, 0x1}) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000100)) 19:35:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800528c", @ANYRES16=r2, @ANYBLOB="00042bbd7000fcdbdf2501000000000000000c410000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000080)=""/247, &(0x7f0000000000)=0xf7) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f00000002c0)={0x3, 0x0, 0x2080, {0x0, 0x1, 0x2}, [], "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", "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"}) 19:35:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x7300000000000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:27 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet6_dccp_buf(r2, 0x21, 0xc, &(0x7f0000000140)="d82c731634446b52e69b02989bdd81d6469c86a2917fc1c2788c654e8868387f4ef327cbf5cdd6d22c8756a5c99e4320cd81d2866d047f4d634fb52dfa35be2e6b3ff5e8247649d3167d6d5dd302d49ac4a519603eec8af8a55107772f8b5e56cd4abd821bba14c9f515e0eb1dda7ef4a84282ac08f4e7d12b5f94e979f16a8897c7f489c5d4a9c99af05abf9db72e130a334aff4d16cf3e2659afcc42db57fd5f933d21a632d746442605efb787fdddbb8fea5b787886cba8987a7403f3", 0xbe) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0xe9) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x200800, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=r3, @ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',allow_other,default_permissions,blksize=0x0000000000001400,allow_other,allow_other,smackfsfloor=cpusetppp1-*,\x00']) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:28 executing program 5 (fault-call:4 fault-nth:1): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:35:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1500000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x85ffffff00000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x40) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000080)={0xa99, {{0xa, 0x4e24, 0xfff, @local, 0x6d6f}}}, 0x361) sendfile(r0, r2, 0x0, 0x5) [ 1748.848553][T22084] FAULT_INJECTION: forcing a failure. [ 1748.848553][T22084] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1748.861805][T22084] CPU: 1 PID: 22084 Comm: syz-executor.5 Not tainted 5.0.0-rc7-next-20190222 #41 [ 1748.870925][T22084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1748.881001][T22084] Call Trace: [ 1748.881030][T22084] dump_stack+0x172/0x1f0 [ 1748.881051][T22084] should_fail.cold+0xa/0x15 [ 1748.881072][T22084] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1748.881102][T22084] should_fail_alloc_page+0x50/0x60 [ 1748.881121][T22084] __alloc_pages_nodemask+0x1a1/0x7e0 [ 1748.881143][T22084] ? __alloc_pages_slowpath+0x2900/0x2900 [ 1748.881158][T22084] ? find_held_lock+0x35/0x130 [ 1748.881176][T22084] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1748.881197][T22084] cache_grow_begin+0x9c/0x860 [ 1748.881216][T22084] ? rw_copy_check_uvector+0x28c/0x330 [ 1748.881230][T22084] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1748.881250][T22084] __kmalloc+0x67f/0x740 [ 1748.946739][T22084] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1748.952973][T22084] ? _kstrtoull+0x14c/0x200 [ 1748.957479][T22084] ? rw_copy_check_uvector+0x28c/0x330 [ 1748.962941][T22084] rw_copy_check_uvector+0x28c/0x330 [ 1748.968222][T22084] ? mark_held_locks+0xf0/0xf0 [ 1748.972985][T22084] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1748.978736][T22084] ? kstrtouint+0x142/0x1a0 [ 1748.983238][T22084] import_iovec+0xbf/0x200 [ 1748.987651][T22084] ? dup_iter+0x260/0x260 [ 1748.992033][T22084] ? __fget+0x35a/0x550 [ 1748.996187][T22084] vfs_readv+0xc6/0x160 [ 1749.000355][T22084] ? lock_downgrade+0x880/0x880 [ 1749.005202][T22084] ? compat_rw_copy_check_uvector+0x3f0/0x3f0 [ 1749.011265][T22084] ? kasan_check_read+0x11/0x20 [ 1749.016115][T22084] ? __fget+0x381/0x550 [ 1749.020268][T22084] ? ksys_dup3+0x3e0/0x3e0 [ 1749.024725][T22084] ? wait_for_completion+0x440/0x440 [ 1749.030019][T22084] ? __fget_light+0x1a9/0x230 [ 1749.034692][T22084] do_preadv+0x1c4/0x280 [ 1749.038944][T22084] ? do_readv+0x290/0x290 [ 1749.043277][T22084] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1749.048732][T22084] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1749.054218][T22084] ? do_syscall_64+0x26/0x610 [ 1749.058889][T22084] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1749.064952][T22084] ? do_syscall_64+0x26/0x610 [ 1749.069630][T22084] __x64_sys_preadv+0x9a/0xf0 [ 1749.074308][T22084] do_syscall_64+0x103/0x610 [ 1749.078914][T22084] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1749.084797][T22084] RIP: 0033:0x457e29 [ 1749.088811][T22084] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1749.108407][T22084] RSP: 002b:00007f353d841c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1749.116810][T22084] RAX: ffffffffffffffda RBX: 00007f353d841c90 RCX: 0000000000457e29 [ 1749.124776][T22084] RDX: 10000000000002a1 RSI: 0000000020000480 RDI: 0000000000000004 [ 1749.132740][T22084] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1749.140706][T22084] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f353d8426d4 19:35:28 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x2680, 0x88500) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/122) sendfile(r1, r2, 0x0, 0x5) 19:35:28 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1749.148676][T22084] R13: 00000000004c4933 R14: 00000000004d8210 R15: 0000000000000005 19:35:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) 19:35:28 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair(0x1f, 0x1, 0x9, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040), 0x4) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000000)=0x4) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000080)={0x5, 0x1, 0x3, 0x6, 0x13, 0x6, 0x826b, 0x7b9e60ac, 0x80000000, 0xbe2, 0x4, 0x3f}) 19:35:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x1) 19:35:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x9cffffff00000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'veth1_to_bridge\x00', {0x2, 0x4e21, @rand_addr=0xfffffffffffffffd}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r2, 0x0, 0x5) 19:35:29 executing program 5 (fault-call:4 fault-nth:2): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:35:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1600000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:29 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/103, 0x67}], 0x1, &(0x7f0000000400)=[{&(0x7f0000000180)=""/122, 0x7a}, {&(0x7f0000000200)=""/33, 0x21}, {&(0x7f0000000240)=""/203, 0xcb}, {&(0x7f0000000340)=""/24, 0x18}, {&(0x7f0000000380)=""/76, 0x4c}], 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 19:35:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x9fffffff00000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) [ 1749.823194][T22635] FAULT_INJECTION: forcing a failure. [ 1749.823194][T22635] name failslab, interval 1, probability 0, space 0, times 0 [ 1749.885799][T22635] CPU: 1 PID: 22635 Comm: syz-executor.5 Not tainted 5.0.0-rc7-next-20190222 #41 [ 1749.894955][T22635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1749.905019][T22635] Call Trace: [ 1749.905064][T22635] dump_stack+0x172/0x1f0 [ 1749.905087][T22635] should_fail.cold+0xa/0x15 [ 1749.912702][T22635] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1749.912721][T22635] ? ___might_sleep+0x163/0x280 [ 1749.912741][T22635] __should_failslab+0x121/0x190 [ 1749.912761][T22635] should_failslab+0x9/0x14 [ 1749.912777][T22635] kmem_cache_alloc_node_trace+0x270/0x720 [ 1749.912793][T22635] ? __might_fault+0x12b/0x1e0 [ 1749.912815][T22635] __kmalloc_node+0x3d/0x70 [ 1749.912831][T22635] kvmalloc_node+0x68/0x100 [ 1749.912849][T22635] ? seq_dentry+0x2d0/0x2d0 [ 1749.952578][T22635] seq_read+0x832/0x1130 [ 1749.952607][T22635] ? seq_dentry+0x2d0/0x2d0 [ 1749.961632][T22635] proc_reg_read+0x1fe/0x2c0 [ 1749.961653][T22635] ? proc_reg_compat_ioctl+0x2a0/0x2a0 [ 1749.961670][T22635] ? rw_verify_area+0x118/0x360 [ 1749.961685][T22635] do_iter_read+0x4a9/0x660 [ 1749.961698][T22635] ? dup_iter+0x260/0x260 [ 1749.961723][T22635] vfs_readv+0xf0/0x160 [ 1749.961738][T22635] ? lock_downgrade+0x880/0x880 [ 1749.961757][T22635] ? compat_rw_copy_check_uvector+0x3f0/0x3f0 [ 1749.961772][T22635] ? kasan_check_read+0x11/0x20 [ 1749.961799][T22635] ? ksys_dup3+0x3e0/0x3e0 [ 1750.018444][T22635] ? wait_for_completion+0x440/0x440 [ 1750.023761][T22635] ? __fget_light+0x1a9/0x230 [ 1750.028437][T22635] do_preadv+0x1c4/0x280 [ 1750.032679][T22635] ? do_readv+0x290/0x290 [ 1750.037004][T22635] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1750.042457][T22635] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1750.047913][T22635] ? do_syscall_64+0x26/0x610 [ 1750.052586][T22635] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1750.058649][T22635] ? do_syscall_64+0x26/0x610 [ 1750.063371][T22635] __x64_sys_preadv+0x9a/0xf0 [ 1750.068083][T22635] do_syscall_64+0x103/0x610 [ 1750.072675][T22635] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1750.078560][T22635] RIP: 0033:0x457e29 [ 1750.082488][T22635] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1750.102089][T22635] RSP: 002b:00007f353d841c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1750.110544][T22635] RAX: ffffffffffffffda RBX: 00007f353d841c90 RCX: 0000000000457e29 [ 1750.118550][T22635] RDX: 10000000000002a1 RSI: 0000000020000480 RDI: 0000000000000004 [ 1750.126516][T22635] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 19:35:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:29 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xb, r0, 0x0, &(0x7f0000000140)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000140)={0x7, 0x1, 0x90, &(0x7f0000000080)="b4a0ff06b1fd0993d1e3ca4488003c815472f751013a8e5051aae990db9ee57ea9cf02cf514c49d0f9c8353bf628f93f9d6c94f70bcd8ca8ce6bdde55a3c1c69dae4dec5430a7d8634a2e17470a9382ec278716f21045ebf15a78643ed5883c87b7796114f12cad0c08b4dd0678e1d6cb18d18ee449109217fa86cc60a596c2f32e1c225d570582a360906e0a965224d"}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r2, 0x0, 0x5) [ 1750.134515][T22635] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f353d8426d4 [ 1750.142478][T22635] R13: 00000000004c4933 R14: 00000000004d8210 R15: 0000000000000005 19:35:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x101000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='io\x00', r2}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r3, 0x0, 0x5) 19:35:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x4a0000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8001) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') accept4$tipc(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendfile(r0, r2, 0x0, 0x5) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000080)=0x3) 19:35:29 executing program 5 (fault-call:4 fault-nth:3): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:35:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1700000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$packet(r1, &(0x7f0000000140)={0x11, 0xff, r2, 0x1, 0x20, 0x6, @broadcast}, 0x14) 19:35:29 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socket$bt_rfcomm(0x1f, 0x1, 0x3) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000000)=0x201) r4 = dup(r1) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r5, 0x4, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7ff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}]}, 0x44}, 0x1, 0x0, 0x0, 0x8011}, 0x44000) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) write$vnet(r1, &(0x7f0000000140)={0x1, {&(0x7f0000000080)=""/158, 0x9e, &(0x7f0000000000), 0x2, 0x3}}, 0x68) 19:35:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:35:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000002, 0x0) 19:35:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:30 executing program 3: socketpair$unix(0x1, 0x2000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f00000001c0)={0x2, 0x25c, {0x0, 0xffffffffffff8001, 0x2, {0x9}, {0x4, 0x8}, @rumble={0x3, 0x40}}, {0x57, 0x5, 0x3, {0x2, 0x6}, {0xb6, 0x3}, @period={0x0, 0x3f, 0x6b5, 0x2, 0x9, {0x9, 0x5, 0xfadf, 0x1}, 0x6, &(0x7f0000000100)=[0x5, 0xffff, 0x8780, 0x5, 0xac34, 0x9]}}}) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x100000000, 0x80a02) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') fcntl$addseals(r4, 0x409, 0x2) sendfile(r1, r4, 0x0, 0x5) setsockopt$netrom_NETROM_N2(r4, 0x103, 0x3, &(0x7f00000000c0)=0xff, 0x4) 19:35:30 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3aa86330, 0x10000) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000040)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) write$P9_RLINK(r2, &(0x7f0000000140)={0x7, 0x47, 0x7}, 0x7) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) 19:35:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1800000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r2, 0x0, 0x5) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20000, 0x0) open_by_handle_at(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="cc000000090000009bd6d39da8cc2b605fc80df149b458ba7a090f32d3a1b4203928a699a2ddb0038781915524aec47ab62f12d9deab8d2e53862a82df4fbb3f3b36bd375283cbd46be9aad3abd0ae43ba32da80765219aeccd0730a6d5d48c471b0bd7edfca26a824d0166a2d2496b4df28e95a7f44664435c7fb2927a56b69b30685aa6239f4128ea72d540a0b110fdc7c60df16244cb8cb4423e4356098655dbf720586981d9c48ef8a19d70b2ea8033e2490093f7d3f09a8878dc2e465109f0a7b0721c98f2d33587aec807ef5d7"], 0x8100) 19:35:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:30 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000000)={0xffffffff, 0x3, 0x5, 0x8, 0xffffffff, 0x3ff, 0x4}) ioctl(r1, 0x9, &(0x7f0000000200)="49dbdf3f5d8d82651456ee416929447c8710a98ea28736f53b86557607475cacc527741d232dee2eb254de48976978f6d27218516bdfbffc808940b3c79b39b62fa109521dd8fb6c27562e7f7deb9c2ac3e3d17b199d72c26eae88ef4e5fe245444c8f35b337a0d0871de7e331f1086f6c29819cf40ea590a57d550693ee925d2fa2115254f847834bacc8ac78e851abfae0f2f70a04860725b7000000000000000000000000a648201d125cb957c7f8ebc8d00e74") wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) tgkill(r0, r0, 0x28) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) dup2(r2, r1) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000003, 0x0) 19:35:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x6, 0x1) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400203) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r2, 0x0, 0x5) 19:35:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:30 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x600) connect$netrom(r2, &(0x7f0000000140)={{0x3, @bcast, 0x7}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000004, 0x0) 19:35:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000080)=""/123, &(0x7f0000000100)=0x7b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r1, 0x0, 0x2) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x4) 19:35:30 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000040)={@remote, r4}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:30 executing program 3: open(&(0x7f0000000240)='./file0\x00', 0x2240, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xa400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000080)={{0x2, 0x200}, {0x5, 0x6}, 0x0, 0x4}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @dev}]}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='\x00\xebw\xd3\x8e\xa2\x16A\x19\xbf\x8a\xfa+\xe0\xd4\xee\xba\v\xed6\x17*\xc9]ce\x98c\x03\xe6\xcb\x04\xa4\xc2\x01\x7f\x7f)\xf2\xa1\x13\x1b\x81&\x1c\xa1\x80\x9e5\xba*\xfd2\xf2\x17\xcf\xf7\xde$pR\xae\x99\x14c\xd71[\xc1\x88,T4\xe6\x95\xde\xab8\x0e\x93\x8b\x93') ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000100)={{0x3, 0x7fffffff, 0x7, 0x2, 0xfffffffffffffffb, 0x74738c1d}, 0x1f}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x20000, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000040)) sendfile(r0, r2, 0x0, 0x5) 19:35:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x18c55de4307f0000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000005, 0x0) 19:35:31 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0x4, 0x9, 0x4, 0x8, 0x7, 0x12}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, 0x1, 0x3, 0x56, &(0x7f0000ffd000/0x3000)=nil}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000500)=0x3, 0x4) sendfile(r1, r2, 0x0, 0x5) 19:35:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000100)={@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x63, 0x100, 0x7, [@bcast, @null, @default, @default, @null, @null, @default, @null]}) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r1, 0x6, 0x1, 0x3, &(0x7f0000000080)=[0x0, 0x0], 0x2}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r2, 0x0, 0x5) [ 1751.819165][ C0] net_ratelimit: 17 callbacks suppressed [ 1751.819173][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1751.830960][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1751.836923][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1751.842853][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:35:31 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) mq_notify(r1, &(0x7f0000000040)={0x0, 0x37, 0x2, @tid=r0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) gettid() ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r2, 0x0, 0x5) fdatasync(r0) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000000)={0x2, [0x0, 0x0]}) sendmsg$nl_generic(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, 0x3e, 0x724, 0x70bd2a, 0x25dfdbfe, {0x8}, [@generic="19fb6fa2b0055b2a8415f85fe1d62c35feb7cf8a36508383f62d1a0763a7b2fd63738fe5eadb3c06e5e0f8faab7e0ba54cc6147d7438779a44bb5ec3ab40d1c6b8154abcde0588e8fba063bb770b4dd515b2285a5068220bd8979de13b5900ab89802a5d60f7ac6b6cd0b47317f5472733cf10422fb673b1e03984122968f89484070b846b8226cec34e9b5df577d3d16f"]}, 0xa8}, 0x1, 0x0, 0x0, 0x8800}, 0x80) 19:35:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000006, 0x0) 19:35:31 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002280)={0x0, @multicast1, @empty}, &(0x7f00000022c0)=0xc) r2 = accept4(0xffffffffffffff9c, &(0x7f0000002300)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000002380)=0x80, 0x80000) bind$xdp(r0, &(0x7f0000002400)={0x2c, 0x1, r1, 0x25, r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) socket$inet6(0xa, 0x800, 0x100) prctl$PR_SET_DUMPABLE(0x4, 0x1) sendfile(r3, r4, 0x0, 0x5) [ 1752.219152][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1752.225143][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:35:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1900000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:31 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) splice(r1, &(0x7f0000000040), r2, &(0x7f0000000180), 0xff, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) prlimit64(r0, 0xd, &(0x7f0000000000)={0x81, 0x9}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') clone(0x40010200, &(0x7f0000000080)="9939646e218463999a995625d6f7ccbcf860417ff2d7f97062ba063ce42379393e44e203f0c005a58cb0e6187ffe60aaf475efef410731ea9794cea5506cf31f5204b65cdd514d089d232cff56a164095b35a14f5e743ffd88e1fc1ffdcad35856c968fe1ce3bce357e5efc71b736c80d8fcb0f3ef4ddf531aadbadf6f2473c7c29bae8217941fa3ab146137ca31baa77db969aecfc1083db8442d8347839ae69b2c7d257646df01b216fe4d9cf89fbf957927ea65ea08f5f83dee240bc10d65c66cb3d5d92e38eadef6a7", &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0)="0535e40cba67e80cc65b04c05c") sendfile(r0, r1, 0x0, 0x5) socket$inet6(0xa, 0x4, 0x8) 19:35:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x8e) 19:35:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:31 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x1, 0xffffffffffff532c, 0x9, 0x0, 0xae}) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000007, 0x0) 19:35:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x2, 0x6, 0x3, 0x81, 0x7fffffff, 0x2, 0x3, 0x200, 0x3ff, 0x9, 0x1, 0x2, 0x3}, {0x5, 0x8001, 0x5, 0x8001, 0xbb, 0x0, 0xfffffffffffff01c, 0xfff, 0x401, 0x7f, 0x400000000000, 0x101, 0xffff}, {0x6b8, 0x800, 0x5, 0xffffffffffffffff, 0x695, 0x7, 0xfffffffffffffffd, 0x33, 0x1000, 0x2aeb, 0xcb, 0x200, 0x2}], 0xb941}) perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x3, 0x80, 0xffffffffffffffc1, 0x26, 0x0, 0x6, 0x8400, 0x9, 0x5c0e6bfd, 0x135, 0x10000, 0x0, 0x6, 0xc3, 0x4, 0x7ff, 0xc6, 0x7f, 0xbf, 0x3, 0x7, 0x1, 0x80000001, 0x7fff, 0xe7ef, 0x9, 0x7, 0x5, 0x1, 0x9, 0x2, 0x5, 0x4, 0x4, 0x61, 0x4, 0x0, 0x100000001, 0x3, @perf_config_ext={0x200, 0x4}, 0x20, 0x8001, 0x1, 0x6, 0x4, 0x8, 0x6}, 0xffffffffffffff9c, 0xd, 0xffffffffffffffff, 0x8) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x6) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000040)='io\x00') sendfile(r0, r4, 0x0, 0x5) 19:35:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:32 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000040)={0x0, 0x0, 0x103, 0x1, {0xfff, 0x1, 0x4fb6}}) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:32 executing program 3: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x1f, 0x8, 0x0, 0xffffffffffffffff}) fcntl$setsig(r0, 0xa, 0x11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000080)='io\x00'}, 0x30) r4 = getpgid(0xffffffffffffffff) r5 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xffff, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r1, &(0x7f0000000140)={r5, r0, 0x7ff}) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r2, r6, 0x0, 0x5) [ 1752.859157][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1752.865037][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:35:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1a00000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) syz_extract_tcp_res(&(0x7f0000000000), 0x81, 0xde88) 19:35:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000008, 0x0) [ 1752.939208][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1752.945182][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:35:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') ioctl$int_in(r1, 0x5473, &(0x7f0000000000)=0x6) sendfile(r0, r1, 0x0, 0x5) 19:35:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:32 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000280)={0x8001, 0x7, 0x1}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101040, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x100000001, 