Warning: Permanently added '10.128.0.2' (ECDSA) to the list of known hosts. 2019/03/30 01:08:40 fuzzer started 2019/03/30 01:08:45 dialing manager at 10.128.0.26:41247 2019/03/30 01:08:45 syscalls: 1 2019/03/30 01:08:45 code coverage: enabled 2019/03/30 01:08:45 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/30 01:08:45 extra coverage: extra coverage is not supported by the kernel 2019/03/30 01:08:45 setuid sandbox: enabled 2019/03/30 01:08:45 namespace sandbox: enabled 2019/03/30 01:08:45 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/30 01:08:45 fault injection: enabled 2019/03/30 01:08:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/30 01:08:45 net packet injection: enabled 2019/03/30 01:08:45 net device setup: enabled 01:12:13 executing program 0: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0xfffffffffffff724}, 0x4) write$binfmt_script(r0, 0x0, 0x0) syzkaller login: [ 326.843332] IPVS: ftp: loaded support on port[0] = 21 [ 327.026151] chnl_net:caif_netlink_parms(): no params data found [ 327.109442] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.116325] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.125293] device bridge_slave_0 entered promiscuous mode [ 327.135939] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.142673] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.151555] device bridge_slave_1 entered promiscuous mode [ 327.189911] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 327.202360] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 327.241086] team0: Port device team_slave_0 added [ 327.250464] team0: Port device team_slave_1 added [ 327.438096] device hsr_slave_0 entered promiscuous mode [ 327.692843] device hsr_slave_1 entered promiscuous mode [ 327.976425] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.983207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.990666] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.997561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.014204] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.025165] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.119612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.142482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.150502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.166168] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.181342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.190480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.199186] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.205947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.232511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.243553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.252216] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.258847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.266952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.292085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.303137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.312510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.344894] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.354021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.363341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.372690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.381325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.390164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.399037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.415224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.451204] 8021q: adding VLAN 0 to HW filter on device batadv0 01:12:15 executing program 0: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0xfffffffffffff724}, 0x4) write$binfmt_script(r0, 0x0, 0x0) 01:12:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) 01:12:17 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x4e9a83e036dadf, 