0x200000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000140)=""/239) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0xfffffffffffff156, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r2, 0x0, 0x5) 19:35:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:32 executing program 1: socketpair$unix(0x1, 0x20000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000340)={0x0, @local, @initdev}, &(0x7f0000000380)=0xc) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2080060}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=@deltclass={0x88, 0x29, 0x0, 0x70bd25, 0x25dfdbfe, {0x0, r2, {0xffff, 0xfff1}, {0x0, 0xb}, {0x2}}, [@TCA_RATE={0x8, 0x5, {0x7fffffff, 0x1}}, @TCA_RATE={0x8, 0x5, {0x2, 0x7ff}}, @TCA_RATE={0x8, 0x5, {0x5, 0x21}}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x14, 0x2, [@TCA_CBQ_WRROPT={0x10, 0x2, {0x8000, 0x4, 0x7, 0x2, 0x2, 0x36e}}]}}, @TCA_RATE={0x8, 0x5, {0x8, 0x7fffffff}}, @TCA_RATE={0x8, 0x5, {0x3, 0x5}}, @tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_MASK={0x8, 0x4, 0x1}}}, @TCA_RATE={0x8, 0x5, {0x10001, 0x2}}]}, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800020}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="6101d144f327b04bc89f57792c221556d0797e5e38ed29dcca311c333bb8a509b3ce15c9e971eff17b11587c2fef8ee4640eafc24d000248894e8cc27ea9d6dd2d20b16c40dcdfedfd8418662038a077e4dfd79a8bce0e9dbaf1d09f4189756eb400156fb39f47a511c45ad556e0cbc7c8f78efda885138809f81496bf7651e3c00ad57f8b01b614f1c6bcdb361387f96715a109264cd04fe038469d22bc5e32df9fd89c430c1fd3415d7ca731c52663eba3a5add8fa793a985a299e45987581d38bf6bfcbe36f2eb36636bcce6dff824ef72d2fd2932299fc9d9403561c9f24981ac07cbc49", @ANYRES16=r3, @ANYBLOB="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"], 0x134}, 0x1, 0x0, 0x0, 0x4}, 0x8000) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x2, r1, 0x1}) sendfile(r0, r1, 0x0, 0x5) 19:35:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x200100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r2, 0x0, 0x5) 19:35:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000009, 0x0) 19:35:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1b00000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:32 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-control\x00', 0x88000, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000007c0)={0x0, r3}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) r4 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000340)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000003c0)={0x0, 0xfffffffffffff000}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000800)=ANY=[@ANYRES32=r5, @ANYBLOB="0800000001001400c1e0ab21"], &(0x7f0000000480)=0xc) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r6 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x76c, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x2647, 0x8001, 0x4451, 0xffff, 0x5a}, &(0x7f0000000040)=0x98) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x48f, &(0x7f0000000300)={0x7e, @rand_addr=0xfffffffffffffff7, 0x4e21, 0x3, 'lblc\x00', 0x0, 0x1, 0x5b}, 0x2c) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) quotactl(0xfffffffffffffffb, &(0x7f00000004c0)='./file0\x00', r8, &(0x7f0000000640)="8372f67882f30636b86ef841143c29b4e73197903094c82485909a4174d44d71e397382d085082dc3516c469becd710dda96bda859e5df723a422aea109e9edf8f39462b40c9cf035494d5a499de80587786605c1a5b47b9604692bc5f5cf828a0f0342a7730ce5867ea48f6e98d115fc4e770925c2e9c7bfb66ef3e495107bd05fe23e49d8423533869c58a3f279648e49e5876bf8f55e9070aa913e9c791997213852cb94cc217c26df7834489aa8c735e9ea8c92cb5a27f7d509571f6a73c1b52f0f3871e6ea95916600195f03562a05e5a34e8db46e21e8f8e2c04ea3b57a4b614ad971472846f5858") getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000200)=ANY=[@ANYRES32=r7, @ANYBLOB="95000000462c266062f46b59d9af130478db22ed9a927e10416f84d3c580acd0eea1415757169e9a8dcfc62e00f83b9c433a285ecf4d75098db614f8603fffdb3bed7a1242c34c0bfd53d115ae3b92bf324ed39eab1b33fe593c570b939abc7231b500f829f28615579a44bb8626a643a71cef30805ce722db710ef380b8affe3b805c3ca09631777f61060938f4cd"], &(0x7f00000002c0)=0x9d) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x400400) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000080)=0x77b) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r3, 0x3}, 0x8) sendfile(r0, r2, 0x0, 0x5) 19:35:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000000a, 0x0) 19:35:32 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000001c0)=""/240) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) socketpair$unix(0x1, 0x100000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x4, 0x0, 0x2a}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x80004, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000080)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r1, 0x0, 0x0) close(r2) 19:35:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x40, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000400)={0x6, 0x8b, "86d3d0626e7b59ac324ee6ecb15256dcec90cb1e84e49a5cc27277f380d3a2c5660659a50027e91d46cc07ca8e64f9af1e54b77ec56f2909253ad446abe3d728acc0202b8c968957ea840690328e510b2e51793cd1d5d0963c9e209e33e52f830bbacec1a1fc5d0e47ea2a8ae85886999b0b87b2464cdecaf318de0369cfd5f8471f2f4a718f54fd950a15"}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000002c0)={{0xa, @broadcast, 0x4e21, 0x0, 'ovf\x00', 0x2, 0x7, 0xd}, {@multicast2, 0x4e24, 0x2000, 0x3ff, 0x9, 0x8}}, 0x44) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000004c0)) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) setsockopt$sock_int(r3, 0x1, 0x3f, &(0x7f0000000380)=0x46b4, 0x4) sendfile(r1, r3, 0x0, 0x1) r4 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000100)={{0x2, 0x5, 0x4, 0x4, 'syz1\x00', 0x92}, 0x2, 0x0, 0x7fffffff, r4, 0x1, 0x64d, 'syz1\x00', &(0x7f00000000c0)=['\x00'], 0x1, [], [0x180000000000, 0x2, 0x800, 0x9]}) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x1) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 19:35:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0x7}, {0x200, 0x3}, 0x7, 0x4, 0x7ff}) 19:35:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:33 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x9e7c, 0x800, 0x0, 0x2a, r0}) sched_getaffinity(r0, 0x8, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:33 executing program 3: socketpair$unix(0x1, 0x8, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r0, 0x80000) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000080)={0xa, 0x7f, [{0x1, 0x0, 0x6}, {0x400, 0x0, 0x6}, {0x80000001, 0x0, 0x6}, {0x6, 0x0, 0x7}, {0x100000001, 0x0, 0x2}, {0x3, 0x0, 0x1}, {0xfffffffffffffff9, 0x0, 0x3}, {0x9e9, 0x0, 0x3}, {0x1, 0x0, 0x1}, {0x2, 0x0, 0xffffffff80000001}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffff9) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r3, 0x0, 0x5) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="6ed8f90583d0a227c49a813f3465a4608f01318bfa13fa6ca522cf6a30223e7e0e569743456b1767e2a5c61723ac3a58267214b0491ae63df5133160bd8428e4911b388fe6b914e10b759d44251d55d09e44dc9cf9b60f7fe9", 0x59}, {&(0x7f00000001c0)="02d4c620a33021fec319a74d8754d2420d69e138c601af9e0ffcad02ca413af1dcafae5a66945ab06e23c5aca91150fab20e01e4e853c2e7f82b2ac5c9ca3da0dce1b011c62cfd69271b1028cf79adbd2d684e5c157a7cb7eeb491dea18cc50b245dece1f04a78cb7d3de407e214642ac7561201152ca377b8f27e1bc65ada48e12570457223faf5f1718b46ef77f356acbd25a0e967352c589f2f9d5c83acc472f17ac214bc661b9026077f3367ec75303d255083554b54b7e6478ba10cf23b061ca7920d89a7d91ef2890e003fac45fa3c1b", 0xd3}, {&(0x7f00000002c0)="76649f4bdb387dabf5a1a8e1b9c959dd68bb1e552d60b68a3ca777da12d3ffccfcaad382fc9a261bc0c02808ced246fa9c22f87561fbcbb6ba7bc9fe005667b6a95a251a3ec4d773fde762b9676f5830f82ae6c322f9531f2aced37245274e89a7f3a8ad85c5001cb278eec11b74d44c5506f873184543389b7a981604e866af9e87f11de102b840aa70e15f1abce4eeabf27e5d246c0fa192a2848a63e0c6cf8b43", 0xa2}, {&(0x7f0000000380)="3ae797629afdc54babd64d77d5bc34c0353f50862a3e1f3d87814184d775b734ba49bf7efb6421271e78419a7307034189ad1268cab84d71d3cfd766c6ad45dfd00e8086af9a3a7475bb8e8b2a5e1f1b1a2dc08e40539b86f9d7529701f31d4c2b02ba9f5671cbc1124eadbbc21e3b1cc25a54ce10136a0b58ab136a4e7e880aa7b4457347f3443380acf9d17f7b75a9c034a85bf526cd685dd378869735f2e2061e9b21eb9e087d0eadfff9ee", 0xad}], 0x4, 0x0) 19:35:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1c00000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) prctl$PR_GET_TIMERSLACK(0x1e) 19:35:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000000b, 0x0) 19:35:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/l2cap\x00') ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @bcast, @default]}) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000001240)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r1}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') getpeername$netlink(r3, &(0x7f0000000000), &(0x7f0000000080)=0xc) sendfile(r2, r3, 0x0, 0x5) 19:35:33 executing program 2: r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(r0, &(0x7f0000000000), 0xe0000008, &(0x7f0000000140)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$cont(0x29, r0, 0x380, 0x14) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x10, r0, 0x0) sendfile(r0, r1, 0x0, 0x5) 19:35:33 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) clock_gettime(0x7, &(0x7f0000000000)) ptrace$cont(0x21, r0, 0x20, 0x0) 19:35:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000000c, 0x0) 19:35:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') socket$inet6(0xa, 0x800, 0x8) sendfile(r0, r1, 0x0, 0x5) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x167000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x2, 0x7f}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000140)={r4, 0xffffffffffffbfcd, 0x3, 0x1, 0x1, 0x6}, 0x14) fcntl$setown(r0, 0x8, r2) 19:35:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1d00000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:34 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r2, 0x0, 0x5) 19:35:34 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x4000003ff, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="0a001000716b62adb42c48e80a30d13d4f65fbe83be9bc2b630daf20097fec8bcbb2aaa1720d4da2eedd81c838e78becd5a672d0154562ffc3afa19831c787643e5928b5a903b3d9d9d26d3a7e64557e36402a311403cf23e720206f6d1087fc939aecf625c4489c58299df55454aa671bdecb733e00df53b8a69b70d7d10b0e17dbceb0d9ec27088d2049e5a1fc", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC=r1, @ANYRES32=0x0, @ANYRESHEX=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0xb) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000140), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1018, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000000d, 0x0) 19:35:34 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x20) 19:35:34 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="7565722e657075734574267b2ba900"]) r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000040)='io\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x5) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000000)={0x5, 0x6, 0x7, 0x4, 0x9}) 19:35:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x62, 0x10841) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x102, 0x0) 19:35:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1810, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r2, 0x0, 0x5) 19:35:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1e00000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:34 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) setpgid(r0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tkill(r0, 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000000e, 0x0) 19:35:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='limits\x00') socket$rxrpc(0x21, 0x2, 0xa) sendfile(r0, r2, 0x0, 0x5) 19:35:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:34 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0xc100) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x40000008}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x8d\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x1, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) arch_prctl$ARCH_SET_GS(0x1001, 0x6) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='setgroups\x00') sendfile(r0, r3, 0x0, 0x5) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000000)=0x2) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000200)={0x40c9, &(0x7f0000000240)}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in6={0xa, 0x4e23, 0x84, @local, 0x80000001}}}, 0x90) 19:35:34 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000040)={0x10000, 0x1f, 0xffffffff, 0x800}, 0x6) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r0, 0x0, 0x40) 19:35:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2600000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d00, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:35 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x200000, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f0000000340), 0x4) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) getcwd(&(0x7f0000000000)=""/21, 0x15) 19:35:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) bind$bt_sco(r1, &(0x7f0000000140)={0x1f, {0x8, 0x80000001, 0x9, 0xa91, 0x7, 0x7}}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r1, 0x0, 0x3, &(0x7f0000000180)='io\x00'}, 0x30) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0xa5, "c4e1780dcd8238795b6584a3002828106d24bb8daa984b1c4318022a7b7a7554baca693907d6297162f2ddbb65968d4b35d38aeb0da2922cfad8041f2f745df54c34de8c2d2ab1da5ecab325883c504caadacd552ac1a986d0251517ded4447e0e5995ae06511131e708aae0192b869713ff6826b9fc24333a81408653ff95476277412038d0319546269c3a68f349f73e0ed38deb1a9b96237f997a12ac8105ea035b08de"}, &(0x7f0000000000)=0xad) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000280)={r3, 0x200009}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x4017, &(0x7f00000002c0)=""/254) r4 = gettid() r5 = syz_open_procfs(r4, &(0x7f00000003c0)='\xa5\x9b\xbe\x1c\xbf\x95x\x1fP_\\\x9e\xaeD^A\xe3\xbd[\xb9\x95\x00\f>\x12\xa7\xd9jH/\x18\x85\x94\x162\x9c\x10\xb39\xc6\xba\xf5\xd1\xc9/3:\v\xcf\xddl)\xd63\x1f\xdf}s\x82\xdc\f\x1a\x14`V\x86\xa7\xa6\xa4\x93\nr\x8d\xd4Z\xcf \x868\xb7l\x89\xd1x.\x05\xe8\xee7\x1e\xfd\xa9\xfa\xbc\xa1\'\x1bx\x19\xde\f6\x934\xff\x0e\xcdv\xe0?u\x0e\xf7\xda6`\xe1\xe5f\xca\xd71\xd7N\x00\xae\xdc\x8bqD\xe2 \xee\xec\xd5\x8cA\x8dS:\\\x98B*+\xd3\xfb\xe8\xe9K\x03q\xde\xd0k\xa6\x87|\x9d{.\xa3\xbc\xf6\xbf\xd7 J\xd9\xda\x85Q\x9c\x9e\x8f_9\xc4\xaeQn\xffb') sendfile(r5, r5, 0x0, 0x5) 19:35:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000000f, 0x0) 19:35:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r2, 0x0, 0x5) 19:35:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:35 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x9, 0x620080) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x7fff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r1, 0x80000001}, &(0x7f0000000240)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fstat(r3, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x4000, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r2, r4, 0x0, 0x5) 19:35:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000010, 0x0) 19:35:35 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x7ffffffe, 0x0) ptrace$setopts(0xb2f600fa4cc321f1, r0, 0x7, 0x50) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20002, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}], 0x3, 0x5) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) 19:35:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2e00000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$netrom(r0, &(0x7f0000000000), 0x0, 0x1, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') socket$caif_seqpacket(0x25, 0x5, 0x0) sendfile(r0, r1, 0x0, 0x5) 19:35:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:35 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) ioctl$RTC_WIE_ON(r0, 0x700f) 19:35:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7300, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:35 executing program 2: clone(0x10000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x404002) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'dummy0\x00', @dev={[], 0xf}}) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000080)=0x19, 0x4) 19:35:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000011, 0x0) 19:35:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, r3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) setresgid(r4, r5, r6) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r7, r7, 0x0, 0x5) 19:35:36 executing program 1: r0 = accept4$bt_l2cap(0xffffffffffffff9c, 0x0, &(0x7f0000001780), 0x229631e17eaa2b) fstat(0xffffffffffffff9c, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x900) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000140)={{0x7, 0x4, 0x2, 0x33, 0x0, 0x2}, 0x8000, 0x1, 0x8ae}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0xffffffff80000000, 0x1, 0x200, 0x7f, 0xbb86, 0xa25, 0xfffffffffffffbff, 0x80, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e24, 0x8, @loopback, 0xc9d}}, 0x0, 0x3ff, 0x4, 0x1, 0x80}, &(0x7f00000002c0)=0x98) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000080)={0x7f, 0x8428, 0x10001}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001880)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000001980)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000019c0)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000001ac0)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001b00)={0x0, 0x0}, &(0x7f0000001b40)=0xc) getresgid(&(0x7f0000001b80), &(0x7f0000001bc0)=0x0, &(0x7f0000001c00)) r11 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f00000017c0)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000090004000000000002000400", @ANYRES32=r1, @ANYBLOB="02000000", @ANYRES32=r7, @ANYBLOB="0200229b2c3ae0c038aa17f2e08ae918376d02a2804f3db1122a61eced683a14f4b4671cd9b08e0dc929b56d6fa4d0e1b5fa40912ddb3bf98cd75c472e08e2544be45379b3af446f4a7c90ff92edee822c64f9b2", @ANYRES32=r8, @ANYBLOB="02000433c8a3b9e876707ec000", @ANYRES32=r9, @ANYBLOB="040002000000000008000700", @ANYRES32=r10, @ANYBLOB="08000600", @ANYRES32=r11, @ANYBLOB="100000000000000020004a9860fc0000000000bf7e13e567af3cc4a59cef985196a30b4bc6a06cbb590608c2b0ab1d15e8bff5ccb2b9415a2af9ce8c753e917b6f8d02f4c45d65bcf98dad7507315d16447831be2f274398658c02d18564423647af352d118eaad9a3ac1dba7d1121f3e74971a40739a405f5ceff5b129ff04abbd3d05692f3e122878d"], 0x54, 0x1) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000400)={@loopback, r6}, 0x14) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x98a) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000100)={'syz_tun\x00', 0x8001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xc) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000440)={r5, 0xffffffff, 0x30, 0x0, 0x3f}, &(0x7f0000000480)=0x18) sendfile(r12, r3, 0x0, 0x5) 19:35:36 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x20000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x113000, 0x0) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000000040)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3600000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) [ 1756.925742][T28552] Unknown ioctl 19272 19:35:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x1c, 0x7, 0x8, 0x1b, 0x8, 0x4, 0x5, 0x800, 0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x20, 0x0, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40044) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) accept4$vsock_stream(r2, &(0x7f00000003c0)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10, 0x800) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x70bd27, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0x400, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x101, 0x7ff, 0x0, 0xfffffffffffffbff}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x48000}, 0x81) memfd_create(&(0x7f0000000400)='md5sumlo+procGPLnodev\x00', 0x2) 19:35:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000012, 0x0) [ 1757.019163][ C1] net_ratelimit: 18 callbacks suppressed [ 1757.019171][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1757.030658][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:35:36 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1757.109149][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1757.115230][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:35:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000013, 0x0) 19:35:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1, 0x7, 0x40000000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000040)='io\x00') sendfile(r1, r3, 0x0, 0x5) 19:35:36 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_getparam(r0, &(0x7f0000000440)) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x2, &(0x7f0000000280)=[{&(0x7f0000000140)="0769dfb7a9a46a37f9f6c2616309b3090f3aa839321e6527161b158465f8d666f5e2991c99061272cc1ba57435ab126d0c138f4e88516d7c8ab14b6fe36d4fe11198ca4606ffb5a942c6acec6976d182e7608fa20b3a5ec10befd8b27fa6f65f2332efdf72307b2a855805db3425acac3743fc6b6faffe0ebb8a8b7fabc4a826ca049b309d52d75d291977bd145a3b8dc84af4b72fe5ef0d461b0ad69fd06406d788c60fd7627da0e3ee25643b244c715dabddaeab3a2542c9825b8386770e9a8bd54e69d74568cad63a97f4de79505548baee6f57192f7d7c51fa6d481a503bb209774b0a11a1f2fba7c028e3e238", 0xef}, {&(0x7f0000000240)="ca569ec65e", 0x5, 0x2}], 0x1000000, &(0x7f0000000400)={[{@noquota='noquota'}], [{@uid_lt={'uid<', r2}}]}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3e00000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) [ 1757.499175][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1757.558435][T29017] gfs2: invalid mount option: uid<00000000000000000000 19:35:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000014, 0x0) [ 1757.608567][T29017] gfs2: can't parse mount arguments 19:35:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x2) 19:35:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$getown(r0, 0x9) r3 = syz_open_procfs(r2, &(0x7f0000000000)='io\x00') sendfile(r1, r3, 0x0, 0x5) 19:35:37 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'yam0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:37 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) 19:35:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) write$P9_RLINK(r1, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = fcntl$getown(r1, 0x9) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='io\x00') sendfile(r0, r3, 0x0, 0x5) 19:35:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000015, 0x0) [ 1758.059162][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1758.065103][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1758.071213][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1758.077233][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:35:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000300)='md5sumlo-\x00', 0xa, 0x2) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000080)={0x7, {{0xa, 0x4e21, 0x0, @loopback, 0x80000000}}, 0x0, 0x3, [{{0xa, 0x4e24, 0x200, @mcast2, 0xff}}, {{0xa, 0x4e20, 0x6, @rand_addr="112d98455dd15911a578cb256778d3e5", 0x387bfc12}}, {{0xa, 0x4e23, 0x8000, @dev={0xfe, 0x80, [], 0x23}, 0x3}}]}, 0x210) 19:35:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='io\xbb\x80KS\x00') getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x7fffffff, 0x3, 0x9, 0x8, 0x10001}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r2, 0x5}, &(0x7f0000000100)=0x8) sendfile(r0, r0, 0x0, 0x5) 19:35:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:37 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000140)={0x9, &(0x7f0000000000)=[{0x81, 0x0, 0x0, 0x1}, {0x81, 0x9, 0x4, 0xecc}, {0x3, 0x6, 0x1, 0x2}, {0x0, 0x80, 0x92d, 0x3}, {0x6, 0x5, 0x100, 0x7}, {0x40, 0x200, 0x4, 0x3}, {0x1, 0x4, 0xbb3, 0x7}, {0x1000, 0x742, 0x20000000000000, 0x81}, {0x5, 0x0, 0x8}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') write$P9_RRENAMEAT(r1, &(0x7f0000000000)={0x7, 0x4b, 0x2}, 0x7) sendfile(r0, r1, 0x0, 0x5) 19:35:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) 19:35:37 executing program 2: clone(0x80000000008000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1758.459203][ C1] protocol 88fb is buggy, dev hsr_slave_0 19:35:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000016, 0x0) 19:35:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4f00000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x8, 0x1, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r2, 0x0, 0x5) 19:35:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r0, 0x0, 0xffffffff) getsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000080)=""/176, &(0x7f0000000000)=0xb0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x19, 0x1, 0x1a0, [0x20000180, 0x0, 0x0, 0x200001b0, 0x200002c0], 0x0, &(0x7f0000000140), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x11, 0x89ff, 'lo\x00', 'caif0\x00', 'caif0\x00', 'veth1_to_team\x00', @dev={[], 0x25}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @broadcast, [0x0, 0x0, 0xff, 0xff], 0x70, 0xa8, 0xe0}, [@arpreply={'arpreply\x00', 0x10, {{@random="3549ba8d07c8", 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x218) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000440)={0xf000000, 0x3, 0x1ff, [], &(0x7f0000000400)={0x9a0906, 0x7ff, [], @p_u8=&(0x7f00000003c0)=0xe3c}}) 19:35:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x8400) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x480, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r3, 0x0, 0x5) 19:35:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:38 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200182, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000040)={0x1ff, 0x4, 0x7f}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000017, 0x0) 19:35:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1ff, 0x400000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x4, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x20000000) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000200)=0x15) sendfile(r0, r3, 0x0, 0x5) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f00000001c0)={0x6, {0x800, 0x7a, 0x80000000, 0xfffffffffffffff7}}) 19:35:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18100000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:38 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x3, 0x0, 0x0, 0x800000000002a, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x8, 0x0) 19:35:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0xff, 0x3, 0x2}) 19:35:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6400000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:38 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer\x00', 0x101400, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000640)={0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xc00, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000080)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000680)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000080}, 0xc, &(0x7f0000000480)={&(0x7f00000001c0)={0x29c, r4, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x70}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000000}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0xfc, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3c7b1447}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf74}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdf14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x63bd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf58b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4de}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc365}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7d9007e4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x61cfe49d}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe1}]}, @TIPC_NLA_MEDIA={0xac, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9384}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf15e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}]}, 0x29c}, 0x1, 0x0, 0x0, 0xc011}, 0x1) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000500)) fsetxattr$security_ima(r1, &(0x7f0000000580)='security.ima\x00', &(0x7f00000005c0)=@sha1={0x1, "005b5bf718c53623e1c3fb60dde86404e17280d7"}, 0x15, 0x1) sendfile(r1, r3, 0x0, 0x5) 19:35:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x5) 19:35:38 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x802, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000300)="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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) r4 = dup(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0xbc, &(0x7f0000000180)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e21, 0x79, @ipv4={[], [], @empty}, 0x1}, @in6={0xa, 0x4e20, 0xffff, @mcast2, 0x61}, @in6={0xa, 0x4e23, 0x400000000000000, @loopback, 0x7}, @in6={0xa, 0x4e23, 0x4066, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in6={0xa, 0x4e21, 0x7666, @remote, 0x1}, @in={0x2, 0x4e24, @multicast1}]}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000002c0)={r5}, 0x8) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) [ 1759.493079][T30939] QAT: Invalid ioctl [ 1759.506247][T30939] QAT: Invalid ioctl 19:35:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000018, 0x0) 19:35:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x20, 0x8, "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", 0xfb, 0x7fffffff, 0xce00000000000000, 0x1fffc00000, 0x1000, 0x3, 0xffffffff}, r2}}, 0x120) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r3, 0x0, 0x5) 19:35:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x9) 19:35:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6500000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000200)={0x100, 0x8}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000300)={r3, &(0x7f0000000280)=""/105}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x0, r2, 0x1fe, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40090}, 0x4048854) write$P9_RSTAT(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="680000007d0200000061000001ff7f00004101000000000000000000000000001000090000000400000007333f96fdffff4a45e4000000000000000900255b6b657972696707005e766d6e6574301b007d26266e6f6428ba0766adb4b337696e672d657468317070703025030029027a23696f00"], 0x68) 19:35:39 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x4000) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x4, 0x57, [], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f00000001c0)=""/87}, &(0x7f0000000040)=0x78) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r1, 0x0, 0x0) 19:35:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000019, 0x0) 19:35:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:39 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x2800) getsockopt$nfc_llcp(r1, 0x118, 0x4, &(0x7f0000000140)=""/124, 0x7c) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0xc7, "52c1ba9d413d5396f2ab603041972601715ae1d0816a29c45394a32c7fbe94b803ac3cbbe83d38fae281990adf1db60606cc88b6e67c2ab51d9a58359e7330f393bfa30cfab6de7e7a703fd3b2c5bbde3f8e18c5819fe15703bf25222d2bda21419cf31ba06f8a1e73d7ddd400f56675f743d83e12b95b2b0586b934de2578850155390bbd0c07dbdb9f1980b89415ce1594a198c45d197f60be8a8d5acc378d3f883c26080f4a754e4a9663830758fdff9c14a4abc9886760fd12e0872ca4eab2851da39b90fe"}, &(0x7f0000000200)=0xcf) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r2, 0xce, "2e80bdf31124417048117f5bb175ad60665c2c14eb157afb45541d11c39b2de3e8b74f28ab88ebdaa1ac3a4953aed154d94c1cc52c0b4ce1dbc9bb8fd53addb041061fa5422e059545a435194245c35d018a5be8597cbb4620de58f96afef99f146948c8fa13676687b8c821404b597abbc4b4e8b2da1a4e0f8bee9dac41aa1c30381da9e78c1a007f65ddddf1879dd584bdb26948ce88ab7501d022fcc95fe5712bf68f69eb3f9bff8c3bc7d59191e2af90186569c732513c3b75f6c20f1412513a8add477b4118dfed9b5a9034"}, &(0x7f0000000340)=0xd6) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) sendfile(r0, r1, 0x0, 0x5) 19:35:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:39 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x141, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='projid_map\x00') sendfile(r1, r2, 0x0, 0x5) 19:35:39 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={r0, r3, r4}, 0xc) 19:35:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6600000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x0) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x77359400}}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r2, 0x0, 0x5) 19:35:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000001a, 0x0) 19:35:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r2, 0x0, 0x5) getpeername$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0xffffffffffffffdb) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', r3}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) 19:35:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:39 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') lookup_dcookie(0x7f, &(0x7f0000000080)=""/183, 0xb7) sendfile(r0, r1, 0x0, 0x5) 19:35:39 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() wait4(r1, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x8e8) 19:35:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x2000010005) 19:35:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x6, 0xe2a8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000180)=0x84) sendfile(r1, r1, 0x0, 0x1) 19:35:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000001b, 0x0) 19:35:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6700000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:40 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000040)=0x80, 0x4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x8800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x8000) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x17, 0x2d86, 0xfff}], 0x18) sendfile(r0, r2, 0x0, 0x5) 19:35:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8b3, 0x40) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000080)=""/227) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r2, 0x0, 0x5) 19:35:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x102, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='schedstat\x00') getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000280)=0x24) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x101, 0x0, 0x3f, 0x5, 0xf5b, 0xfffffffffffffffb, 0x800, 0x0, 0x3, 0x9, 0x8, 0x200, 0x3e95, 0x1000, 0x5, 0x5], 0x7002, 0x210480}) sendfile(r0, r3, 0x0, 0x5) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) mount$9p_virtio(&(0x7f0000000140)='eth1cgroup[)em0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x200000, &(0x7f0000000500)={'trans=virtio,', {[{@access_user='access=user'}, {@cachetag={'cachetag', 0x3d, 'proc$['}}, {@mmap='mmap'}, {@fscache='fscache'}, {@cache_loose='cache=loose'}], [{@fowner_eq={'fowner', 0x3d, r5}}, {@smackfsdef={'smackfsdef', 0x3d, 'io\x00'}}, {@obj_role={'obj_role', 0x3d, 'io\x00'}}, {@obj_user={'obj_user', 0x3d, '/dev/ubi_ctrl\x00'}}, {@euid_eq={'euid', 0x3d, r6}}, {@dont_appraise='dont_appraise'}, {@smackfsroot={'smackfsroot'}}]}}) 19:35:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000001c, 0x0) 19:35:40 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$BLKRESETZONE(0xffffffffffffff9c, 0x40101283, &(0x7f0000000040)={0x100000000, 0x2}) r2 = dup(r1) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f00000002c0)=0x1, 0x4) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8000, 0x12000) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000280)={0x41, 0x0, 0x6, 0xcd, &(0x7f0000000140)=""/205, 0x0, &(0x7f0000000040), 0x28, &(0x7f0000000240)=""/40}) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000100)={0xa, &(0x7f0000000000)=[0x4, 0x401, 0x4b41, 0x1f, 0x8, 0x3f, 0x5, 0x7fff, 0xb06b, 0x1000000020000000]}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2351737f, @null, @netrom={'nr', 0x0}, 0x2, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x54}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)={r2, 0x13, "2dae00e154f3b36afa5041485b6e64425a8940"}, &(0x7f0000000200)=0x1b) sendfile(r0, r1, 0x0, 0xff) 19:35:40 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e21, @multicast1}, 0x10) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) syz_open_procfs(r0, &(0x7f0000000040)='map_files\x00') ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x9, 0xb72, 0xe99a}) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd800000000000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000000)) 19:35:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000001d, 0x0) 19:35:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x401) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x9010, r0, 0x0) r4 = syz_open_procfs(r2, &(0x7f00000000c0)='io\x00') ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000380)={0x4, &(0x7f0000000100)=""/228, &(0x7f0000000300)=[{0x81, 0x3, 0xffffffffffffff11, &(0x7f0000000040)=""/3}, {0x0, 0x3b, 0xffff, &(0x7f0000000080)=""/59}, {0x1, 0x73, 0x4, &(0x7f0000000200)=""/115}, {0x1ff, 0x55, 0x1, &(0x7f0000000280)=""/85}]}) sendfile(r1, r4, 0x0, 0x5) 19:35:41 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff85, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') close(r1) sendfile(r0, r1, 0x0, 0x5) readahead(r1, 0xd243, 0x0) 19:35:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9c, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:41 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) sched_getaffinity(r0, 0x8, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) socket$unix(0x1, 0x5, 0x0) 19:35:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000001e, 0x0) 19:35:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf0ffffff00000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9f, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x22953d81, 0x100) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000140)) sendfile(r1, r2, 0x0, 0x5) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000100)={'ip6tnl0\x00', 0x5}) syz_open_procfs(r3, &(0x7f00000000c0)='net/mcfilter\x00') 19:35:41 executing program 3 (fault-call:4 fault-nth:0): r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a}) 19:35:41 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x73aa, 0xf8b3a918fbedd11) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000240)) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_getscheduler(r0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="2d1a31eeb8630dd0ed96452fc8c9e973e779713208fc137f2797779682345f6feaf083ea913f3fbf264fa99d603d54281860fc8f8428120c7399d298ee5663eb5f586994fb034e80e4d737cf9c3a57a60f11df5717c0c0716bb3622aa6dfee09806564505dc91e620d47ce857eca1ee04dff8c05829d7f3b", @ANYRESDEC=r4, @ANYRESDEC=r3, @ANYRES32=r2, @ANYRES64=r1, @ANYRES16, @ANYRES32=r4, @ANYRES64=r3]]) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) [ 1762.229125][ C0] net_ratelimit: 17 callbacks suppressed [ 1762.229131][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1762.240871][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1762.246791][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1762.252622][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:35:41 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a}) 19:35:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:41 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x2, &(0x7f00000001c0)={0x22a}) 19:35:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000021, 0x0) 19:35:41 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x5421, &(0x7f00000001c0)={0x22a}) 19:35:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf2ffffff00000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:41 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendto$rxrpc(r0, &(0x7f0000000140)="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", 0x1000, 0x4000, &(0x7f0000000000)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x4, @rand_addr="ed48a10b93961f41734ad431ce8da8f3", 0x10e9}}, 0x24) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r1, 0x0, 0x0) 19:35:41 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x604080) ioctl$KDADDIO(r0, 0x4b34, 0x2) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, 0x2, [@bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r2, 0x0, 0x5) [ 1762.619126][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1762.624990][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:35:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r2, 0x0, 0x5) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 19:35:42 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x5450, &(0x7f00000001c0)={0x22a}) 19:35:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000022, 0x0) 19:35:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:42 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x300c2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2201, 0x0) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000140)={r2, 0x0, 0x1000000}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x101, 0x8) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) ioprio_set$pid(0x3, r0, 0x6) 19:35:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:42 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x5451, &(0x7f00000001c0)={0x22a}) 19:35:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000023, 0x0) 19:35:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf3ffffff00000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000480)={&(0x7f0000000100)=@in={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000140)="581dd99f4eb57eddac21e00fcbb2e38691c79fec12fd57542b9c90fb0e016d68e5beee10d21de0777937ae0922a0efd6bfbaff2bd62e5abacc747b9140b3966dbfaeefc4de4ea3dafd8f8dac82e119f9daaa2d8ed25e636f2de0f3b6b2489b7fccf98abce35908acf748a84bfacc82bc0d4c661e47b9f8b5", 0x78}, {&(0x7f00000001c0)="5d29874714b91fac4e7d890e26f7b15c3905825e850da4c2b59def1ae85c4152e7a512bd1d747d740c3b9de7a5d9f04cedc17dae7855f252fc19fe7b12e8033cb79d0cb3f454d18b80e4144b435834ec5f311692162e2e5055c441ab5847e2d49e8db104e166d00c0df96256f31ddb7b6880652e3faaa885cf61ab2f74fe48f8d9766e675c4206", 0x87}, {&(0x7f0000000280)="7598ed566ca2e4ece9c11cd151a0d1c537834a670cd6641692942a80ebdafc390fc9fd02b6c0dd000a86fb62e025eeac92b710", 0x33}, {&(0x7f00000002c0)="11306a70c1d068d40355e58877cd54ff99810562", 0x14}, {&(0x7f0000000300)="5b11979831d02f994529f8962ce8f2f0cf837164ab65b8c4221b88dda1dc1184df95eb9bce649ac5692d598fdb452cfc6b6595bc6a65808cd08226bcb51fe1c84c9e61e68864438c0de8177b363941d74d264c7c2b0f30aac0a59ea06984c8c327b6791c6ce3eb86fea7487dcbb68f1de0dc11bb6e8c68", 0x77}], 0x5, &(0x7f0000000400)=[@init={0x18, 0x84, 0x0, {0xfffffffffffffff9, 0x1, 0x9, 0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x2f}, @authinfo={0x18, 0x84, 0x6, {0x28}}], 0x48, 0x10}, 0x40000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) r5 = getpgrp(r4) getpid() r6 = syz_open_procfs(r5, &(0x7f0000000000)='n\x03\xf6\xdb&\b\x001\x92') ptrace$peekuser(0x3, r2, 0xfffffffffffffffb) sendfile(r1, r6, 0x0, 0x5) [ 1763.259140][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1763.265095][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:35:42 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x5452, &(0x7f00000001c0)={0x22a}) 19:35:42 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000280)=0x1) tkill(r0, 0x17) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x141200) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={0x3e7}, 0x8) process_vm_writev(r0, &(0x7f0000000580)=[{&(0x7f0000000300)=""/224, 0xe0}, {&(0x7f0000000400)=""/230, 0xe6}, {&(0x7f0000000500)=""/78, 0x4e}], 0x3, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/201, 0xc9}, {&(0x7f00000006c0)=""/191, 0xbf}, {&(0x7f0000000780)=""/145, 0x91}], 0x3, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) r4 = pkey_alloc(0x0, 0x3) pkey_free(r4) write$UHID_SET_REPORT_REPLY(r1, &(0x7f00000002c0)={0xe, 0x9, 0x2, 0xffff, 0xa, "8535c91578ded865b256"}, 0x16) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sync_file_range(r2, 0x8000, 0x5, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) rt_sigtimedwait(&(0x7f0000000140)={0x4}, &(0x7f0000000180), &(0x7f0000000200)={0x77359400}, 0x8) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1763.339178][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1763.345138][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:35:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:42 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x5460, &(0x7f00000001c0)={0x22a}) 19:35:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000024, 0x0) 19:35:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:42 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x40049409, &(0x7f00000001c0)={0x22a}) 19:35:42 