0x0) 01:12:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c460100f30700000000000000000300000002000000f80100000000000040000000000000008800000000000000f1d70000000038000200c8000180070057e57464060000000100000000000000080000000000000000800000000000000600000000000000ff070000000000001c9d5b0200"/201], 0xc9) write(r0, &(0x7f00000001c0)="3762f893679e7bf93c48ca36fb4f98e69a3eabb431666fd18d7dcf751183410cd42631a1a0a1f9507ed113ff6a56f9c953554f21574bfc6533ceabd7208eb7d4e22132e581483d45e4a5ae40fedb723b6dd1072d32d4fc21f8a248028e450b12315a94107d9774e5", 0x68) write$binfmt_elf64(r0, &(0x7f0000001380)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000003e00000000000000000000000000400000000000000000000000000000000000000000003800"/565], 0x235) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto$inet(r0, &(0x7f0000000f40)="03f4a2c970de1d9c3776a9481255ced5dbc57fe63cd931916a02bae17f7850aea473b1c2395dcc0f572febcadeb7fa0f2ee9dc78ccc69169ccfc0bf46dbaba25f3f5a75b77654c", 0x47, 0x0, 0x0, 0x0) 01:12:18 executing program 1: creat(&(0x7f0000007340)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) fcntl$getflags(r0, 0x0) 01:12:18 executing program 0: fchdir(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 01:12:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00\x00\x00\x00 \x00', 0x0}) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x82800, 0x0) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f00000001c0)={0x0, @data}) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) [ 331.589606] IPVS: ftp: loaded support on port[0] = 21 [ 331.775869] chnl_net:caif_netlink_parms(): no params data found 01:12:18 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) r1 = semget$private(0x0, 0x3, 0x104) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) getgroups(0x7, &(0x7f0000000500)=[0xee00, 0x0, 0xffffffffffffffff, 0xee00, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000540)={{0xff, r2, r3, r4, r5, 0x5, 0x3}, 0x6, 0x5, 0xfffffffffffffffc}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0xfff, 0x0, 0x4f565559}}) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 331.884650] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.891320] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.900056] device bridge_slave_0 entered promiscuous mode [ 331.917294] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.924101] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.933003] device bridge_slave_1 entered promiscuous mode 01:12:19 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) r1 = semget$private(0x0, 0x3, 0x104) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) getgroups(0x7, &(0x7f0000000500)=[0xee00, 0x0, 0xffffffffffffffff, 0xee00, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000540)={{0xff, r2, r3, r4, r5, 0x5, 0x3}, 0x6, 0x5, 0xfffffffffffffffc}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0xfff, 0x0, 0x4f565559}}) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 331.973647] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 331.994887] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 332.063580] team0: Port device team_slave_0 added [ 332.073135] team0: Port device team_slave_1 added 01:12:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200000, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000080)={@loopback, @dev, @multicast1}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x47, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) write$P9_RLINK(r1, &(0x7f0000000140)={0x7, 0x47, 0x2}, 0x7) [ 332.167560] device hsr_slave_0 entered promiscuous mode [ 332.222913] device hsr_slave_1 entered promiscuous mode [ 332.294084] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.300802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.308314] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.315858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.411213] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.454645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.464887] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.486271] bridge0: port 2(bridge_slave_1) entered disabled state 01:12:19 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x7, 0x4, 0x4}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x220003, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f00000000c0)) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000180)={0x200000000000021d, &(0x7f0000000140)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f00000001c0)={r2, 0x8}) [ 332.506430] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 332.545660] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.580141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.590669] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.597483] bridge0: port 1(bridge_slave_0) entered forwarding state 01:12:19 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000140)={0x9, 0x1000, 0x20, 0x383, 0x3c878000000000, 0x6, 0x7, 0x72fbdd16, 0xffffffff, 0x7, 0x100000001}, 0xb) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='setgroups\x00') sendfile(r4, r2, 0x0, 0x239fffffffffffd) [ 332.659873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.668678] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.675395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.685443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.694776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.703635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.712251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.727841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.771951] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.787510] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 01:12:19 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000140)={0x9, 0x1000, 0x20, 0x383, 0x3c878000000000, 0x6, 0x7, 0x72fbdd16, 0xffffffff, 0x7, 0x100000001}, 0xb) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='setgroups\x00') sendfile(r4, r2, 0x0, 0x239fffffffffffd) 01:12:20 executing program 1: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x9e\xaf\xfb\xf8\xac\xc5D?$p\x819P\xed\xb1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r0, &(0x7f0000000100)=""/180, 0xb4) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) 01:12:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) 01:12:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x280800, 0x5) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") openat(r2, &(0x7f0000000080)='./file0\x00', 0x101000, 0x80) openat$autofs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 01:12:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) 01:12:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x1) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mmap(&(0x7f00002e3000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/fscreate\x00') name_to_handle_at(r1, &(0x7f00002e4000)='./file\xff\xff', &(0x7f00000000c0)=ANY=[], &(0x7f0000000100), 0x1400) 01:12:20 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = socket$inet(0x2, 0x800, 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x7fffffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={r2, @in={{0x2, 0x4e20, @loopback}}, 0x8, 0x1, 0x6, 0x9, 0x4}, &(0x7f0000000080)=0x98) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}) r3 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000200)=""/224) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x3}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x88400, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r4, 0x28, &(0x7f0000000340)}, 0x10) 01:12:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x280800, 0x5) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") openat(r2, &(0x7f0000000080)='./file0\x00', 0x101000, 