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffffff8, 0x0) accept4$netrom(r1, 0x0, &(0x7f0000000040), 0x80000) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000080)={0x68, 0x29, 0x1, {0x5, [{{0x56, 0x4, 0x2}, 0x5, 0x9, 0x7, './file0'}, {{0x2650edb6e4de0138, 0x1, 0x3}, 0x20, 0x6, 0x7, './file0'}, {{0x4, 0x2, 0x3}, 0x3, 0x81, 0x7, './file0'}]}}, 0x68) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r2, 0x0, 0x5) 19:35:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff00000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4020940d, &(0x7f00000001c0)={0x22a}) 19:35:43 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x4, 0xa003) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x20c0, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000180)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat(r2, &(0x7f00000002c0)='./file0\x00', 0x200400, 0x80) connect$pptp(r4, &(0x7f0000000040)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0xffffffffffff7fff, 0x9, 0x0], 0x3, 0xc000, 0xfffffffffffffc00, 0x0, 0x9, 0x0, {0x8, 0x10001, 0x3f, 0x7f, 0x2, 0x501, 0xfff, 0x20, 0x7f, 0x2, 0x7, 0x0, 0x3, 0x401, "dfe9261162536bbcf8cdd6d5a90ffe19d8fd2ac8f54575214834783d1e28c199"}}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000025, 0x0) 19:35:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x402c5342, &(0x7f00000001c0)={0x22a}) 19:35:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:43 executing program 2: clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000080)) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) 19:35:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x404c534a, &(0x7f00000001c0)={0x22a}) 19:35:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1810000000000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000026, 0x0) 19:35:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x40505330, &(0x7f00000001c0)={0x22a}) 19:35:43 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x40000) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000140)={0x0, 0xa, 0x4, 0x80004000, {0x77359400}, {0x7, 0xc, 0x9, 0x6e, 0xd431, 0x5, "0df6e744"}, 0x3cee, 0x0, @userptr=0x10000, 0x4}) 19:35:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00000000000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x40505331, &(0x7f00000001c0)={0x22a}) 19:35:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) r2 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000000000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r1, 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=""/18, 0x12, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r1, 0x10, &(0x7f0000000140)={&(0x7f0000000000)=""/44, 0x2c, r3}}, 0x10) semget$private(0x0, 0x1, 0x12) 19:35:43 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x2000) ioctl$SIOCAX25ADDFWD(r2, 0x89ea, &(0x7f0000000040)={@bcast, @bcast}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4058534c, &(0x7f00000001c0)={0x22a}) 19:35:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000027, 0x0) 19:35:44 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x80) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x4) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xc0040, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000000140)={0x800, 0x1f, 0x9, 0x3, [], [], [], 0x100000000, 0x5, 0x6, 0xffffffffffffffff, "19598c6525dddb4ff49a87b353370402"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x63d4, 0xfffffffffffffffc, 0x8004, 0x1f}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r1, 0x0, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f00000000c0)={0x0, 0x8}, 0x2) getpeername$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c) 19:35:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x40605346, &(0x7f00000001c0)={0x22a}) 19:35:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffffffffffffffff) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:44 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) getpriority(0x0, r0) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x408c5333, &(0x7f00000001c0)={0x22a}) 19:35:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d00000000000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') setns(r1, 0x30000000) sendfile(r0, r1, 0x0, 0x5) 19:35:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000028, 0x0) 19:35:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x40a85321, &(0x7f00000001c0)={0x22a}) 19:35:44 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040)=0x4, 0x4) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4202, r1, 0x3, 0x40010) tkill(r1, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r1, 0x0, 0x0) 19:35:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100000000000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x40a85323, &(0x7f00000001c0)={0x22a}) 19:35:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300000000000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000029, 0x0) 19:35:44 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1000, 0x8040) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x7, @mcast1, 0x2}}, 0xfffffffffffffff9, 0x4}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r2, 0x2, 0x4, 0x7fff}, 0x10) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xa) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000080)=""/215) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000)=0x101, &(0x7f0000000180)=0x2) 19:35:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x40bc5311, &(0x7f00000001c0)={0x22a}) 19:35:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100000000000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x80045300, &(0x7f00000001c0)={0x22a}) 19:35:45 executing program 2: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0x2b, 0x3}) ptrace$cont(0x1f, r0, 0x3800000000000000, 0x6) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:35:45 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x80045301, &(0x7f00000001c0)={0x22a}) 19:35:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7300000000000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000002a, 0x0) 19:35:45 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0045878, &(0x7f00000001c0)={0x22a}) 19:35:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x412500, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x1000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f0000000340)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:45 executing program 2 (fault-call:6 fault-nth:0): r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a}) 19:35:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff00000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:45 executing program 1: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x3, 0x10002) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="22032bbd7000fddbdf25020000003800030008000300040000000800010001000000080501000000000008000400000000001400020062707130000000000000000000000000b5f50e515222ac2cdb6722fd69b07135f725eadb8b5da79981d70dcb7ae786e85ec81912d20b42ea2a25b925fb126f85c44a06cd9e3f428845bfd1272daa0bf95091"], 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x800, 0x101002) socket$inet6(0xa, 0x4, 0x7) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}, 0x9}}, 0x100, 0x5}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000180)={0x8, 0x1, 0x211, 0x80000000, r4}, 0x10) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/dev_mcas\x9f\xee\xcd\xefz\x04\xc6\x04\xe3\xa3\t\xd6X\a\xd9+\x10j\x94R\xe5\x7f\x03\xd3\xa9:8\xfb\xc7\x01\xc9J\xd6\rC') sendfile(r2, r5, 0x0, 0x5) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) 19:35:45 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0045878, &(0x7f00000001c0)={0x22a}) 19:35:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff00000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000002b, 0x0) 19:35:45 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a}) 19:35:45 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0105303, &(0x7f00000001c0)={0x22a}) 19:35:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff00000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:45 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x2, &(0x7f00000001c0)={0x22a}) 19:35:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="76cec8918c9a5fac16c897abe511b00c478dc063983cabf39fdc9dcf2a471b68055048b377bf04528a5917de4d291a414eee54a0383e14174ba670f18e1047c892371f21d031f5aeedab70bb10427a2e1ebdcc90a4bc0561603c6306c491a598c48aa4ae2a91e97e8d538247920a7e7554d638c18a628fc7f67369ac8276c1fcc9097c151664a588fdfe2b556f068894f8a76504dbfd9859d2a8131a429b77fcc0a7", 0xa2}, {&(0x7f0000000140)="c36e3702b6f3b49c13c255d30421da4782e9c21b033789b325e7a6d58dbcaa30b543feecae13684c51e35ea968e0b4f39b15e5917688ed4614e15d5489f589be69f996dc139e7e00d13e7c711d9054061438ce3109f717cf8126eee4c37cd70b269fc222822a0c3fa21a7fcc59f38bb0618a7fe511fabea1ff79b2c13a664594aee1c806dfc5ed5e4078d5c5eebcee925d232ee74d85", 0x96}], 0x2, &(0x7f0000000200)=[{0x110, 0x108, 0xdc, "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"}, {0x28, 0x1, 0xfffffffffffffffa, "6f24ee609a8094d7ef1b0bf064aaaa9f042d582fc74b925a"}, {0x40, 0x11f, 0x9, "8f603d588d9cd85c281057d3061749c51f1bf85953a412c9b5d7239aa212b01df4003c440ba708dfdc73dbc6c3c2"}, {0x20, 0x108, 0x78a, "3119fc798c685af1fc943f34"}], 0x198}, 0x4000000) sendfile(r1, r2, 0x0, 0x5) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000400)=0x40) accept$netrom(r2, &(0x7f0000000440)={{}, [@netrom, @default, @null, @bcast, @remote, @null, @netrom, @netrom]}, &(0x7f00000004c0)=0x48) 19:35:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x4000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:46 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0189436, &(0x7f00000001c0)={0x22a}) 19:35:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x5421, &(0x7f00000001c0)={0x22a}) 19:35:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000002c, 0x0) 19:35:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:46 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc020660b, &(0x7f00000001c0)={0x22a}) 19:35:46 executing program 1: socketpair$unix(0x1, 0xf65148b2f25f5f16, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r2, 0x0, 0x5) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, 'io\x00'}], 0xa, "7c6b7e443131c3e7bad6bbb09039a01101cc66d1b87193d8d524e06c55afb6dfe683f032026353f6c9d991ba02d11d2e1ce2b31dfd87e16d717e33a3e245c83c78c2f063c6b5299109e08710db1d20ad7cb60653e86b37a6a73499119e36fca44cc51ed0874bbb77ad1dda1a9e470c1c4396bf079b94d5f4eb3a"}, 0x89) 19:35:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x5450, &(0x7f00000001c0)={0x22a}) 19:35:46 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc02c5341, &(0x7f00000001c0)={0x22a}) 19:35:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x5451, &(0x7f00000001c0)={0x22a}) 19:35:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3f, 0x2e2040) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x1000) ioctl$KVM_RUN(r0, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r0, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:46 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0305302, &(0x7f00000001c0)={0x22a}) 19:35:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x5452, &(0x7f00000001c0)={0x22a}) 19:35:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(&(0x7f0000000080), 0x84000) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) r2 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000000)=""/43) 19:35:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000002d, 0x0) 19:35:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x5460, &(0x7f00000001c0)={0x22a}) 19:35:46 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc04c5349, &(0x7f00000001c0)={0x22a}) 19:35:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) [ 1767.419154][ C1] net_ratelimit: 18 callbacks suppressed [ 1767.419162][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1767.424927][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1767.499170][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1767.505161][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:35:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x40049409, &(0x7f00000001c0)={0x22a}) 19:35:46 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev={[], 0x23}, 'ip6erspan0\x00'}}, 0x1e) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000000c0)='task\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x5) 19:35:46 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0505350, &(0x7f00000001c0)={0x22a}) 19:35:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() ptrace(0x420f, r3) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000002e, 0x0) 19:35:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4020940d, &(0x7f00000001c0)={0x22a}) 19:35:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc058534b, &(0x7f00000001c0)={0x22a}) 19:35:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) [ 1767.899155][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:35:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x402c5342, &(0x7f00000001c0)={0x22a}) 19:35:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc05c5340, &(0x7f00000001c0)={0x22a}) 19:35:47 executing program 1: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000080), 0xfffffffffffffffb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r2, r3, 0x0, 0x5) 19:35:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000002f, 0x0) 19:35:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80007, 0x800000000002f) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x404c534a, &(0x7f00000001c0)={0x22a}) 19:35:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0605345, &(0x7f00000001c0)={0x22a}) 19:35:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x40505330, &(0x7f00000001c0)={0x22a}) 19:35:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc08c5332, &(0x7f00000001c0)={0x22a}) 19:35:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='syscall\x00') sendfile(r0, r2, 0x0, 0x5) 19:35:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000030, 0x0) 19:35:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x40505331, &(0x7f00000001c0)={0x22a}) [ 1768.459172][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1768.465146][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1768.471153][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1768.477085][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:35:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc08c5334, &(0x7f00000001c0)={0x22a}) 19:35:48 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4058534c, &(0x7f00000001c0)={0x22a}) 19:35:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0xffffffff, 0x22001) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snapshot\x00', 0x2100, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000580)=r3) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r5 = socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0xc, 0x1fe) ioctl$KVM_GET_REGS(r4, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x10000, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=r7, @ANYBLOB="883709d6c69d67f7ff01000200"], &(0x7f0000000340)=0xa) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r4, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r4, 0x5452, &(0x7f00000001c0)=0x6) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:48 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc08c5335, &(0x7f00000001c0)={0x22a}) 19:35:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:48 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x40605346, &(0x7f00000001c0)={0x22a}) [ 1768.859122][ C1] protocol 88fb is buggy, dev hsr_slave_0 19:35:48 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc08c5336, &(0x7f00000001c0)={0x22a}) 19:35:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x880, 0x0) sendfile(r0, r0, 0x0, 0x1) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000080)=0xfffffffffffffeff) 19:35:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000031, 0x0) 19:35:48 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x408c5333, &(0x7f00000001c0)={0x22a}) 19:35:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:48 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0a85320, &(0x7f00000001c0)={0x22a}) 19:35:48 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x40a85321, &(0x7f00000001c0)={0x22a}) 19:35:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) syz_kvm_setup_cpu$x86(r3, r3, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="f00fc74a0c0fae63510fc7abfcdc660fec544cba430066edf30f01c90fc79a429af20f5ed50f01ca66b87a0000000f23d80f21f86635400000c00f23f8", 0x3d}], 0x1, 0x4, &(0x7f0000000240)=[@dstype3={0x7, 0x2}, @efer], 0x2) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = msgget(0x1, 0x22) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000440)=""/222) getsockname$netlink(r4, &(0x7f0000000340), &(0x7f0000000380)=0xc) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:48 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0a85322, &(0x7f00000001c0)={0x22a}) 19:35:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:48 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x40a85323, &(0x7f00000001c0)={0x22a}) 19:35:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:48 executing program 1: socketpair$unix(0x1, 0x40000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000440)='net/i\xba\x00\x00\x00\x00\xc6\xea\xd5\xd9I7Rj\xd1\xee\x92\xff\x92\xd8\xb8\a\x1a\xb9\x8cv\xa5\x80\x88\xaee\x04\xa0\xd8 \x93\xcc].\xa2\xfe\xab*$\xaaP\x9cd\xaf\x87kXD\xa8{\xe1\x809\xdd3\n\xd2E\xd6\xea\xa2\xf9\xef\xd2\xfc\xe1\x86I\x00V~D9\xae\xa4\xe9\xb4\x11\xc4L*F\xd1\x98\xa2\x83\xff\x95H\x80\xed=e\x81ba\x80)n\xa6\a\xa6\xb0\x10\x92\xc0\x11\xc7\xa2\x87\xf83\x92\xe1)\xe5\xf8#U\xc1\x83\x02Du\x1c\xa5\xca\x951V#:,\xdb\xe4') sendfile(r0, r2, 0x0, 0x5) 19:35:48 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0a85352, &(0x7f00000001c0)={0x22a}) 19:35:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000032, 0x0) 19:35:48 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x40bc5311, &(0x7f00000001c0)={0x22a}) 19:35:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:49 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0bc5310, &(0x7f00000001c0)={0x22a}) 19:35:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x80045300, &(0x7f00000001c0)={0x22a}) 19:35:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000340)={r4, 0x6}, 0x8) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket(0xf, 0x80000, 0x6) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:49 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) 19:35:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x80045301, &(0x7f00000001c0)={0x22a}) 19:35:49 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0bc5351, &(0x7f00000001c0)={0x22a}) 19:35:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000033, 0x0) 19:35:49 executing program 1: socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x26000, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000000)) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000180)=""/49) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={r3, 0x1, 0x31, "61acde370ab8e35c3efe45dc42346d10176067dddd0d3904051cf05804dcfaac47ff8e76731e7a7eb1ef3bc9f3f3aa5378"}, 0x39) 19:35:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0045878, &(0x7f00000001c0)={0x22a}) 19:35:49 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a}) 19:35:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0045878, &(0x7f00000001c0)={0x22a}) 19:35:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000034, 0x0) 19:35:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x80000, 0x0) ioctl$RTC_WIE_ON(r3, 0x700f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') r6 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x2, 0x80182) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000340)={r6, 0xfffffffffffffff8, 0xfffffffffffffff9, r4}) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, 0x0) 19:35:49 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a}) 19:35:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0105303, &(0x7f00000001c0)={0x22a}) 19:35:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) r4 = geteuid() lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) getgroups(0x4, &(0x7f0000000600)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000640)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000740)=0xe8) getgroups(0x6, &(0x7f0000000780)=[0xee01, 0xee01, 0x0, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) r11 = getpgid(0x0) r12 = getuid() fstat(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000100)="af49cea1bbcce62eafb59bc1f1d5c5defd26175c7ce2c3df4269f2333f30b391bad0757953e158071d8a6609c17c10d955763b7f0db157cc26d808e5cb583a65f77f8c4cf97ad00785f6c84db710d48fe0abf326972a4ad33a20a4f1dd1f03776c62c0bb573e7fe082c77773232ad146455f982c0675a5e183bc6a932e999b0f7b0969991f531585177cfd056fea13b6d0500697286637351fd38e16ce112cb6ce424f020e49535d1da1a5c1064903b50da905705c0b9e9803e68d7acd96127543731ffa7f197594431ea9e49a95f84600dfda95898aa235b864e9", 0xdb}, {&(0x7f0000000200)="d89cc8ce84f975a6f40d2d202269bff31c411d4c686c5ad71ed682e231512feab7dd75994b67c676cede8de6f539a843a8185790c90872eed7b97485a03ebae0a7c2bf847018b2fa26fc8de652a644047cded78c6818fd5277a1870ac7cb8b23de9003c41d4325bdc2e98c379faa6cc48ccc462064846f4f3b530ac96ce4f281a505e504e51f027c586b044b6e4cde236e003a34abbb8d2a87190d542fd6b18dbd02", 0xa2}, {&(0x7f00000002c0)="4a4d2d7c06e6483cadece42b4704e3bfd58a457d1d5e59330cdd3341fefa868147f2fb53f1ecfa260facbc56567d832d159f338f8b49783ca9b8182e31819d78a6b59c1ecf8917f14f6bbac6958fcf216504b4d1a7f5f0fce0ee53785485ff24b6d8bdf7b34c18ccc68ba6dcdda2e4", 0x6f}], 0x3, &(0x7f0000000840)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x38, 0x1, 0x1, [r1, r0, r0, r0, r2, r1, r1, r0, r0]}, @cred={0x20, 0x1, 0x2, 0x0, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0xb8, 0x40000}, 0x80) sendfile(r1, r2, 0x0, 0x5) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r2, 0x0, 0x1, 0x528a, 0x9}) 19:35:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0189436, &(0x7f00000001c0)={0x22a}) 19:35:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000035, 0x0) 19:35:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a}) 19:35:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc020660b, &(0x7f00000001c0)={0x22a}) 19:35:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a}) 19:35:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(r3, &(0x7f0000000240)='cgroup.stat\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0xfff}, 0xffffffffffffff88, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a}) 19:35:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x10400, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r2, 0x1, 0x0, r3}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') timer_create(0x2, &(0x7f0000000280)={0x0, 0x31, 0x1, @thr={&(0x7f0000000140)="cd2650afbe42faeeb5e2e0927c45f87de43dfde58559dca36c489249f30d18f523cdbd222621e685b9df86195c91888c4c4d73480de5056e2d374c3eaa5bf5d82786af628278ae60d26127bf245b22399a97ccfcf238635348096de8de70292627e436913c2b23791ccfb6f5f8cce01d350e290ff170a9e5463e617b1f279c15145b27c1e981279dc3b2fa708cb439c8ab511487b9b06b3fe81432526ad696aa013abf8d86da7e9a9acd92f390442a159f088cae58cc810a996cc2b6a9278f0caf94caa8d2da80deca279cb06df764f9ccafdb38206682979ded928c89cf006517ac986165eac8", &(0x7f0000000240)="154ece24"}}, &(0x7f00000002c0)=0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) timer_settime(r5, 0x0, &(0x7f0000000340)={{}, {r6, r7+10000000}}, &(0x7f0000000380)) sendfile(r0, r4, 0x0, 0x5) 19:35:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc02c5341, &(0x7f00000001c0)={0x22a}) 19:35:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000036, 0x0) 19:35:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1018, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a}) 19:35:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0305302, &(0x7f00000001c0)={0x22a}) 19:35:50 executing program 1: socketpair$unix(0x1, 0x6, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) 19:35:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1810, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc04c5349, &(0x7f00000001c0)={0x22a}) 19:35:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x28002) r4 = openat(r1, &(0x7f0000000240)='./file0\x00', 0x0, 0x3) perf_event_open$cgroup(&(0x7f0000000340)={0x7, 0x70, 0x7, 0x7fff, 0x2, 0xffffffff, 0x0, 0x5, 0x20, 0x0, 0x0, 0x4, 0x200, 0x3ff, 0x10000, 0x10001, 0x80, 0x0, 0x3, 0x6, 0x2, 0x7, 0x7ff, 0x0, 0x8000, 0x0, 0x10001, 0x9, 0x80000001, 0x100000000, 0xc5, 0x10001, 0xffffffff, 0x8, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0x6, 0x1, @perf_bp={&(0x7f00000000c0), 0x5}, 0x20, 0x7, 0xa5f0, 0x4, 0xffffffffffff7fff, 0x5, 0x4f98000000}, r3, 0xc, r4, 0x1) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$rose(r3, 0x104, 0x1, &(0x7f00000003c0), &(0x7f0000000540)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick=0x1f00}) 19:35:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000037, 0x0) 19:35:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0505350, &(0x7f00000001c0)={0x22a}) 19:35:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc058534b, &(0x7f00000001c0)={0x22a}) 19:35:51 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick=0x1f000000}) 19:35:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') flock(r1, 0x0) sendfile(r0, r1, 0x0, 0x5) 19:35:51 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick=0xfdfdffff}) 19:35:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc05c5340, &(0x7f00000001c0)={0x22a}) 19:35:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000038, 0x0) 19:35:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x401, 0x84000) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000100)={0x82ff, 0x1}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:51 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick=0xfffffdfd}) 19:35:51 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r0, 0x0, 0x8) 19:35:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0605345, &(0x7f00000001c0)={0x22a}) 19:35:51 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick=0x1f00000000000000}) 19:35:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d00, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc08c5332, &(0x7f00000001c0)={0x22a}) 19:35:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000039, 0x0) 19:35:51 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick=0xfdfdffff00000000}) 19:35:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000280)="61e39e1c26cdeb8d7fbc9c4c3636d8e5a4671de056cc687abae651b4ab3a9b3047d2ac871db1bf7b9b9aacb821492c16beeeb39f3bb2de7c3f74f421a9fc2c06cdc882aede3a0d5738ff2dd20f6fe9da944fc9d9b43cf9e92c103a8136dd332db051c0cd0abdb655a393fce953f064e92205e06f2b64bf75259e1df76e4ba9cae00bde2aa0761d72a6fe7c4bcd74dd6e5a5930a4d3c10aef96d9fde7ad02211d135545aa3c2f5765c649e348ee643c3be352cf6a6d8c3d6e4378c8104a8ff103777bd712a469a7e4b06cdfe43689269642fd1b068bcd065963b4ae7829d284e31f447d17c693b21048a2", 0xea) getpgid(0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000080)='io\x00\xeeHc\xaa+\xb2\x04>X\xe7 \xed\xec\xff\xd8|\xd0i\xb1\x80M\xe0\x94\x95\xa8A\xb9\t*Z\xf5\xf8v\xd0\xc1j\xb9\xbb\xc9\x8a\xf5\xf3~\b0)7\x04\x11\xb4\xea\x04\xbb\xc6O\t\xa8wm\xce\t\xa5\x06Jf\xf6\x86w\xb8\xfeW\xde\xc4Q\xcbe\xe2\xa6\x88\xf0\x0eu\xefd}\xc9Y.[\\\xdc\xc5\x81\x1d\xa5c\x96\xb3\xe1\x80\xdb\x93\xc3r\xeb_U\xa4\x05\xf0\xabma\xbc\xa5;@T\x18\xd1\xa8\xbeM8\x14_T\x18\x1dM\xd49L\xa9\xf2}>E\xc6\x16\xff\x13q\xfe\xb1\x17\x8b\x8b\xf1\xc7\x17n\xd2[\xa5\x13\xc7.\xba#\xdfx1,\x85\xa3.\xe4=\xbb\x8e\xff\xfeYcHk\x15\x16\xf1P\xc6\xd1*p7\x13\x11\x87\x88\v\v\x8a\x92u\x17\xa1\x80*\xf2\x03\\s\xfd') ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000040)={0x9, 0x9, 0x40}) futex(&(0x7f0000000000)=0x1, 0x8b, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x0) sendfile(r3, r3, 0x0, 0x5) 19:35:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) r3 = dup2(r1, r2) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x6) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc08c5334, &(0x7f00000001c0)={0x22a}) 19:35:51 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x1f00}) 19:35:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000003a, 0x0) [ 1772.629160][ C0] net_ratelimit: 17 callbacks suppressed [ 1772.629168][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1772.640933][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1772.646931][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1772.652882][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:35:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:52 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x1f000000}) 19:35:52 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x2, 0x8}, &(0x7f0000000180)=0xfffffded) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000140)=0x80000001) sendfile(r0, r1, 0x0, 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000780)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000880)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f00000009c0)=0xe8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e23, @broadcast}, 0x45, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000100)='veth0_to_bridge\x00', 0x10000, 0x6af}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a00)={{{@in=@loopback, @in6=@rand_addr="c2ab25b579be178f8fa6ed63b7b9c7f1", 0x4e23, 0x3, 0x4e22, 0x0, 0xa, 0x0, 0x20, 0x3e, r3, r4}, {0x408000000000, 0x6, 0x5, 0x4, 0x8b, 0x1, 0x100, 0x2}, {0x9, 0x0, 0x100, 0x4}, 0x2, 0x6e6bb2, 0xe6a6fdb7eda3f304, 0x1, 0x1, 0x1}, {{@in6=@mcast1, 0x4d2}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3505, 0x4, 0x0, 0x0, 0x2, 0x0, 0xd5b7}}, 0xe8) 19:35:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc08c5335, &(0x7f00000001c0)={0x22a}) 19:35:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7300, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc08c5336, &(0x7f00000001c0)={0x22a}) 19:35:52 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0xfdfdffff}) [ 1773.019154][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1773.025011][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:35:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000580)={0x10003, 0x2, 0xd002, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x208000, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x54, "baa2a31e46c2dedec2db00271000f4f799d584b6ee177e425f5abead3ad204d8147419be198ac51e80c9e29c3347f96ef62ff84dccb815db112c45e89d1c9fff5d035933e7084f6e6424cea0964fdee8b1b8e9ed"}, &(0x7f00000003c0)=0x5c) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000540)={r4, 0x6}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r5, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, {0xa, 0x4e23, 0x2, @rand_addr="fe39a54565bb6db0bfa6400e54f0e240", 0x2}, 0x7fff, [0x9, 0x5, 0x24, 0x7, 0xff, 0x7fffffff, 0x800, 0x3]}, 0x5c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000003b, 0x0) 19:35:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0a85320, &(0x7f00000001c0)={0x22a}) 19:35:52 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0xfffffdfd}) 19:35:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/mcfilter6\x00') sendfile(r1, r3, 0x0, 0x5) 19:35:52 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x1f00000000000000}) 19:35:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0a85322, &(0x7f00000001c0)={0x22a}) 19:35:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0a85352, &(0x7f00000001c0)={0x22a}) 19:35:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000000c0)='selinux\x00'}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/igmp6\x00') sendfile(r0, r2, 0x0, 0x5) socket$bt_bnep(0x1f, 0x3, 0x4) r3 = semget$private(0x0, 0x3, 0x8) semctl$GETNCNT(r3, 0x4, 0xe, &(0x7f0000000000)) 19:35:52 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0xfdfdffff00000000}) [ 1773.659135][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1773.664996][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:35:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000003c, 0x0) 19:35:53 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0x1f00}}) 19:35:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0bc5310, &(0x7f00000001c0)={0x22a}) [ 1773.749136][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1773.755098][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:35:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$setpipe(r0, 0x407, 0xd9a) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000fc0)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001000)={{{@in6=@ipv4={[], [], @loopback}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000001100)=0xe8) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001140)={0x0, 0x0, 0x0}, &(0x7f0000001180)=0xc) r11 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000001600)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000001700)=0xe8) stat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000001800)=0x0) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getgid() r17 = getpid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000032c0)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f00000033c0)=0xe8) getgroups(0x2, &(0x7f0000003400)=[0xee01, 0xee01]) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000003440)={0x0}, &(0x7f0000003480)=0xc) getresuid(&(0x7f00000034c0), &(0x7f0000003500), &(0x7f0000003540)=0x0) fstat(r3, &(0x7f0000003580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003b00)={0x0, r7, 0x0, 0x2, &(0x7f0000003ac0)='^\x00', 0xffffffffffffffff}, 0x30) r24 = geteuid() r25 = getgid() r26 = getpid() fstat(r1, &(0x7f0000003b40)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000003bc0)='./file0\x00', &(0x7f0000003c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r29 = gettid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000003c80)={0x0, 0x0}, &(0x7f0000003cc0)=0xc) getgroups(0x4, &(0x7f0000003d00)=[0xee00, 0x0, 0x0, 0xffffffffffffffff]) r32 = getpid() getresuid(&(0x7f0000003d40), &(0x7f0000003d80)=0x0, &(0x7f0000003dc0)) getgroups(0x3, &(0x7f0000003e00)=[0xee01, 0x0, 0x0]) r35 = getpgrp(0x0) fstat(r5, &(0x7f0000003e40)={0x0, 0x0, 0x0, 0x0, 0x0}) r37 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000044c0)={0x0, r5, 0x0, 0x11, &(0x7f0000004480)='ppp0selfvboxnet0\x00', 0xffffffffffffffff}, 0x30) r39 = getuid() r40 = getegid() r41 = gettid() r42 = geteuid() lstat(&(0x7f00000046c0)='./file0\x00', &(0x7f0000004700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r6, 0x10, &(0x7f0000004780)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000047c0)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f00000048c0)=0xe8) getresgid(&(0x7f0000004900)=0x0, &(0x7f0000004940), &(0x7f0000004980)) sendmmsg$unix(r7, &(0x7f0000004a80)=[{&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000240)="6c786b2e038e65ac325b1f0d930ae1120c6e2e66800670c7bf4794a748612b478144eb616c5be7b9e64f9f4d4f250f9e74828484f8e77b39da2084764b33", 0x3e}, {&(0x7f0000000540)="3d5ca1a463f60bf5ae0197898914d26d5480e4beb3e1fc907a4eea8e9796a05a9c792a9bc90a41763a0138b84627793f5c33d933893ab1d26a6b06505d296fb406bc079f0bf0de4ad829560d160741b4f5ad95f5e2b1c6a43d21762f5bb851ea351a3a3200d37eb9d0ebba2c5cb1c0f7c1dc5c22ec51aa7fe8b57f", 0x7b}, {&(0x7f00000003c0)="5c84f8c5b6c44024f4f5a6d0e3726a482f6b735c4fbb38a411c6aa7bd2437ecb48dff8", 0x23}, {&(0x7f00000005c0)="77a1e7f5ce87bcd6f888c513f6", 0xd}, {&(0x7f0000000600)="5adafa520638091ff131801cef5affd2dc4f760e61cfcd7f31b033f1fcff4bdc07ef9251", 0x24}, {&(0x7f0000000640)="6bde67e076b017bac4d4c0136bde8d578527240647a854ec5664f5bc3d9d3eb6cb92856a5c21bc5689d0fbf05398390f3c69b442c11770a49a12592604437bbaad649b411755f19c84bd11e555c3615639fdfbbb6ffb33c809837bc32b64a2928375c9673014b47ba81f515d19eaab", 0x6f}, {&(0x7f00000006c0)="b7cad1702b01be5d7125e7870f7d20a13b1f888eeb26927b8d2674834a8691375a3057d6597d3d2e791cde0d35601c9bb605367363b3de50a747de515170d3acbae5e349596e7ea212d944a2a8f4e14bbe0bf37dd91f9b22cb72559484941bad211995e31405f39b89cdb80d30059ef580a7a6e153dbe829df42b2989fe3c7c00779872c748cd0d7efb4d4c0659ecf462eea41a366ae81488d2c5f313191f8dc2a1c8c36fb0a8bb97b90e7bd59ce925d289b1a", 0xb3}, {&(0x7f0000000780)="9fef9aa6f0fe4aa6ec05d9dc5f6d2cc8c14feda04a27a5bf0a0da820bb2d457433ffbf8b8124500ec48f76a8b045bc72a3f585d12ce96aaab865447dff5b5c9f24f03c6113cab1f1b892", 0x4a}], 0x8, &(0x7f0000000880)}, {&(0x7f00000008c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000940)="3573a8740973", 0x6}, {&(0x7f0000000980)="771da0c26dd81e27d7b5cdd101f5474870f057e046eea74314f562694d973c18027ab24957a1cefd1b6eeca050f87a6f815db26df8b50be88d7200a112ce024de870af770bb3f0d4ff0c4faf1d4705c719429ea4c75c614fb57868823d76c739d45f2b6718ded3ea1d8b714de239cdf5cce55b", 0x73}, {&(0x7f0000000a00)="0817769a5d9ef321e7255954d6db03740fc3240a14f85a08812da1705e6e7a30c71b223c91e6d494a579eaedad29086a981e86f5ccb96dffa511c6fc011af425f1ba419a1cbb78227c229211e33b93bced2c70ed58c80080476309f1afba41efd1dc6c8b265447b30319ad7aff51817d843dfd705ea50b227d5e14acc3b7ac9d60f415544a78d2ace2bedb6eaa4fa3ccfda1778bfe65a6f867ea58cde10219a7d51ae347b0009a0a79c20b9c55f973c96370aa450a16e5f5b68d751b655d55b15586c7ecdf17a10e55ec9568e4c1ea195746081501ecc7", 0xd7}, {&(0x7f0000000b00)="735df3f9fe9cea4a0556e3a92d5b767fe3f850d304e4f71854ecebcb351bc76e81b2b07dd8ec8a8ecf01d5cabc61dbe0cf118703988523c7236a1736be8e44b298afe85a6f1f2231ddb9ee29fd4ea40afa597e8e73182548c3c81de5c1bcbe85bc9d854d0ccf2a9f970d2140463ed694c59abc66b8c36c20a5833d8369f96a094ef14214cd8c981748fd2354d28c39", 0x8f}, {&(0x7f0000000bc0)="af0889d44dfa77879a969ee6a39ec09d7849f86e825d195cde8b6ecd726aff5ed36977b7ab0814d08290ec05aca14a5d92fb5e685c744a27d1bbd749eeedbc85b74cacd10c1997e2a20da0befbb5241e6706eb2b5c76ad94faa3c2481810b9f3b9c6539684e9b9cf1af1e606c3bf536952045af14fcaef7c1f7597a118c1ac132060d11cc3c200d228e49e74a3e7703bd896c1ac280c0db65538627234c9e933fb071ea7e9a6fdbba126c336d05d3d817e80b9a36db039240b2a04c0dc2c224726f40e60f3213d2d690c710215bd4d98fd45ead567dbc12b4b5b5b89f693e4e8049e2ce0b9472b085a047a1334a37920", 0xf0}, {&(0x7f0000000cc0)="c1dbe2ba032131a4501fc45d25cd4589dc50bc225df57e5d53b9da33525f293950ef6f36096d6e2b43608e8b6ec680b4908c0952e5154c8a13de38670078", 0x3e}, {&(0x7f0000000d00)="72eca2318cfab268283eb32d9826b74b94cc61a2efd13b1facf7de6b40f83b7dae78a4bd36e9c0a4d8a82f246fe8846f6859e70c3a05c63fa72cbd7caa6664b38a9a3e0447ed9ec9c59f2dfeb8f5d05793c656eee2c56eff8c718e8e153907a636a709b1d3c2ee18", 0x68}, {&(0x7f0000000d80)="c5344c5f251cd25118cc3b2e1900aae44e9051b9742db192dcd34334192265c52242699910e975c63b11d3d04e4f4f8a15412590f9aaf87821d79667e782f8b59d6c022ae2eebcc7acf7817722f877459565dd8ab66e894801d3176556f303b40024d6e56189ff4dd239e0bfe903b77346803d65ab0e2e761086f2cc015db334b2e0d3", 0x83}, {&(0x7f0000000e40)}, {&(0x7f0000000e80)="ee2f2beac91d2b11bbd34fde2f231674265c8a61a8a4d32366318cfb891770e0b4f5f41c727730f54266b24f62ddc985f7c15d75e2a0e78d74c9cc887826003f54d5d063429946a86e685607cd82b5c597a8d338", 0x54}], 0xa, &(0x7f00000011c0)=[@rights={0x20, 0x1, 0x1, [r4, r1, r2]}, @rights={0x20, 0x1, 0x1, [r0, r2, r1, r7]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x30, 0x1, 0x1, [r2, r3, r7, r2, r2, r4, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r3, r6, r2]}], 0xb0, 0x8000}, {&(0x7f0000001280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000015c0)=[{&(0x7f0000001300)="4d35b330843380dd7a5312c22359fc3ea09b1526ff9a3a8e9d58cd4c5cdf1cf7f5e2bfab4c31f7cba9a93a5ade84b049b8227dae052fafe7b409265b2c7178a16fbf0421c51184a4f368de431a9111594614e1d09cfd3bcc42030c843abe045415174f16f246b7ad1abcf8ae2f6dad801931f2ce070d2922f8e2101f68cb1122bcb27111a70459758a8ffc5fd1f7ba469d1a8a1e3d95e5", 0x97}, {&(0x7f00000013c0)="f92d80ddf8e4d9bb53cbb4383e163fba8d648bc0967f185993fd803dd2518fe01483d6a15181cf2b73e7364703799872d89cebc89a6d830f970574870df7f5edb031c7d4ab1ea7025a9e8b78e47db978fbc55c9e62f48e43b951b868da9253ca25401440591374f456d0303b9356f8b224ef49182d5cb16f9a7953c79c1aed64c8d9fe342ccc8df0eb9f3c40bfcb874851456d337683df77da7548b83421ae97650207d605286cb09ac3436b0d399e23926f5c0088def763c3b922e9e86a067c672b155471d1424acb54171d3ba07850328295c1b1d15672cb84c8d31af80cb46f30031e9cd96ae24f1de0c3e17900270627", 0xf2}, {&(0x7f00000014c0)="9c83645644350e35e57113a66c4086ecaf630f91ba1380fb9800c5cfc2b2779f565abb5b3b5928", 0x27}, {&(0x7f0000001500)="b8e08da4e09667e35bf2d9a6eea529585d62c9486d4a25ba79d2ff781d6921885512435c80fc8db8ee1f93c56d9e6b23c1cb9e58708eb97b944b52e4653aef92794685711a12e4de5c9f873c8588524eef948c8ccfcfdd5a9eadf36d45207b945699a59d17d277548ae569917965f704c83dbbbeafdda2b59ced4e4ab253011f43f31ce572a9828ead6a0e047ce6e2749d93d920ec31f9d457924505e1ef91", 0x9f}], 0x4, &(0x7f0000001900)=[@cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x18, 0x1, 0x1, [r3, r6]}], 0x58, 0x40}, {&(0x7f0000001980)=@abs={0x0, 0x0, 0x3}, 0x6e, &(0x7f0000002000)=[{&(0x7f0000001a00)="7903d193f4b185b4e33a16c699a8430c5d29ab1e015e1cee4b7c51556875ce5fff8a227b7aaa1fded245079a2b3d715a1fc50fd6183262726a2ede519e09ce85e43b71beb9ed6cf2856d38855686ec9059f09f705ae5b4fa048f6ace84a5103a78c72e300c791a084fbb486637c547ff2377de0e39ad99dea7197900a5ed2a27c2819838e843d2ebd8f086", 0x8b}, {&(0x7f0000001ac0)="ae24e70f89beb4c786f13dbfb1de200258f8ac0cae1d33204a8a0ac1d834981e8e8b66d0eae24d5a08491524badcd30696acd4c05ac94ab81596df3421eb28fa1f42a8053e23", 0x46}, {&(0x7f0000001b40)="7b6c157023227d8f99f74bf3efc48ece8fdfcb32872127392e9a219c09e3d036c86a2e972bcb92e7f20abdc84911c5128f105abcf6136b2d6fc08739b7040757f1f46927c52aa93afd20dd24431fc62ddfa0c21ba8af23d009b8288c2d1a328bac82b2db6e7d86304b000e6a382e75952cbbd878030b18dbcdfe01a493470effaf4e0569c53e44a58055c78f0b941bb05252751e244918f0621edd011ec285c09f7a6ace2c459464cf3ca8ff305c2942256a77e856", 0xb5}, {&(0x7f0000001c00)="1e9507a113cc3edd7788f0c3fd34d42b17b6607481c27d0541b0ed9c5494bcefa7425f5faf3c771367707c6b5ac246899c90e3b7cc56eaede1690255b3b02b98dbb2b6afeb764547edf063ccf7fed48e672e4ccca1e1d2e43f007ea882917bee5a874af7cce80a2b5cf29083d83a384550e45ac05fab2adf847d1e96ed27b3233c3f99685ecc384946281d8b53529bf149c57a3a6205545e19ef46", 0x9b}, {&(0x7f0000001cc0)="6f8a68b66f2a61e02c103760578dd01559f51f8bc8ffa9f4b2999ba7d4128b0752b02b32d01f084597f260c115687fda37a355d1cf949844ccc2e3ea65cc036e815102a900e69069b10afbcfa4ca86991778efed41597cc8e26392e58204f96ab6ee84944b7f1863bf9bad5349c8876029ca7f5907c65a01393162e4c17519842064850855d0cf6676", 0x89}, {&(0x7f0000001d80)="1bbb20f9a5f7686e71906b28577f6222b8e3a31f0a46ac146ef1f07aefc895fae203fba1db535b5c4aee972f493120dd7742163dadf87576b80a816867c422feb25dc885ea739a6636672bec3395351ecbc41cf6c8c3ac21ce3c0db9b373f5a938fb6af3bd60f7fd9963b216e1cf297a4a08b44e71dd9a4f039ef407bad0ca2e606a6cd8180881b4aa5feff0aebcef0292deaff74f87904027d2e2792a7b04ca3effdd1def45bbe8fa1a30ce582703ba7e0c7ceb08a664dd0a8699a09cbdb74c112bf7ada87f71e0cd4406569790aabeea", 0xd1}, {&(0x7f0000001e80)="6a213018796e74af538ee544c1f081809b01ef92ff84ad8ef8eb5685cc4cd49f3bf7c880fe9b0d6901e980684e86b45d29a1b94d986164eb17c9ca7fef3f0539e9071645708f53f1e8f6f9cdf0e5293784d98255149f4e19bc14330ce3395e403cf9e963fe5ebad60cc0ba10a07577ea69c4afd6eb39ccfe6da874109a06f1847591b6fac5e5a4a2ff9a05b2892587627f65538fd89b92f8a795dcf7ffebac968c9812aeac85d9f85e", 0xa9}, {&(0x7f0000001f40)="46420788dcd80ce61ba47fc6ecfad048d6e2fce7c67290ccac7648f91c0bae7f866a19e83d9f6bea01877e0c59aff922612c2691402c84555159e669179e4f2146d15e18dd526bde186c8ceefeb5adfe966cb466371136e10a2f243267cff0024cbb62d39f89adf91722632648ef35b9574cf8d430c634c0b207c9458058ac6cee4c270b4391c8981596dfd9", 0x8c}], 0x8, &(0x7f0000002080)=[@rights={0x18, 0x1, 0x1, [r1, r6]}], 0x18, 0x4}, {&(0x7f00000020c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003280)=[{&(0x7f0000002140)="f5579eec5735547bdc7bd1ea4fe026086eced42c030eb569687dd56a99870abb53f129595ff4086ea57b86b9f9974eefcd05a6bba0427678798fcbbbff977cdd00278b310efb2162bdbe962d4592a82c79c281c91582c13d8fbffbfa8d87eae7f55d9c43b422297eac37cf5d80b480524fc5f19c0de78a0ff883a69e68e65a61d9c633d7637b8f52297944a261e1abeac13a270e4131804e58311dcc20e4f238291eb8046fc83840199a2afa1fd0f678a16f7d0c7446bec9e30d690245cc6eb9c6e040fa20d3ef56d283e0fcb3b15b30cad4cbf99c8ea24cb9", 0xd9}, {&(0x7f0000002240)="6ae719ecae2fdae2d6226c83132b786a372fb2a76ed21fae377c96e331e5122bff9db4200d18fe397f62a6a0d182bbc31f423ee2f2", 