0x80) openat$autofs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 01:12:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000080)) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x10000, 0x402080) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000180)={0x3, 0x5, 0xfffffffffffffffb, 0x4, 0x3}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x24) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x400, 0x0, 0x0, 0xfffffffffffffff7}) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000500)={0x5, &(0x7f00000004c0)=[{}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000540)={r5, 0x1}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000480)={r4, 0x78}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000340)={r2, @in={{0x2, 0x4e21, @multicast1}}, [0x3f, 0x3ff, 0x5, 0x10000, 0x8, 0x0, 0x24e8, 0x401, 0x7f, 0xae0, 0x0, 0x3d43, 0x548, 0x9, 0x2]}, &(0x7f0000000280)=0x100) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f00000002c0)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000440)={0x3f, 0xd8, 0x0, 0x100000000, 0x8, 0x6, 0xffff, 0xfff, 0x0, 0x9, 0x0, 0x7}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000240)={r3, 0x1693}, 0x8) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) 01:12:21 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c0000000000000000000000080000000900000000000000000000000000003661000000000000002038f5cfbce002da0a2ce2c40800000000000096bb5c70710c2ef7f004400000000000000400d6e9df6db1abfeed1345b988e207b9010000002d1b7b2fb1e77cf99ba3498c9f90096e405db0127d24577deb84596a6c77686f"], 0x81}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffa3f, 0x40000) sendmsg$tipc(r1, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="d93aef477d872511b042e5bec8", 0xd}, {&(0x7f0000001200)="751af763012a4a8cdc99d16813486ffd9c0e12c215d403", 0x17}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="bf41d86296f182a2679b48117748c2f90f7e4a87414b2251ab031cb715017d0076f32872ec302620d4762d9aac90269a36891238f745e31484e41f05dd8738d11abbc8a6ae18fa524d8ad2059c0f4e6771fae6dbb02296b9d9a4dbd1f21774830ea34b734d00b98960caf3332b38eac74974f11956dc634ed199bcf9be99df12b4a6687d2d746aa8408162342efdee881d150b51992f75f5b85babf50bd88f0cfa290174961ed6d7c5c3a312168958dd9c82f982b5695e961befde746a8b076b76ef352c5ec9e5d2cd4d0ec293e9401f3579ee1310f932bd6538df1250c0e178ee4be2d26bc523f448a22f9c1d0219c8342ff17eedb9c063a49eee707154ffdd5bf072b432760cad17e4a1ca0ab533ccf40b1cf46b0a0a31f999814571e59b1fcbc71eca9775b4a7a7109599d2b260b9bec5af8dc6a6267219311465badd18a2235eaecfbde8a89d8a6d371a4156b3a726d9dca90794b5f2752e3c85e3faa0f5dfcab15d110fb974a8a79b74cd52702d55da3131631e6bc1111e88919499393c69e21456c066dcb10805839408ce54f8b01f487279c55e2f812fa4c8e12a7185b2445aec93a48c225012325786a6dda1052191dc32998dfa28992d6226366c0b661b9511ba702c73f42590c4f6ff4cce9663b47130c3d944bd83f3937f9d58b634e37368e5db0b71794e3ec62544ec110d82071e3b0db5cb9fca4714f861f23eb33d8409e6aca1f3beafc735da62d1262a2ee47cb37b7e26cf80050962616e1ff03c9a798e45368d205f59d1cb82c12354290f74b123fec733e6f76131839233a947be2e765bb1de2f244025d13b098992f18579aaad8668e6d076e2bb308173e8fe3b729a89371d8dbd40b3cda5f4b0742a51f2a934616578c55eb0764b52e7207d4d1d62893e40373eb93421bb3470c57b1a0b9ba47a6095280a601c409f6fb479c6f78a7317acb9543441d73091e38098200a0f2a5e65c62ce3256efb2aeb455195dedcec22edc41bcc599a11feb5805734ebed1dbefd0cb01e4e5dd5110074ffe0e1e59b6b19c620b821916d2675cb3f350d975ad1c4cd2544499fb450e63a0ef69d3d12e57b8e43dc5d9d513f8fc0acbf3a724443bde39d2331c1e2ce48155f5b4246984e4c74de4299f3a280a398df4fab72c0039cc50072aa92acfbb06e36fc7a39d5184669638214634a4bc7639ac5ace836be567d1e94b27ad019647a04a6b8efb65a9d4d889a8097effd767e04f3a67da5bb31b60f03b19968c4bf7893f4e9685edb08750d5e3163d60410acd00a13c388fb58714ba474123a5d57cf744bd8f3434105cecd424cb6cfe7c6489022cd8c3f668ddaf6d9173b782671ad31f6321ac89f060d62a1b177df287fc57682f8fd48ad340c4cad61f2d44d679794aef551c9cfc7039045271db2cec21fbd715aa744caed496be