0x35}, {&(0x7f0000002280)="9caac43ac09d6c536aeae1159b6d5282bafbf90cef35c9aa0ad57ed33c518c36c260dd89d6f4013a172339083c65660ba6b70b41f769cfd0f5e99f932370b6de22f6f21b30ada4bf64ca6c2b818d62d0e3d297f54973f9593bc981d34af4bb571ac0e3e48f4dac4647e97930283bffbd9b7b8fff1f93899823de78115c9eabd87963169405b39fcc05e147ff7999d5ba07e9c75d46571dc962ac7d05e6d5a491fdce97f8cc5fdc3182fca9035ebc14fdd261408f12baf065ea0b3ffe85725788f43cde9ed659eef9e4f051c71bcb5c4906f53d9c6f1ba1e0c7aa149e410088c14cedc0bca559fcd78315821e86863fab9c363144e2c751c79136aeea021847236ce63297a21d3e1d97bfccebdb09912a39e499faf417ea65289bb016d54d741cc73b54a678de81f1b54e67476b52e86c0fee45b06f0b46f670c65083c2708e31219ccaa3b041dea8eda6c394ebc25d0e147772ce970198f39f8ad3daf956ba65de983c00721fdd92e04685d4c4744d1b4b222f885f1507a5de96d94735cff69fff12f3098feb4f892fa0bc7838e7d0b9d39bc6d3539be0e55fae0ec0c2fb63eb3cc826571c4152aa514c947262831958b4274c442f9cbd5ce6034ef8c84f5921e45d703912b859584b456c18c4b849ba03838e08181afc4fdb8fda120142da9d7b864496cd8ce7c1c4b9e33dbdf905f88a852ed956cf541ca7798d238d0493b4f25bff15514bca969400ef74cb421267f65c3d041a8319f1cef2ef96c0a7032eb8dc31536ead4c544d42875f45b0304a3f33bf67d1f149b92167f6d51a8a011fe8a6d176968237459325e75d9cc1aa0e94c73c9b266c05feeb2c89b503b1d5f9b9d8b1326c045502de81a06e484cd87561d8a52c353cc9e8685f19c22651aa107c29ac067d61501ec9179e16ad9cda9d560b53eb735ebc4472ce33dfe9efc5f2b0c6b6f681f75b45b0cbd98f4e24cb46bed4bd6fca159a8d74d320df661eda3419970bdb92dce2054660337734c70df59d735c90cd9b507d37c456c8b76f91c21d1a1794bcb8e70131228f54acd7fde18643e38aeeeb56496e42beca13618b02c6217efb393201d619507cece0a101651533ea12d042b0b4a2d3fe74e623ca06a4d5fb135d087cfde220b90a621cf10a23f678a06e0f8e13ff61e0c860ce717d38ffef64c1cec8cccea3867d5c5a359d551aeab33ee749c97c4210e975e3e417f4c65fdfb964899cbdb71764bf94db0fde53d2a64a56697d9d8f9875bcbc699fb0b57f1e0bb72d7e36cfa785140ebdbafec1d91b11c358c0e5199b61873ccdfc3921af042c5106aaeb35621ea146fdd96922954ef819ebfbd083a6d2e5088aaadffad42f8ea8a87bd3faa7e553b43a255748206af19981c19b1fa869462a660d07917deb7c1d25801df33c8fb08829645ee4ed6b2f9d9e46af3fe351500fc23aa9ac9a00cb4096a89502b4214d2cba3f291366ae97f78ee7da6849443b39c3e5c2866cfcca299bfcfa0fecc32d30ddce8933de142e5958588dbd32ba4d3cba6d91678c462d55d153cde29e9ec165c6fb0266d9453315eb6f465bc61381ef0e27f9552f3cff097eddc96bb7db2c874bdb7432ca7962d256588eac4ed80cc2c294eb0fa6415397aab6bf24efdd25ed07a8d2701c510f54704ee62ca4c10f152da660d038709d4809ebe5cd763722314a61c475bdd670314ff1d674eb66d07640b7b11b5501524d1bca7d70f2ee1fbe7eeb838427096b589010daedbdcd36fec4b64e034e9ecc41b84bd83a35550520c8bd185b7cf1493862974e50d2257e757ad92b15da6f628be24e1288cf31761c55800e671c641665ce0a7bb5e21b3f2760d3d735eef88a7afcd4480ddf7d0c492f61591e163a981ba6d2c050d8a433bef2fbe9a1c79acc155b8a7a1d12de914b1d40b075f17a31849f3f958cadb1ff4c688c1d8062137734ec04c0c247a6b58255235ae367ff7eafbd21b1c7df9dfef78df0b16f452882dfd0387847b7b0f5fecde68a64b01551e2aba917a0ec4fac976a40a8c2d5de1fd8213ff16ca9011b45b382c04b847657e711852ef5b6ec1a06493f282354763afacd0da9eed9aafaac851e0a84c19f57bccab85915e6afab885d2fa002a332c199d6c7df8272d1dbf4b8c378281e606224019d64739bbc91d31d01dec760a94250e34ecdb16f746c7c4fe4fcc063d2884e86b3d1b85bb53a01c6347be396ab0cbee0a205239a35d0794db81bf7a0e0910c3b97f4f07725a8735637f2d70a9258bd9cc4c5fddf882c5c2351dfd60cf7376a5b0aca5d6f62ee5485c7ed4a75bdbbc72c344149adfadeb98c919f842ef90a061cc66c090783e0796818a9c7e0322919acb7309d8b0dcddcc617238f837382da375ef6ab0105edaf6b5e4e17aade6a2235788cb63eaeb572926da7810709f40b48679bb8802bf1296dacd7f088837fd6c4dbf1e5d1e37366e2be71f39db74991535cbaf7c7e66cbd40712eb0c5153602728add49f30c9cb3302f9fbd53b28632e7bdf3844382e7099a1993b098bca96b10e76adbaabdeedb34e1779c9dd1db9242b9c3b8173feaac3301ff51c2b51fa4180324c3a67a73b8ec4ab9a2ed02039dcebb90c2f1d13394309cbb6a956c21495713d129457c4670306e926fc854cbba55ea1597225efea6364e66b9466e821ab96d93998ee57e43d5942e0aae8b228ad2a8ea2465ec213f8c63c78e7cb87306db64d44c8713cc0fdbc137c002784dd0ec6c080941becbc0d8afb8ea295088dd65b17b088a93500bf01bd34092dc620961ca0439673efb1dffb0ed09957f3ee110082ae35f36ae474dc8903ff007333df876a2d183d0da0156932db61b1f961acacba371a7bce43aa4cbd6dec616f7e1ac8a2aca999fa307f3d8f2749c738ba871d92a9d865fc79b8c5b651727f0a4bbf13edd21c7c5c4381a5d04cc12d8cba9a0eba89c6212ec70cb3d85c1f01a71ea5d72190a725102d1e78d4c5cd5ae9bda64ae3e0294cdc5ec57a8c5dacbf89023e7bb876de6d74f63720f36f3180ba4ae08229c840b8edb4d8b320fc98ccebd09ce8a26ef4fc9e645785077c5b5bb4a032dd7cb855936666ff7a85b676e0ec5ae9ecf544b7130862246ce9941535a36ea94b169e8916e1aee11b785c4e161bbe4e82f0feb6a78e7d6d2dd6648fd4ea38f3ea314b13345f887af9e341c02a0855aa77d12316640af165ff79070711921dff529132dde50ada0197922b1299dfacd78c077a576956b4f98f2e280bc31382c59384069784e1136759b5af97e907fd3100d92abc977893448644bed9ba6c76996e224ae043b2ca7f68c50a1835b6a1e055ae27083cfcf2ce2f9ee4ad6261ce4743abb0c160f053301874ba00f5be08398583381847bd66005eb595e967563a10a5196322bd5b28444e9abd4c4f49ee768cbdbb4c4f63b0e4e8a84d17fab73d50cf24ecc69c381d38f32f364c7b95819bfbd99bc578dca970bb213f1d390581cc270f99ac8b7a1b791d93d61951f158bd4a9498c468f15513d7771cb33647c74527bc99ed0e8bbbd6a01e715d420d8763729c77a9e558485eb762db1d576a761bf7cc99944334f8ad896b792e9bfe90d4cfe3255ecaa11854fd1644c02b27b5f7ff4c80139c7a05b6b6c32745c1f3b99f75e72a8a7746c11e662a4ef79bc718fdb3af0f1e177bfd6fdd9a33bf5cee4c0df39b4a77fde3c833a24426cc1197634eaa9cc8a2c670974f7b8d8b461ce08c96e9f0454abba17f80bf3fce7149a04525dc2f6b9e14c1762bb6a02804e3b3055dfe7735ef8ef0dcde148b5bead8f9d3ed211683dc6b067064cd44b74ebf196d04726fdc11e6c946861dc8fc8136393bcc7fdc02d891d7a2240d18cdfe964b33fd84adddf71171a13c6c8cd566d3acd1dad712d551b21dca0834c41fd9af06d4aff786a1967b72e340de2c69dd01e24064d03af21b005c57c2e46de9cbf9a25453014c83acacb56965872d80bed1fa97ebfb6e6c4c30799233cd59646aebd97638e8edf3379219d7339d1b530c200ae793d0b10a6ed9ffc1cb01b7fa790ff17190cee6b5631918e1ecd8d49145516aed9e9f26792f82c7f56fd5dd66c09bbe7eef5614e431f98b6a266d93994e599fb6202af087da3bdf08c9365ec7a77936e145fef6ebf316a8160c707589e2716a4c738049677992597045931ea381a17aea299b581eb0d96dd4aff3a1e229b08d50a0b033214d1249f95efac7d9e24f3e72b15fa7f45a9607d7f0e992f23544d05be916f7c09b5249b5ffc729c914a0b2236e98925f24c56302b2a081ec0a90ec67a3d4d45d4dce88bbd6601478e562937e3c4e7bf06ae7b9cd12e4137b12c17b6e8b629af90f16b82e87096d36e2a02aa7e2708422c53d858d69baea1caaa2a31eadf572cb01c35de077421e789509b76e6a30485affc7224e793ddcc541d3760d795d587b08a811c66b4851f33d43f24fad71c48533c0ab1ce2761aad81f851b66e3bd63880ac0f3220e994e96b42033f2c07457aff210ced6ef38556536e822494e4fe04f36f0407e396a424d6c0cd68300ecab1556d6a8d1289c9eab52904c984b653fad53170ad402d7ef7ff0a4d144aa1057ddcee91caa88eb939139284544ee0bb46091c1c339ea111a7e5e85a2e5a504cd75f9c3f27da8b1304a21e74af44752c6eca2b35c7cff767c0ab23fde0da03a0f64417151ec9af5c95af2e9e6ffe184154923299ddda2ba212116df578f32940920a70c7e49b03ded41a8f82058ef555d5d4e3078dc23dcac3cbb17753163497193684a6aebea3bbeb7a875a1c4e9522535b5c1ee522d71798bee437c90eb5e0f527be01875d98c900d527dbde3b1bee00c5bd52deea4bea75895b6e8a9f5c2f0dda9a7332df4c3c91196629a70fdd01a454fee2d7ef16edfe5644e022e37b9a612e1c50e0e0b827f98641ae6c076687fa342d52ca52fff09a7673a7e41fa9aa85f450ab971ae3b6cd419eb06d4f3b28dfb9bbe75b01075660a24a73da4345ccae5ca13218a4043af4294024cdae93c7c669a90c74baf92ea4b62cf8ae3a9c83ed4827ffd5cb71e981812884ae910d24fe088e00740981794ed4eda15fbfa60cabfa9a1a8ac76d1dd756e1c9de8feae9dbe45436b7abc4dcf374ccb2e0ae21548aab47e5ca3e4419d554a8191b27fa81e4d7bf408d0ed32c915e1e05865aca859d4b052921d946523a6a3a52b33ba9aee01bdfec8880cacfabb10fdfbe5ecf3eb34e4b3acc99d45895282c7a0c70121730d1287afa74edb4d1aac0d483e74838016b774d5c05cbdc3fd1cc5259804bf6a3093fd2bc3932bb553d78915bedcbebcbbadf4a45307d9d7282d82a062ff5d22b31f392cc80afdd220f54ddec6484a627f0c699565e966db9cf347f18bf415ac01d50b915af583901b4e6b854dc79552d33c4262f0e84d3e3cdbae68d648e97691eb8d540034a69e89bce4ccf4f968b01dc9a58b902c2ba8ce16931e0306aec15c806dda93bd914f3bfb100143edcb23968237c1132ced97f01f96bf765ca801ea5d10fb5b1a614b5095288f32ed8e0d5fbecce0a2c6b68cbcfec7df3aeac1f27cfd4e2f34d7b5863985fa355dc7c4bb960e3b4779c6f9eda3b33056eb3b4a5139645d8fcfa649814469f7f8031172b5db577c739ae20d93f58f4ed1319199b935d8a6c60332d549b240995610f61311e611ab730550243808d1956dc67cbdca1791dbe24812ae316ddf152c9624f03bcc5a5267208bd40e688390bddc976390b26e39e886d4c84b40ebf67629459a278dc6e4199cdd75", 0x1000}], 0x3, &(0x7f0000003600)=[@cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x30, 0x1, 0x1, [r7, r7, r7, r2, r2, r2, r0]}, @rights={0x38, 0x1, 0x1, [r3, r5, r5, r1, r3, r3, r7, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r1, r1, r4]}, @rights={0x28, 0x1, 0x1, [r4, r1, r2, r2, r1]}, @cred={0x20, 0x1, 0x2, r20, r21, r22}], 0xf0, 0x80}, {&(0x7f0000003700)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003780), 0x0, 0x0, 0x0, 0x4000004}, {&(0x7f00000037c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003a80)=[{&(0x7f0000003840)="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", 0xfd}, {&(0x7f0000003940)="560c5a0d4ac90fe06aab2d83eea06c7354cbc7a4dcc48fce7e0848fe5fcc194d52eeed472c1a8d4907025b21848efa95dd66fff7f8d1009b9a89ec1370c6858a94c16b96cf9e9c34f93754ade1dffc60ffbb5de8f8dd0e774501c22f21649bbc75aa9ef779074d211a208b9125c78f9a994db19dd962ba5cbf587cc04bf9b866e6d7e81a2a5db28bc96e988bf1b49b71c70d0fc29742d4d0b2fafc657d946d0135", 0xa1}, {&(0x7f0000003a00)="5bccdc309e0fa708779a1ce880a401130f240b3a2f6ef142e73a31ee214fbb0b34f8295747fa4a9797335e84d8ad846797ce50bb6c1606f632d37550cf450b2abc6ebc33fe36fe90be53c0698510b35ca5513ce5e525c9c0d7f85868569dc0301a91a9da5e75b4", 0x67}], 0x3, &(0x7f0000004c80)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r6, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r23, @ANYRES32=r24, @ANYRES32=r25, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r26, @ANYRES32=r27, @ANYRES32=r28, @ANYBLOB="0000000020000000000000000100000041de40cd84eb020000008f0d9fd678ebd71a274ca137a72956839e92028cebaeff488d3294c7bb98bf26eef3e15af94dd6691068a844b583e3cac28f3ef1b818d011fa91ff492d179644cbfb319f192e3907c4fd8c634a55e702adad1a7eceb5f68d2a4c9a21f12a9ed9c5fd2eabb848c90640bd807c4a2eecdb41cb0000000000003a00", @ANYRES32=r29, @ANYRES32=r30, @ANYRES32=r31, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r32, @ANYRES32=r33, @ANYRES32=r34, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r35, @ANYRES32=r36, @ANYRES32=r37, @ANYBLOB='\x00\x00\x00\x00'], 0xc0}, {&(0x7f0000003f80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004400)=[{&(0x7f0000004000)="493244c1fe1fbae9da790d41afdfb0b4344b09fc96fd0323d2ed31157cae92d8759f4bd2350f2ec0a88731d2cf00d1fdc95ad5b8814b3393756b70b12583ed306508c536c81ebb4b00488f615aca63752125700c088f0c6749e559bfc67872f5d21d49479735a6630c431189559e97d8b75d1626d097139c001f06d2311e7a516bd36b8607b44f9d7b1f5d78d7c4b4837ca414ac97fb6bc285be27d4a55ba167957fbd81fb7668a76ce962261d03f712ab50368649bbc5633402e466759159909e3672d1db7f73d4f0f715ad5bfe609b4ad05ff4f623657fd53e7f97ad75cbf8f5378eb3d6f3c6bf203a7d25a71e749bfcfcef3e3fea49", 0xf7}, {&(0x7f0000004100)="36b5f0e8029f9585f6bd2aee155c99", 0xf}, {&(0x7f0000004140)="95d62628a02490ba7693d7f381ecd3254f7ffd3f1c0ff26f513c2d22847031e62ea41e1bbf7943b28ffce878fa2c5cee8417b1529444fc4888ed189d363fe5284da42c30e2aea92d3b0dec9303349d61c745eece14728ee9218af4864493996374da5d43", 0x64}, {&(0x7f00000041c0)="5b168cc5e042f025ca2e", 0xa}, {&(0x7f0000004200)="a66e8440d5d511e82f4b4592c79083e67d19af77d18c2f0d991b0f910caf4aa5fb5158f6d71f48f01c8927b74ebd1e476cda55c306fae7f0424ba00944ee6d340eb2953c751d2c4ad0b98265076442d03cccc166d47f422c4b91e6bf3781c779e687cfcf6f040db2de9cd418a1d2367a037c369f9fe9f3aeedcec619c1edee9432749ea38c070363138983b4005b7bfee2f8703349c4ae1e50f73c2e9038f79e409acf1c87c20991", 0xa8}, {&(0x7f00000042c0)="e25979247961badfef033ee718d0640c269e5ae5e80c", 0x16}, {&(0x7f0000004300)="3deb028e2a9f68e84ad37152632ca52a87eb2e4c83fe138c34e49b76632670a74cf5f6c70c11764d4178f923191e6e25e725adc77476a8151107b2d3e20c6d406b454d6e6873c2f5cbff36a4037c26058c09698653a0fd6b15b4c0e8ee435077968dd83056297c6a5c70256ccb6c5e6085e48691d57548ed30c1b2f064b521ecf9ac5df43353d5f5a7dbc7249124d966d389b92d69d78cb38381b5aea4a8", 0x9e}, {&(0x7f00000043c0)="241dbd4ca909be84eb05441efb3367cadbc6927006707973423acb", 0x1b}], 0x8, &(0x7f0000004500)=[@rights={0x28, 0x1, 0x1, [r7, r6, r4, r1, r6, r4]}, @cred={0x20, 0x1, 0x2, r38, r39, r40}, @rights={0x20, 0x1, 0x1, [r2, r6, r7]}, @rights={0x30, 0x1, 0x1, [r5, r7, r0, r0, r1, r0, r5]}, @rights={0x18, 0x1, 0x1, [r5]}], 0xb0, 0x80}, {&(0x7f00000045c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004680)=[{&(0x7f0000004640)="22714c26bffd3c53be489ac562470c7c52cae8ffc4aff3a4a6a0c539c84a0f41e5a29698708b858221db65f38a44af4b", 0x30}], 0x1, &(0x7f00000049c0)=[@rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x18, 0x1, 0x1, [r7, r6]}, @cred={0x20, 0x1, 0x2, r41, r42, r43}, @rights={0x30, 0x1, 0x1, [r0, r7, r2, r3, r7, r4, r7, r3]}, @cred={0x20, 0x1, 0x2, r44, r45, r46}, @rights={0x20, 0x1, 0x1, [r3, r3, r3]}], 0xc0}], 0x9, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) setsockopt$inet6_dccp_buf(r6, 0x21, 0xf, &(0x7f00000000c0)="626e5954767ba1d6812ebbf633d169bb536dcac286c561a9c8ddd2b44fac0224fdd954c2c31265c24c6692cd44ced918496aa34e4d031c99ce8e122cd018617de21e881ee0ce5d0f22058568b74699aabda0164706108432d00412655db103cf01c7fc390eb269ae356c853ccddfdad789704cb4ac", 0x75) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) sendfile(r0, r1, 0x0, 0x5) 19:35:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0bc5351, &(0x7f00000001c0)={0x22a}) 19:35:53 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0x1f000000}}) 19:35:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000003d, 0x0) 19:35:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a}) 19:35:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r4, r4, 0xb, 0x3}, 0x10) 19:35:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:53 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0xfdfdffff}}) 19:35:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x200502) ioctl$RTC_UIE_ON(r1, 0x7003) openat$cgroup_int(r1, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') ioctl$TIOCNXCL(r1, 0x540d) sendfile(r0, r2, 0x0, 0x5) 19:35:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a}) 19:35:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000003e, 0x0) 19:35:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a}) 19:35:53 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0xfffffdfd}}) 19:35:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000041, 0x0) 19:35:53 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0x1f00000000000000}}) 19:35:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:54 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a}) 19:35:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r0, 0x0, 0x80000001) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/7, 0x7}, {&(0x7f0000000080)=""/191, 0xbf}, {&(0x7f0000000140)=""/158, 0x9e}, {&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f0000000300)=""/156, 0x9c}], 0x5, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000440)={0x0, 0x7, 0x4a08, 0x3}) 19:35:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0xfdfdffff00000000}}) 19:35:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:54 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a}) 19:35:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0x0, 0x1f00}}) 19:35:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000042, 0x0) 19:35:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x7) 19:35:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0x0, 0x1f000000}}) 19:35:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:54 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a}) 19:35:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0x0, 0xfdfdffff}}) 19:35:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:54 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick=0x1f00}) 19:35:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0x0, 0xfffffdfd}}) 19:35:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18100000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000043, 0x0) 19:35:54 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1f, 0x7, 0x9, 0xfff, 0x0, 0x8, 0x82, 0x0, 0xffffffff, 0xffffffff00000000, 0x7, 0x2, 0x552, 0xa00c, 0x0, 0x1, 0x8001, 0x759c8a7d, 0x346, 0xffffffffffffff01, 0x879, 0x3, 0x4, 0x7, 0x1000, 0x0, 0x7, 0x4, 0x1, 0x1f, 0x1f, 0x40, 0x140000000000, 0xffffffff, 0x7f, 0x80000001, 0x0, 0x7, 0x5, @perf_bp={&(0x7f0000000000), 0x4}, 0x1, 0x8000, 0x7, 0x1, 0x3, 0x3, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x1) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@v2={0x7, 0x1, 0x10, 0x562, 0x47, "867bbcebaeb877a5c1aff37f223d3515bcdb5a1df7db5176ff28ea23f3ae4a62fa16c4587315611d590900f121da64e56168c581bd7186e97c89e239070254efbe066a5df564f8"}, 0x51, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r3 = syz_open_procfs(r2, &(0x7f0000000180)='net/packet\x00') fsetxattr$security_ima(r1, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@md5={0x1, "45a4928f5465d4ef6108e5983a4c7006"}, 0x11, 0x0) sendfile(r1, r3, 0x0, 0x5) 19:35:54 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick=0x1f000000}) 19:35:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0x0, 0x1f00000000000000}}) 19:35:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:55 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick=0xfdfdffff}) 19:35:55 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0x0, 0xfdfdffff00000000}}) 19:35:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000044, 0x0) 19:35:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:55 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x1f00}) 19:35:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:55 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick=0xfffffdfd}) 19:35:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r2, 0x0, 0x5) fcntl$addseals(r0, 0x409, 0x2) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 19:35:55 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick=0x1f00000000000000}) 19:35:55 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x1f000000}) 19:35:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000045, 0x0) 19:35:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:55 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick=0xfdfdffff00000000}) 19:35:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000046, 0x0) 19:35:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:55 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0xfdfdffff}) 19:35:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x800000101) 19:35:55 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x1f00}) 19:35:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:55 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0xfffffdfd}) 19:35:55 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x1f000000}) 19:35:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000047, 0x0) 19:35:56 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0xfdfdffff}) 19:35:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x1f00000000000000}) 19:35:56 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x8d1, 0x10401) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000140)=0x3f, 0x4) socketpair$unix(0x1, 0x10000, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) clone(0x3103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() r5 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') r6 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x800000000000002f) ptrace$setregs(0xd, r6, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r6, 0x0, 0x0) sendfile(r4, r5, 0x0, 0x40000007ffffffc) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r2, 0x0, 0x5) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x3e}) getsockopt$inet6_dccp_int(r7, 0x21, 0x1f, &(0x7f0000000000), &(0x7f0000000080)=0x4) r8 = semget$private(0x0, 0x3, 0x80) semctl$IPC_RMID(r8, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) 19:35:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/1, 0x1}, {&(0x7f0000000340)=""/88, 0x58}, {&(0x7f0000000540)=""/82, 0x52}, {&(0x7f00000005c0)=""/237, 0xed}, {&(0x7f00000006c0)=""/104, 0x68}], 0x5, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0xfdfdffff00000000}) 19:35:56 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0xfffffdfd}) 19:35:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000048, 0x0) 19:35:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)) getpgrp(0xffffffffffffffff) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x400) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x18}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r3, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3f}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xbb}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3f}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x60}, 0x1, 0x0, 0x0, 0x20004045}, 0xc001) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) dup3(r0, r1, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffff9c, 0x0, 0x3, &(0x7f0000000580)='io\x00'}, 0x30) r5 = syz_open_procfs(r4, &(0x7f0000000600)='net/igmp\x00') sendfile(r1, r5, 0x0, 0x5) ioctl$KDDELIO(r2, 0x4b35, 0x80000000) 19:35:56 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x1f00000000000000}) 19:35:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x1f00}) 19:35:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:56 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0xfdfdffff00000000}) 19:35:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x1f000000}) 19:35:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1, 0x0) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000100)=0x8, &(0x7f0000000240)=0x4) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)={0x4}) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:56 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0x1f00}}) 19:35:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000049, 0x0) 19:35:56 executing program 1: socketpair$unix(0x1, 0x4000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000000)={0xba3, 0x6, 0x8, 0x3, 0x7, 0x6}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r2, 0x0, 0x5) 19:35:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0xfdfdffff}) 19:35:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:57 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0x1f000000}}) 19:35:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0xfffffdfd}) [ 1777.819142][ C1] net_ratelimit: 18 callbacks suppressed [ 1777.819149][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1777.830745][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:35:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r1, 0x0, 0x5) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'ip6erspan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000580)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000600)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000700)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000740)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000840)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000880)={'gre0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000900)={@empty, 0x0}, &(0x7f0000000940)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000a80)=0xe8) getsockname$packet(r2, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000d40)=0x14) getsockname$packet(r2, &(0x7f0000000d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000014c0)={'vcan0\x00', 0x0}) getsockname$packet(r2, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001540)=0x14) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000ac0)={0x56, "53b39d7fdcbdc830eea49bf4880bc1ea2b0d180a1cbda061447054c9154b3aa5", 0x0, 0x9, 0x2, 0xff06ff, 0x3000a00, 0x2}) r18 = dup2(r1, r0) r19 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r18, &(0x7f00000016c0)={&(0x7f0000000c40), 0xc, &(0x7f0000000cc0)={&(0x7f00000015c0)={0xf4, r19, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd53}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8d}]}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4040}, 0x40) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001580)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000001c80)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001c40)={&(0x7f0000000e00)=ANY=[@ANYBLOB="46e44fd1af083c83b400dce475c0df264dca7ef093491e2f38f9cdff1859e25c5231303e2788a7f6984e247a5e3e786e7bf23912c8e24cc58e3190fd5b0dd221c88ea530", @ANYRES16=r3, @ANYBLOB="040028bd7000fbdbdf250100000008000100", @ANYRES32=r4, @ANYBLOB="bc0102003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000900000008000700000000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e67000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400020000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004001d46000008000600", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="ac00020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004007f00000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400ff7f000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004008100000008000100", @ANYRES32=r10, @ANYBLOB="2002020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004007f00000008000600", @ANYRES32=r11, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r15, @ANYBLOB="780002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000001000008000100", @ANYRES32=r17, @ANYBLOB="400102003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r20, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000400000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400010000005c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c000400060000092e00000004000501050000000000052f7a45ffff0200090801010000030000003f00000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400f7ffffff"], 0x67c}, 0x1, 0x0, 0x0, 0x40080}, 0x24004044) r21 = openat$autofs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/autofs\x00', 0x20000, 0x0) ioctl$sock_bt_hci(r21, 0x800448d3, &(0x7f0000000b40)="f6d5bec50f74b2a9695e8f901c21c6d02ae4a1c3f9645d09a347e67f8baaf01b23790137f396bf24c4bbf7ccf866d50e1a3e9078afa2b576dc2b6415e71c58f48dda355732010243261106da68c722992f6c58c83070139f2763d07682941d8f29effe77a28941612f27d5b081fa21287978739b7a7ef13efb7fc06d6b8b0f0cad8851bc4fec0ecb368783fca54e83b36b53f2571415767e5324dbadb539c752d2f4bf0b2d99fd08bc79fc96bba72fba112bcd27c8cf3c6f56790f5a9557015678836eabea66b9b30d0752f30cf6fede3b6034136edd611f20c906c23f4846d678") ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f00000001c0)={0x7c40, 0x292e3a42, 0x2, 0x36, &(0x7f0000000000)=""/54, 0x6f, &(0x7f0000000080)=""/111, 0xa0, &(0x7f0000000100)=""/160}) 19:35:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000004a, 0x0) 19:35:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x1f00000000000000}) [ 1777.899162][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1777.905138][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:35:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f3afbaf80c66b83682c98166efbafc0cb80000ef0f005d000f00dc0f01d166b9b500004066b80000010066ba000000000f3036f466b9800000c00f326635001000000f3066b9700900000f32260fc79e0d40", 0x52}], 0x1, 0x20, &(0x7f0000000340), 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:57 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0xfdfdffff}}) 19:35:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0xfdfdffff00000000}) 19:35:57 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0xfffffdfd}}) 19:35:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff85, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x1f00}) 19:35:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000004b, 0x0) 19:35:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write$UHID_INPUT2(r1, &(0x7f0000000080)={0xc, 0xf4, "af70c6d5be7af46d980dc57c48b295378e362b48e59d04ad00de18c76de19145f249ab33e9e4de3fbb0d48c019f4a07b7e6e2b0657518defca2c058c64e26ad489910b07d2eb5fe4f5bc2f8e86a8f631989780e338b4f85ecb1656073381e00ed0ace36462c25bb1c300d83dbecc98d342c13b9d647e2d3f3ea778adc8595eb42dbc27e4eb413c3d8112a370230875a3d861939684110fd428e31349d68b9f684ab8f1605b3bd6aa122193e23facc35ebdcb5c4d70e8cb3e8b9f5769e705eefcd26679d6b8604ff613b84fd460b16f9a66eb4dff9bf646029a4dce15760ec2727f8751de33d323e6745b91aaa2eb6d12a94f030f"}, 0xfa) [ 1778.299140][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:35:57 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0x1f00000000000000}}) 19:35:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9c, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x1f000000}) 19:35:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = fcntl$dupfd(r0, 0x406, r0) write$FUSE_INIT(r3, &(0x7f00000000c0)={0x50, 0xfffffffffffffffe, 0x7fffffff, {0x7, 0x1c, 0x8, 0x30040, 0x9, 0x1000, 0xfffffffffffffd9a, 0x5}}, 0x50) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x2) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) r4 = semget$private(0x0, 0x7, 0x9) semctl$GETALL(r4, 0x0, 0xd, &(0x7f0000000340)=""/104) socket$rds(0x15, 0x5, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0xf001, 0x4000}) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x2) 19:35:58 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0xfdfdffff00000000}}) 19:35:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9f, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0xfdfdffff}) 19:35:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) fchmod(r0, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000000)=0x4f) sendfile(r0, r1, 0x0, 0x5) 19:35:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000004c, 0x0) 19:35:58 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0x0, 0x1f00}}) [ 1778.869131][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1778.875085][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1778.881123][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1778.887100][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:35:58 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0x0, 0x1f000000}}) 19:35:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0xfffffdfd}) 19:35:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) [ 1779.259150][ C1] protocol 88fb is buggy, dev hsr_slave_0 19:35:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0xfffffffffffffff8) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000004d, 0x0) 19:35:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x1f00000000000000}) 19:35:58 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0x0, 0xfdfdffff}}) 19:35:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 19:35:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0xfdfdffff00000000}) 19:35:58 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0x0, 0xfffffdfd}}) 19:35:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0}) 19:35:58 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0x0, 0x1f00000000000000}}) 19:35:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200102, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuset.effective_me\xca23', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:59 executing program 1: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000040)='\xd5\xd7\x1a') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) sendfile(r1, r1, 0x0, 0x5) 19:35:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000004e, 0x0) 19:35:59 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {0x0, 0xfdfdffff00000000}}) 19:35:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0}) 19:35:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0}) 19:35:59 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x1f00}) 19:35:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0}) 19:35:59 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x1f000000}) 19:35:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000004f, 0x0) 19:35:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) socket$pppoe(0x18, 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:35:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x20000000000005) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000002440)={'vcan0\x00', 0x0}) lstat(&(0x7f0000002480)='./file0\x00', &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002540)={{{@in6=@local, @in=@loopback, 0x4e21, 0x4, 0x4e24, 0xb54f, 0xa, 0x20, 0x80, 0x2c, r2, r3}, {0x4984, 0x254a, 0x1000, 0xb64, 0x9, 0x7, 0x755, 0x1}, {0xfffffffffffffffe, 0x80, 0x5, 0x4}, 0xfffffffffffffff8, 0x6e6bb0, 0x1, 0x1, 0x3, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d6, 0x3c}, 0xa, @in=@local, 0x0, 0x1, 0x2, 0x8, 0x7, 0x0, 0x2}}, 0xe8) 19:35:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0}) 19:35:59 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0xfdfdffff}) 19:35:59 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0xfffffdfd}) 19:35:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000050, 0x0) 19:35:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0}) 19:35:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:59 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x1f00000000000000}) 19:35:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:35:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000051, 0x0) 19:36:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000340)={{0x8, 0x80000001}, 'port0\x00', 0x4, 0x40800, 0x0, 0x27, 0x1, 0x3ff, 0x2f64, 0x0, 0x4}) 19:36:00 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x1f00]}) 19:36:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, &(0x7f0000000000)={0x4}) read(r0, &(0x7f0000000180)=""/240, 0x31e) sendfile(r1, r2, 0x0, 0x5) 19:36:00 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0xfdfdffff00000000}) 19:36:00 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x1f000000]}) 19:36:00 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x1f00}) 19:36:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000052, 0x0) 19:36:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1810000000000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:00 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0xfdfdffff]}) 19:36:00 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x1f000000}) 19:36:00 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000680)='/dev/swradio#\x00', 0x1, 0x2) bind$rds(r0, &(0x7f00000006c0)={0x2, 0x4e22, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040)=0xfff, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000000)={{0x0, 0x3, 0x1, 0x0, 0x7}}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000080)={"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"}) 19:36:00 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0xfffffdfd]}) 19:36:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00000000000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:00 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0xfdfdffff}) 19:36:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = getuid() setfsuid(r3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000340)={0x7f, 0x6, 0x6, {r5, r6+30000000}, 0x9, 0x9}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:36:00 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x1f00000000000000]}) 19:36:00 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0xfffffdfd}) 19:36:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000053, 0x0) 19:36:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x20000000000001) 19:36:00 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x1f00000000000000}) 19:36:00 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0xfdfdffff00000000]}) 19:36:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000054, 0x0) 19:36:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x181100, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x400}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=r3, @ANYBLOB="c0ffd800b97e71741a1caf6f080ebc95dba7b1475ec242ffa292e4e8f5b8a9d4dc0a28c8e4e2ba51f0b94f7a954183c4455d0ebf9850cfd7e9177b2201b293dba75de39a1a70dc477ae6cf32f9780529ff8babd51ebfde3b5c800286ca49abff7ddd100a1fcb40deef0dcbe9a59c58ee27b40ff2991c4c0c1e84785d8408ba73a5cbe5c8638facf6205bfed12b7a369af6c7428c477d09f645ee32055fd96c3ff41b72ed80000000d3b78a11a83f1a09b645111bb8af2906e32f88fb7e6a490de75b99f560b57ea6653cf97717524776f78a237a544faf461edb3391"], 0xe0) 19:36:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x1f00]}) 19:36:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @remote}, r4}, 0x14) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:36:01 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0xfdfdffff00000000}) 19:36:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d00000000000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x1f000000]}) 19:36:01 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x1f00}) 19:36:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100000000000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:01 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x1f000000}) 19:36:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0xfdfdffff]}) 19:36:01 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r1}) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000100)) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000000c0)={r2, r3}) 19:36:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000055, 0x0) 19:36:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300000000000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0xfffffdfd]}) 19:36:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f0000000100)={0x0, 0x1, 0x66, [], &(0x7f00000000c0)=0x8001}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:36:01 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0xfdfdffff}) 19:36:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x1f00000000000000]}) 19:36:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100000000000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000056, 0x0) 19:36:01 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0xfffffdfd}) 19:36:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x0, 0x0, 0x2}}, 0x14) 19:36:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0xfdfdffff00000000]}) 19:36:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7300000000000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:02 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x1f00000000000000}) 19:36:02 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0xfdfdffff00000000}) 19:36:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x1f00]}) [ 1783.029139][ C0] net_ratelimit: 17 callbacks suppressed [ 1783.029147][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1783.040904][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1783.046998][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1783.052951][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:36:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x3, 0x2) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:36:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff00000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000057, 0x0) 19:36:02 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0}) 19:36:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x1f000000]}) 19:36:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x81, 0x200000) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f00000000c0)=0x1) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f00000001c0)={0x0, 0x3, {0x3, 0x0, 0xfffffffffffffffd, 0x1, 0x4}}) 19:36:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x0, 0xfdfdffff]}) 19:36:02 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0}) 19:36:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff00000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x0, 0xfffffdfd]}) 19:36:02 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0}) 19:36:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff00000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) [ 1783.419176][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1783.425137][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:36:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000240)={0x2}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f00000000c0)={@broadcast, @local}, &(0x7f0000000100)=0xc) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:36:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000058, 0x0) 19:36:03 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0}) 19:36:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000200)={0x10406abd72a24ecf, 0x6, [@local, @local, @empty, @local, @empty, @local]}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r2, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7c6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x568f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f00000001c0)) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x114, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000240)='veth1\x00', 0x50a, 0xee, 0x401}) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x300000, &(0x7f0000000540)={'trans=unix,', {[{@cache_mmap='cache=mmap'}, {@cache_loose='cache=loose'}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@noextend='noextend'}, {@fscache='fscache'}, {@dfltgid={'dfltgid', 0x3d, r4}}], [{@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, 'io\x00'}}]}}) sendfile(r0, r1, 0x0, 0x5) 19:36:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x1f00000000000000]}) 19:36:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x200}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000059, 0x0) 19:36:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x0, 0xfdfdffff00000000]}) 19:36:03 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0}) 19:36:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000000)) 19:36:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1f00]}) [ 1784.059154][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1784.065078][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1784.149139][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1784.155123][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:36:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$FICLONE(r0, 0x40049409, r1) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x4924924924924eb, 0x4000840) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:36:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:03 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0}) 19:36:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1f000000]}) 19:36:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000005a, 0x0) 19:36:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') r3 = gettid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000017c0)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f00000018c0)=0xe8) fstat(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = gettid() r7 = getuid() stat(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getpid() r10 = getuid() lstat(&(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001b00)={0x0}, &(0x7f0000001b40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001b80)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000001c80)=0xe8) fstat(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000001e00)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001700)=[{&(0x7f0000000100)="bc3b53a0ef4d80b885f256b4eae195229ea71e7986e5db890a5335cbfc2fa00dd65f5159f6f2f6a241e80b71de40b155f8d4edd4ce2a2262a6e786264a3d4d2f670125da38b4a9fd41b087b3f41fc488f93039eb27aab85ddfb80ec5c50266bfec69266232d3cda8c513180a", 0x6c}, {&(0x7f0000000180)="6d3e977ef6582f0442cdd5fa6cf42dfb0d0c19deb6bd62ce02b90ddfc14c885b21101bf51684e8909a749429eab9703f50a624f3f6c231c9622d8db125a9c9bc22f83d1953a52df809e84436594cf26ba574145e077ac555d472583b2f82c69cc22dc2c8f681468b25d7105eb8d0f542e11b5acd15f904fe42e97c25157087f96ccac8c2d466172e144fa4f2cc432addc4d6f33a501ecbb4b4bf28264076ff08fc79af2371913a0880f3", 0xaa}, {&(0x7f0000000000)="bda528723ce3b25accbc1e3dd7392e16b585b230c9f37f7a1cc204b18a47f4f217b057ff18eae9008008bc21aacb273d229bc1f1e0", 0x35}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="946abab60c6cc5feaf900d5bffb7afa35af923f77bb01df9ad87a2a50f60e48c37cd4f8e7c3510e2c919dda51138b104019552b7817b66ac8cae30d31c2791c643e1cccaf8320c9c136044938c97ded5eb6d623058e3dcfca0739180e96a068a5b9e86a22912f0021c745876fd2231886eb7d558f50d8e0eb445715ad0f7f70927f095322a724be8a14ded7fd3b5327b7374d6832249a6d757cebe293f22e11a127d18302c0a48db7bb03ce7b92caf890cc5ee3d3b92ec7ff65c5b7af57426315c3083c6a6c3cdfca7fbd123443b4b713c56e233206ade428a34cedeb43cb4028106afe2d6d71750141ccaf889fe663e23409c4a", 0xf4}, {&(0x7f0000001340)="e2c42cc090ff6608776fafd894bc40f5a6d00df45a333c00bf72060e175bcde5940838aa54fc08d9ea17ea074d18e737be54c457b3da00a18b10042e477eee0e8c24640b2ac12918d65c56a523e60b5cfe9cc67a7932d670ea93ba1d78647cb0258d62133de18beab62b6cfc9a120cd419acb834129b48ee624ebba2935c136ed4dda7cf2542447c5d1161d903ae0c8372e10b8afa6c231b0e0861807f0d8b8cfe60e33a62b2ad773e566e05e2cc7f2d4552", 0xb2}, {&(0x7f0000001400)="e1c74eefcadeaa4bc3ad88c2d767c953b798cc90e3b5bc8af23653ff7d6c0399cb55c734af1c893cb5375dab9727c73cc7db98919a0105c867616760a3c7620ed70549b66467e9797b27bb4edac957c43cf728ec3b0ffd7f803ebff96903af2aa0877825a5df5abc31f28cab3a3f199f9e30d09d1e2a1a9fb59a2bd4dee3eb59f9cdde7e3c2109752900486b66a87f927ff9aac77617d36ae4d81008c73057bffc4bc95681a8b6b2fab01887537fe6878aa8ca04554d7029e5297b5fb69bbe13f5912e45b04f63774a2f0581a14f5e44737fd4252f9d4a1ec96df637eebb4ce15df3487df364195b7f14b9102011dea721fee95ef0d42b79b2", 