8994c02f3d8ba262bc9b1247d22d6ff7ccbf07c565608cceb2937cb0c0d14bca50393095da6ab55be79aa9eb737e2736119310db064abc9d18c061fdd0ccf6771c2364c58b4870b4835877e327deb03c697ee7ebe093276553888eea0b710b1777a765688ff04e8a3ac58892a7d0544546f154bf743935e8059346edd291d5291fce1050eedb2197d81ecb432dc9110e1ce345b8b19e98707a60d66250fee6c6f8fb4f60aae586bfe816e74672b7db27175af1bc4f04954edf58579ac28d644b0fd7c3842d0c58403bc57c35df44b1aa9a7bd30299a9bff239f667b2e17cc6b1217fccac749fc1294e4813c88e473c681ce1c264513e3b29f4999cc2965ef0ef16168bd22823ce6b4fccebef084427dacbfcadde57370db313bf40f8a434eb925ebc61a689ba79dabc81559b8d129e115401492bfddfedf40ab97689cc4e801c2bfef420d25648cabb7277238a32c888902305dc123f4bc18df905842ffa32f4d664c3f65f9182814934a6d6a2ffbec0e15ccb6e648abc42215f09b470d1a29761551e3930da3eea0c7f182ba510860ec859f61a9a6cd01c4f042f050f7dc03ba747a300bfa50e602407c25ac8f727081d2d900bd6d481e17e6b72dcae4491264eb46c9803ef4f00dddabdf16f9b070c447ec7aaec1d4b82b806213f413044ecc430f82efa12e90e88bfe4284a3252a9d76ee01db73190726586d7d94fa2f173a93097a7e14872e8b928ddbd2f832325ba83150836b125eb4403c344ccb7a1c95e838f04e93a5660e4b03931697a6ef6a9dcbee992e122a96a810c28ec41dd643081562f95771acd592756630a0542d28df72be052de3d6e652fbf25f810e1422d50523357c491f86ca030d7a18fe20fa3de3a3956dc503514b5f567b7eeba0f0a21e295c919d6a3ecdb4a8d22a817b42a72302483fd6747aa7e6cf8e8ab9792223d1f71630b215374b6f746e3cfba39ba9f239393d71a61e8a2f1cdcbd40eaebf82962ffc256ecca7070e2aad0299d8179373d0d149c7549414b8909334c416da64cfa6860da5239183494ef8624e51c019e9b9bd9293537f5f22352720f94ba526cf8af33df178894cdd4a811aca18deaaecd6ac8697523100c3903a83ce230d8e0742048ef161b0b04992997e624c35318618bea92c80675c631abe203b906676792379640a70f17e499a7018b9fa5602e5a76dc0a10f66e5e9fcb1fae468f909c9440411397d2b511ec77a2ffbbd4ecb3eb97a6587a5b7ada8e51c8d2240bc1574b3f3d0b70cb67a51727a46000e10434de065b70de15d536516dbb2b433b32ea3128accb822ba2191f72ba12437c5280931b0aedcbf5c7a3b173116b4809e8e858325166853a68f8994bd7a94fffb7ae0faaab877802bb0bb7f0c5f99fb3d35cca4ab0023d3c3bc405db119438c70d07f6a135629f437c08858ccb89df599731a996ecc02c76b31a9eb3c5e3916794522a66f852f6fe40c198b9f224118cd4b32e0b5eb87652cfef2233b319002a1c528e35f4001a967d1ff9ad2de6b268d2d50803b97b7a5404b84bd5d00da02ff4684305509e67ff7c957993d719c532afdaac6ffe0b95a383493197fe5209eec0e020ff53a0c8d80fe95db7f2be95a30cdc027e3c0d66c65e0ef025f7b73dc1d6aff0795168a119dc2a33dc457ba408f6672e35770746708b3b66f1c2e85422adf0ef5f0b82b2d5279579a181cf35198176b610652a7495f9d41eca72316685ec8b7ec6f755b8d099bf7318367899f21ee00ba04815c546b664dee271413c46d6d5a40a21247de4220a5290948bb65b98041e27534b99eab2f077c1876e25884cd06be70792deb6a6d0f65cf4afcf8991f752ecbce51d676e236c68e290a58ac311c142a8d401b79e58f9567ff587a67717baee10473a32cb110e7fd11303b3066e71e22cefb26f46280abde565c8f29bed1877e56826fbcc513e8b4078a6afe07c4575d8732ea5afbd4dd9d3e182e2ce340169ef69bbd4dda812f59d1782e8bc6e68ed110513dc8d90b9d328b0bea42968e787baf877b9fe75d13567e421043750dd0b3f88fdb4cf2a0786a00877e5bf42313173a35567e6140c1ba03ca321cc6c0e5d68e085ee708725e69d963d27dc38cabbd168211f76b0e7187937599e27fde66611262b9a7c08d1990db47c6f3008fe51d5a45020fd417d0da3d80709db2c2028141e40608e6463882dcf780d70a503bd4d8ccc47ae401bce0644af8638a0a1fd7335e7d87226133162824379e78e5c7145e5103d7ba3330aeab7bc94ae6db9f051af8ab63b519ed909b06d9ae5b0045da259656689e5dccfa176cc5d45c55310c9dc6767bd640a30af51047a630f88a42d4ec5fe95d2f000f3d40c9f345c6af56a090038f3d65640db507f55bec47121688b591894d8668ae1c8dfb30d6c6e382521f8f34e7709a84e2d17d0dfe4bfdb16d42b81fe00c206d8aaf637c6e04185d13b7c645144cbffda35e0b0fecfeb4b6acfa6e4fc60ac1d9eda5814d7cdb11c237282fd49a98d2c931d404f0655325e6e5797b6d6e2f9938262d7295f206709d3887978b576e2feddd8f18980923c855389b43a35ac2fd6ba94556499ee6bfa12055d650722595247a036ce674441ea12387b9e3d510885729ec91a4f8b987e96c3c93248ce34c896a1135599cd940c3beb9a3da7b21325482e38b96b51980bf0810f0b368041d07f70005d5497b20ff5e643d58a29cdedc055dcc88c245230782f0663568e