0xf9}, {&(0x7f0000001500)="5fa577c6f9908362abb99f5ec5a97bcdb9e493ab63e851a98d5081d35db4afa5362fddc675e9213a48b80eb29880440744eec6d391c25eee24444fb4af001ffef985a69bf2f9560c06718528120d39be2f61f0a231b91f5c347d971584c30336ff17b011f0ec8035b12a4c39116dbeb555c47ea59fc6b9d45528a6017ffeee33a70b635edaeaa10df3015e3a0993ddb508acc1a096adcf5f85ec04e04d4151", 0x9f}, {&(0x7f00000015c0)="a00990e638cd08136159a196bad53588c1562604c33905593d73f3ef56e99448d919c48a683d0b6365ccf6cbbe839860ef", 0x31}, {&(0x7f0000001600)="7c4530b79c7b5f82ed5a45f9033844140ae52a5ee4c80cd7fa1a9bfae60d0a76c9a5d498880066db1355d69b8b107d92e87d190d4d90f5623fb50272e35951e447aecea753b16a99c32886edf72ef4524aa0652fe4dee7cb898d4c0654200af246329c22bcbdbe1cf22513cfe833f7acd1674fa5c45d403bff80e234e858486938ad7a0c5351a73f538bd1f05ad1697fa9ea3adfc85bc30c86da9dc86b67aabc7d64ea6eb43f6f646c3b22585e49fa66fa68f1df655b38ddaa865b6e482a3a727b3c0ff9c9c59c70f4807d6bbb99", 0xce}], 0xa, &(0x7f0000001d40)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x30, 0x1, 0x1, [r0, r0, r1, r1, r0, r2, r2, r0]}], 0xb0, 0x48000}, 0x0) sendfile(r1, r2, 0x0, 0x5) 19:36:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfdfdffff]}) 19:36:03 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x1f00]}) 19:36:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:03 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x1f000000]}) 19:36:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffdfd]}) 19:36:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) setsockopt$bt_hci_HCI_TIME_STAMP(r3, 0x0, 0x3, &(0x7f00000000c0)=0x4, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:36:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000005b, 0x0) 19:36:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/ip_tables_targets\x00') sendfile(r0, r2, 0x0, 0x5) 19:36:04 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0xfdfdffff]}) 19:36:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1f00000000000000]}) 19:36:04 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0xfffffdfd]}) 19:36:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 19:36:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000005c, 0x0) 19:36:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:04 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x1f00000000000000]}) 19:36:04 executing program 1: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x882, 0x30) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x20, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000380)={@loopback}, &(0x7f00000003c0)=0x14) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r3, 0x0, 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000340)={@rand_addr="3fa44e5616e6e95789512898727f91be", r4}, 0x14) 19:36:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000100)={0x8, 0x4, 0x10000, 0x6, 0x8, 0x5, 0x9, 0x401, 0xffffffffffffff65, 0x60}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r3, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r3, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r3, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:36:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1f00]}) 19:36:04 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0xfdfdffff00000000]}) 19:36:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 19:36:04 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x1f00]}) 19:36:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000005d, 0x0) 19:36:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20a}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r1, 0x0, 0x5) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000080)={0x0, @bt={0x3, 0x4b, 0x0, 0x2, 0x2b, 0x3ff, 0x1ff, 0x1d5e, 0x200, 0x799eb89, 0x7, 0x7ff, 0xff, 0x8, 0x18, 0x1}}) 19:36:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 19:36:04 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x1f000000]}) 19:36:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20f}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='self)#em0#{vmnet1-\x00') syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) r4 = open(&(0x7f0000000100)='./file0\x00', 0x109002, 0x0) ioctl$KDENABIO(r4, 0x4b36) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000380)="34cca88e94c0d888d5c78eb8bbc91007722fe22efde8cfd9cb665a914bfba9ecaf69c271bd64be0f8bd0ba7196aa14e6e76c7e7adc8a1b9d338a6388b8a23363a3cff02d98f26e278e890ce3e42906334e97190c74fedbd2253fb10890b4299d725b97904f380158a0ce33cdd5", 0x6d) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) bind$netlink(r5, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbff, 0x8000000}, 0xc) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:36:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 19:36:05 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0xfdfdffff]}) 19:36:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000005e, 0x0) 19:36:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23c}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) r3 = getuid() fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000000700)=[{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000100)="9b99d397fe94e8d9b7df69b2d97f81131c239bddc0a4c4719ed4505bd8bed9f45a52a35c3ef98e01e6c91b266101153c3f776cfcaf767879b948f7c9e5dc57af3e9ba245e5d9f35368af09bb91383f48a084b82301645ff61a9b7118da", 0x5d}, {&(0x7f0000000180)="b54735dd28b115518afd7da3c4541305c1c931fb8a20410cec218396fb2c567b7fced63ddf98ea2840efcaf080cbfafd6e287e11852632b9fa63be0e9991a69726217bc8a8edc8a34bbc4f9d165bdf1029029bf4202d94dd602b270f23cb26e9fe4f635c3baba0a0eb1978660743922b1100c6f32947cf1ea368637b4ba1c0d2d8bc3d335629ae05bcc6849cad6e9d56e19dcdf12978cca959ac44cd23c3782bd24259887d993eb3cde579f50f4a97aa0fafed43d2964a6515895795c61171f81d4d04a69efc20e2e8153c2bbafe18d4d6431e6f3fa513f81ae1ec2932d166b1f9f8329532", 0xe5}], 0x2, &(0x7f0000000340)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x20, 0x4800}, {&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000400)="ba20dad9b460d746372d5dd2adc7a6c2", 0x10}, {&(0x7f0000000440)="8f6d953b7ec6f62f2cc22640034761484fc4c17dc1", 0x15}, {&(0x7f0000000480)="45e0d76a22844e96c1f19016e4954e67b77251371db459880e1ee430b229b0f901274660840362c059f4c6c699ad5867f92d85a96ef40668ba1f40d10af70a4c756a7c524fdd0bf91cd3c5cdd2cd5c1670cc73fb5098b979ddc3d6f75a0433ba3f79f704af18f88705934cd8137b297a7b0d2e813e95a052fc082a55bcb70e532a7194817a3e9d368de688a5b60149", 0x8f}, {&(0x7f0000000540)="9875d474edb96662ca6d852cf6c2cd59098b06ca209c759909ca60dfcdcda038bd2c38fa", 0x24}, {&(0x7f0000000580)="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", 0xfc}], 0x5, 0x0, 0x0, 0x40}], 0x2, 0x800) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r1, r5, 0x0, 0x5) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x100) 19:36:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 19:36:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 19:36:05 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0xfffffdfd]}) 19:36:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000005f, 0x0) 19:36:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24d}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 19:36:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x8001, 0x100000000, 0x8, 0x0, 0x1ff, 0x800, 0x0, 0x8001, 0x9, 0x7fff, 0x2, 0x478e, 0x0, 0x3ff, 0x6, 0x7, 0x7, 0xa9, 0x100000000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80006, 0x2e) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/222) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xfff}, 0x28, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 19:36:05 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x1f00000000000000]}) 19:36:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x261}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x2000) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') sendfile(r0, r2, 0x0, 0x5) 19:36:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 19:36:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 19:36:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x263}, @alu={0x7, 0x401, 0x2}, @exit], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 19:36:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000060, 0x0) 19:36:05 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0xfdfdffff00000000]}) 19:36:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 19:36:06 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x22a, @tick, 0x0, {}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x1f00]}) 19:36:06 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x4400, 0x0) r1 = dup3(0xffffffffffffff9c, r0, 0x7fffc) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3d8bb119, 0x400000) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000380)="4d042ba77b155abfeb84dfd3b9f21b8bc58d12437977c8e1457f04288fc4ba70a00b35418bada5e3401fd88a479db670c4d10208e4ff85f37839892b63a753c8826db866e1aa531091e315df5d18aa7045004f6a477f1566d050a007b50ec49efdf4554dec0172c8460a434938efdf64c930dd9f4e913be4df4d96d0bcdf35ad56341af051bba8e790ebcc160c2090de9d25b49e3e7c", 0x96}], 0x1) ioctl$sock_proto_private(r4, 0x89e2, &(0x7f0000000580)="2dd9851e1b3f6078de284287dfffe47375f9f4fab7cbb06edc8fe9749fa69c57f0e5ad1200d1c7f419bc46e423ee89fc599e") sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='userloem0\x00') socket$inet_udp(0x2, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x20) socketpair$unix(0x1, 0x7, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000440)) setsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000200)="b37b929ecfb47d246eb390c01edf054a6ad56a3e8bbe120cc9b25a3faeb18a4e0f9d51de4a9fe7a5656db28693beaeb79356c4b5718eea14db8f0d1f18d5044cd14171c6388b2b0af59e820fe2137ce16e14a5e3a0e5583c56711e895fa04e4e7005", 0x62) bpf$MAP_CREATE(0x2, &(0x7f0000000480)={0x3, 0x3, 0x77fffb, 0x0, 0x820004, 0x0}, 0x2c) r6 = pkey_alloc(0x0, 0x1) pkey_free(r6) unlink(&(0x7f00000000c0)='./file0\x00') ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000280)=0x4) fcntl$getown(r3, 0x9) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f00000004c0)={'U+', 0xff}, 0x28, 0x1) getuid() fcntl$addseals(0xffffffffffffffff, 0x409, 0x2) [ 1786.774291][T16220] ------------[ cut here ]------------ [ 1786.779906][T16220] kernel BUG at arch/x86/kvm/x86.c:357! [ 1786.809634][T16220] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 1786.813684][T16394] ------------[ cut here ]------------ [ 1786.815835][T16220] CPU: 1 PID: 16220 Comm: syz-executor.4 Not tainted 5.0.0-rc7-next-20190222 #41 [ 1786.821276][T16394] kernel BUG at arch/x86/kvm/x86.c:357! [ 1786.830366][T16220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1786.846049][T16220] RIP: 0010:kvm_spurious_fault+0x9/0x10 [ 1786.851584][T16220] Code: e8 4c 40 66 00 41 bd 03 00 00 00 5b 44 89 e8 41 5c 41 5d 5d c3 66 90 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 e8 27 40 66 00 <0f> 0b 0f 1f 44 00 00 55 48 89 e5 41 57 41 56 49 89 d6 41 55 41 54 [ 1786.871170][T16220] RSP: 0018:ffff88809242f790 EFLAGS: 00010202 [ 1786.877215][T16220] RAX: 0000000000040000 RBX: ffff888054ba7808 RCX: ffffc9000e880000 [ 1786.885168][T16220] RDX: 00000000000011f0 RSI: ffffffff810a1569 RDI: 0000000000000007 [ 1786.893123][T16220] RBP: ffff88809242f790 R08: ffff8880a5364000 R09: ffff88805c994000 [ 1786.901093][T16220] R10: ffffed100b9329ff R11: ffff88805c994fff R12: 1ffff11012485ef5 [ 1786.909047][T16220] R13: ffff88805c994000 R14: ffff88809242f808 R15: 000000000000ae41 [ 1786.917010][T16220] FS: 00007f60c1f26700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 1786.925918][T16220] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1786.932483][T16220] CR2: 00007f60c1ee3db8 CR3: 000000009bb90000 CR4: 00000000001426e0 [ 1786.940438][T16220] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1786.948400][T16220] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1786.956439][T16220] Call Trace: [ 1786.959805][T16220] loaded_vmcs_init+0x95/0x250 [ 1786.964555][T16220] ? find_msr_entry+0x170/0x170 [ 1786.969478][T16220] ? memset+0x32/0x40 [ 1786.973441][T16220] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1786.979668][T16220] alloc_loaded_vmcs+0x86/0x180 [ 1786.984499][T16220] vmx_create_vcpu+0x24e/0x2580 [ 1786.989334][T16220] ? mutex_trylock+0x1e0/0x1e0 [ 1786.994087][T16220] ? vmx_exec_control+0x210/0x210 [ 1786.999100][T16220] ? wait_for_completion+0x440/0x440 [ 1787.004456][T16220] ? ___might_sleep+0x163/0x280 [ 1787.009289][T16220] kvm_arch_vcpu_create+0x80/0x120 [ 1787.014381][T16220] kvm_vm_ioctl+0x5ce/0x1900 [ 1787.018951][T16220] ? futex_wait_queue_me+0x414/0x600 [ 1787.024238][T16220] ? handle_futex_death+0x1f0/0x1f0 [ 1787.029442][T16220] ? kvm_unregister_device_ops+0x70/0x70 [ 1787.035056][T16220] ? drop_futex_key_refs.isra.0+0x6f/0xf0 [ 1787.040774][T16220] ? futex_wait+0x482/0x5e0 [ 1787.045266][T16220] ? futex_wait_setup+0x390/0x390 [ 1787.050361][T16220] ? futex_wake+0x15d/0x4d0 [ 1787.054844][T16220] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1787.060727][T16220] ? drop_futex_key_refs.isra.0+0x6f/0xf0 [ 1787.066432][T16220] ? __lock_acquire+0x55d/0x4710 [ 1787.071368][T16220] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1787.076807][T16220] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1787.082250][T16220] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1787.087517][T16220] ? retint_kernel+0x2d/0x2d [ 1787.092090][T16220] ? trace_hardirqs_on_caller+0x6a/0x220 [ 1787.097704][T16220] ? mark_held_locks+0xf0/0xf0 [ 1787.102469][T16220] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1787.107921][T16220] ? retint_kernel+0x2d/0x2d [ 1787.112501][T16220] ? kvm_unregister_device_ops+0x70/0x70 [ 1787.118115][T16220] ? kvm_unregister_device_ops+0x70/0x70 [ 1787.123743][T16220] do_vfs_ioctl+0xd6e/0x1390 [ 1787.128316][T16220] ? kasan_check_read+0x11/0x20 [ 1787.133149][T16220] ? ioctl_preallocate+0x210/0x210 [ 1787.138241][T16220] ? __fget+0x381/0x550 [ 1787.142469][T16220] ? ksys_dup3+0x3e0/0x3e0 [ 1787.146868][T16220] ? check_memory_region+0x112/0x190 [ 1787.152145][T16220] ? security_file_ioctl+0x93/0xc0 [ 1787.157236][T16220] ksys_ioctl+0xab/0xd0 [ 1787.161391][T16220] __x64_sys_ioctl+0x73/0xb0 [ 1787.165994][T16220] do_syscall_64+0x103/0x610 [ 1787.170571][T16220] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1787.176443][T16220] RIP: 0033:0x457e29 [ 1787.180345][T16220] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1787.200071][T16220] RSP: 002b:00007f60c1f25c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1787.208472][T16220] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 1787.216438][T16220] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1787.224479][T16220] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1787.232450][T16220] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f60c1f266d4 [ 1787.240405][T16220] R13: 00000000004c0924 R14: 00000000004d2738 R15: 00000000ffffffff [ 1787.248368][T16220] Modules linked in: [ 1787.252263][T16394] invalid opcode: 0000 [#2] PREEMPT SMP KASAN [ 1787.255475][ T3873] kobject: 'loop0' (0000000078e3f704): kobject_uevent_env [ 1787.258451][T16394] CPU: 0 PID: 16394 Comm: syz-executor.4 Tainted: G D 5.0.0-rc7-next-20190222 #41 [ 1787.276004][T16394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1787.286185][T16394] RIP: 0010:kvm_spurious_fault+0x9/0x10 [ 1787.289399][ T3873] kobject: 'loop0' (0000000078e3f704): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 1787.291736][T16394] Code: e8 4c 40 66 00 41 bd 03 00 00 00 5b 44 89 e8 41 5c 41 5d 5d c3 66 90 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 e8 27 40 66 00 <0f> 0b 0f 1f 44 00 00 55 48 89 e5 41 57 41 56 49 89 d6 41 55 41 54 [ 1787.311616][ T3873] kobject: 'loop2' (00000000c6b8570d): kobject_uevent_env [ 1787.321442][T16394] RSP: 0018:ffff888094abf5f8 EFLAGS: 00010212 [ 1787.321453][T16394] RAX: 0000000000040000 RBX: 1ffff11012957ec6 RCX: ffffc9000ec82000 [ 1787.321459][T16394] RDX: 00000000000021b6 RSI: ffffffff810a1569 RDI: 0000000000000005 [ 1787.321466][T16394] RBP: ffff888094abf5f8 R08: ffff8880a9528040 R09: ffffed1013a4bb3a [ 1787.321474][T16394] R10: ffffed1013a4bb39 R11: ffff88809d25d9cf R12: ffff888094abf728 [ 1787.321481][T16394] R13: ffff8880559e0000 R14: ffff888094abf690 R15: 0000000000000175 [ 1787.321497][T16394] FS: 00007f60c1ee4700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 1787.335751][ T3873] kobject: 'loop2' (00000000c6b8570d): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 1787.342585][T16394] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1787.342593][T16394] CR2: ffff888094abf620 CR3: 000000009bb90000 CR4: 00000000001426f0 [ 1787.342603][T16394] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1787.342610][T16394] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1787.342614][T16394] Call Trace: [ 1787.342630][T16394] vmx_set_msr+0x16f4/0x21f0 [ 1787.342649][T16394] ? pt_update_intercept_for_msr+0x690/0x690 [ 1787.386810][ T3873] kobject: 'loop1' (00000000edbb9287): kobject_uevent_env [ 1787.393526][T16394] kvm_set_msr+0x190/0x380 [ 1787.393539][T16394] do_set_msr+0xa6/0xf0 [ 1787.393551][T16394] ? do_get_msr+0x150/0x150 [ 1787.393565][T16394] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1787.393582][T16394] msr_io+0x1b0/0x2e0 [ 1787.393596][T16394] ? do_get_msr+0x150/0x150 [ 1787.393610][T16394] ? emulator_set_hflags+0xa0/0xa0 [ 1787.393623][T16394] ? lock_acquire+0x16f/0x3f0 [ 1787.393643][T16394] ? kvm_arch_vcpu_ioctl+0x128c/0x3040 [ 1787.488216][T16394] kvm_arch_vcpu_ioctl+0x12db/0x3040 [ 1787.493480][T16394] ? kvm_arch_vcpu_ioctl+0x128c/0x3040 [ 1787.498930][T16394] ? mark_held_locks+0xf0/0xf0 [ 1787.503681][T16394] ? kvm_arch_vcpu_put+0x460/0x460 [ 1787.508808][T16394] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 1787.515387][T16394] ? lock_acquire+0x16f/0x3f0 [ 1787.520049][T16394] ? kvm_vcpu_ioctl+0x181/0xfa0 [ 1787.524900][T16394] ? __mutex_lock+0x3cd/0x1310 [ 1787.529641][T16394] ? mark_held_locks+0xf0/0xf0 [ 1787.534382][T16394] ? is_bpf_text_address+0xd3/0x170 [ 1787.539562][T16394] ? kvm_vcpu_ioctl+0x181/0xfa0 [ 1787.544393][T16394] ? __kernel_text_address+0xd/0x40 [ 1787.549572][T16394] ? mutex_trylock+0x1e0/0x1e0 [ 1787.554349][T16394] ? __save_stack_trace+0x8a/0xf0 [ 1787.559355][T16394] ? mark_held_locks+0xf0/0xf0 [ 1787.564097][T16394] ? do_raw_spin_lock+0x12a/0x2e0 [ 1787.569133][T16394] ? lock_downgrade+0x880/0x880 [ 1787.573975][T16394] ? debug_object_activate+0x131/0x470 [ 1787.579417][T16394] kvm_vcpu_ioctl+0x8f6/0xfa0 [ 1787.584074][T16394] ? kvm_vcpu_block+0xce0/0xce0 [ 1787.588903][T16394] ? mark_held_locks+0xf0/0xf0 [ 1787.593652][T16394] ? lock_downgrade+0x880/0x880 [ 1787.598482][T16394] ? debug_object_active_state+0x10c/0x380 [ 1787.604624][T16394] ? trace_hardirqs_on+0x67/0x230 [ 1787.609630][T16394] ? kasan_check_read+0x11/0x20 [ 1787.614464][T16394] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1787.620249][T16394] ? debug_object_active_state+0x205/0x380 [ 1787.626046][T16394] ? kvm_vcpu_block+0xce0/0xce0 [ 1787.630880][T16394] do_vfs_ioctl+0xd6e/0x1390 [ 1787.635450][T16394] ? ioctl_preallocate+0x210/0x210 [ 1787.640542][T16394] ? __fget+0x381/0x550 [ 1787.644679][T16394] ? ksys_dup3+0x3e0/0x3e0 [ 1787.649166][T16394] ? blkcg_maybe_throttle_current+0x5e2/0xfc0 [ 1787.655226][T16394] ? trace_hardirqs_on+0x67/0x230 [ 1787.660243][T16394] ? security_file_ioctl+0x93/0xc0 [ 1787.665338][T16394] ksys_ioctl+0xab/0xd0 [ 1787.669478][T16394] __x64_sys_ioctl+0x73/0xb0 [ 1787.674048][T16394] do_syscall_64+0x103/0x610 [ 1787.678631][T16394] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1787.684517][T16394] RIP: 0033:0x457c97 [ 1787.688402][T16394] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1787.708100][T16394] RSP: 002b:00007f60c1ee2028 EFLAGS: 00000206 ORIG_RAX: 0000000000000010 [ 1787.716500][T16394] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000457c97 [ 1787.724451][T16394] RDX: 00007f60c1ee2030 RSI: 000000004008ae89 RDI: 0000000000000005 [ 1787.732402][T16394] RBP: 00000000000001ff R08: 0000000000000090 R09: 0000000000000005 [ 1787.740352][T16394] R10: 00000000000000b3 R11: 0000000000000206 R12: 0000000000000000 [ 1787.748304][T16394] R13: 0000000020000000 R14: 00000000004dbbe8 R15: 00000000ffffffff [ 1787.756259][T16394] Modules linked in: [ 1787.766293][T16220] ---[ end trace a1d231c7fef6d920 ]--- [ 1787.778404][T16220] RIP: 0010:kvm_spurious_fault+0x9/0x10 [ 1787.778762][ T3873] kobject: 'loop1' (00000000edbb9287): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 1787.786179][T16220] Code: e8 4c 40 66 00 41 bd 03 00 00 00 5b 44 89 e8 41 5c 41 5d 5d c3 66 90 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 e8 27 40 66 00 <0f> 0b 0f 1f 44 00 00 55 48 89 e5 41 57 41 56 49 89 d6 41 55 41 54 [ 1787.797937][ T3873] kobject: 'loop5' (000000005a5c2c60): kobject_uevent_env [ 1787.816992][T16220] RSP: 0018:ffff88809242f790 EFLAGS: 00010202 [ 1787.830741][ T3873] kobject: 'loop5' (000000005a5c2c60): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 1787.847324][ T3873] kobject: 'loop3' (0000000052ad1c98): kobject_uevent_env [ 1787.854605][ T3873] kobject: 'loop3' (0000000052ad1c98): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 1787.867317][T16220] RAX: 0000000000040000 RBX: ffff888054ba7808 RCX: ffffc9000e880000 [ 1787.877731][T16394] ---[ end trace a1d231c7fef6d921 ]--- [ 1787.883669][T16394] RIP: 0010:kvm_spurious_fault+0x9/0x10 [ 1787.889945][T16220] RDX: 00000000000011f0 RSI: ffffffff810a1569 RDI: 0000000000000007 [ 1787.889956][T16394] Code: e8 4c 40 66 00 41 bd 03 00 00 00 5b 44 89 e8 41 5c 41 5d 5d c3 66 90 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 e8 27 40 66 00 <0f> 0b 0f 1f 44 00 00 55 48 89 e5 41 57 41 56 49 89 d6 41 55 41 54 [ 1787.889969][T16394] RSP: 0018:ffff88809242f790 EFLAGS: 00010202 [ 1787.897944][T16220] RBP: ffff88809242f790 R08: ffff8880a5364000 R09: ffff88805c994000 [ 1787.897953][T16220] R10: ffffed100b9329ff R11: ffff88805c994fff R12: 1ffff11012485ef5 [ 1787.897961][T16220] R13: ffff88805c994000 R14: ffff88809242f808 R15: 000000000000ae41 [ 1787.897974][T16220] FS: 00007f60c1f26700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 1787.897983][T16220] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1787.897999][T16220] CR2: 00007f30e4c26000 CR3: 000000009bb90000 CR4: 00000000001426e0 [ 1787.898011][T16220] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1787.898019][T16220] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1787.898027][T16220] Kernel panic - not syncing: Fatal exception [ 1787.899363][T16220] Kernel Offset: disabled [ 1787.998716][T16220] Rebooting in 86400 seconds..