2870f67a7b83b7ee4b7a3da43ccb4a01562753de0486c330a69e101bfba0409e964befa9bb7ba025e353a04b1dc5458c024a20f5ddf84d2459984f447ada3e4cda95e85b8cc46cc74930ef8c0f590d643a69165c1e9c1e66bcfc507eab3475b634d5cd5c7f817cbe546c159a2c80731bdef511b52177a0e36072e66c0c67e1dd699a9bf948976c9151daac29ef608cc292833b81fabef68fefa465d87724c15b93cc6df7bc329c64aa3c633425d316ee3ad28aa03e5dcb4eab53113ed3f7a60feb163aee0df9224ddd6e22e6e3c774c5dcd7a09dabee82b9f6a92a7c4b29a10b3b40f5c03ca95e6f0ee598bcc8be4c524f47142ff639fef6952644ddbfb6fc9e5b307004cec357e9969815886c82078a991328b30e2af070de9d2ac85b781de8db60d8c079ea37c78d48f7758285861c6e37c1bb060141f436ac2f07b3da2a50bdb29b25704007d5c886e714430fac2f4ccd6af4fac021d6bdb33aefc5023063a415b996b2dd608f882588aa973f0cdb40159dac108ceeebf6798d0d8e7af87cc32d222886005c60bf764711ed0b67a3e4414492310e77ad172315288d41a557c16cb91b31f98de1da5a730cbd74856e7831a7c50b93ff4e80cdafe5316e7da41bcef0caf045b3feac1aaba9f4a9daa0a26d7911186d1a8957b0f79c5e993d57c4b9af92262c80be3e4932dfb681d5d0e1f6d44b25d697ca6921ebf522cfe0a5a496e74bfd5e7d40e0a85fc07bfc070523cdce391e1e4fef672c5cdfbbb5513b532fb43b08a8f7857c1a88c505032a300e238f117ae53bcfd27eca0781b805c7ededa7c2195a99f3032c9373dd3d04f73e7e0778eefd655a0541b5ed789a9ed59f4348e577b2af6d51fa5877bb0f03868bf7f4be1c750d072e9841834bd8dea2262fbe5928b0b2d13f97c5abd3d407fbc7e422ff20d325b5f80ebbc1ec2c584239cc9dd0579ed5c0de06af24829aa5dfc1d8c9d7b750604ade2bd81f40322ab943458e2647885254ba9568db66a4895b992c831142902813709386b810d687433a3e67c1a984ff6c6304d9e6fdea5cd0daff3aa9501dbb7063a422aa0378dc689d4fee907dc13a4206cd5510c939be1b782e3726a8c9ac2993f2e632b7220bf31b5dbcdc33406b2c5e8a1340a6307b2e13f3cd60298b61ed2ea796d4eea70e667003e4cbbad95449b56b3a92c6ce0a550f021c9efb18502e1a48095229dadc6028ae82d63b45e6fbf31ac92270802437e8c7f6570f67228d0a7bc3b4efd8f8dfe663b86da8543c9b50250ec308d1f54cd9e8ebc55b69a4e87e6e9f7986fd24c4ad630a924028a8ee3cdf23fed1995ca410a3c097917874937419f67526b2fd49f57b6e7bb418e0e86f66d66f5e4c0e6acee1f29eb3357448cd47a3f7565e214d88bb5509129ef1e88ab7a474c478796b857fd199cf2132168f782d6728a2421d3d941a6ca2defe96cad7b1df1e88e6559a4414f9247c0fba0fb6b3877e46ddd9e968f9276b5bc759433f9bdbdc92c2ae61956fd54a4ecac2dc552671d9e4873fe8c286f48caa49a03661864d55c378f05c454e09a252a3be6ba0605d62a773afebf74d1afc795831d67909", 0x1000}], 0x5, &(0x7f00000032c0)="ff2df6e8a0f48a354e284ffa85d8c2bc77679d03ffff06ed9fa89340c9b71a08060275753252e3230f191a2c907b0e98e23a81aa051ff45da81412e27db78af56242b5dbf890a683ae2ff1cd9c996f6efce85888374940e6c58ecc91b1842a398841e9398bf1c21f0e81b1e921473def349a8c3a1a4e6607b3e093f376cc5e5ae932abbb76dc3854e9f6467991a11cbab238224f2837a5e2111d3f9daf01cd8203f6076bd1bd0328ddc2a3f6f1124941299a286b5c8276d0ca507892192c08a276066c7a3cb8946f38eccaf7abb164d5fdedc956185a49ba2dc6b63c245c35", 0xdf, 0x40000}, 0x8000) 01:12:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r2, &(0x7f0000000240)=0x983, 0x4) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000040)) 01:12:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r2, &(0x7f0000000240)=0x983, 0x4) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000040)) 01:12:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x280800, 0x5) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") openat(r2, &(0x7f0000000080)='./file0\x00', 0x101000, 0x80) openat$autofs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 01:12:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r2, &(0x7f0000000240)=0x983, 0x4) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000040)) 01:12:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r2, &(0x7f0000000240)=0x983, 0x4) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000040)) 01:12:23 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r1, &(0x7f0000000240)=0x983, 0x4) 01:12:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x280800, 0x5) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") openat(r2, &(0x7f0000000080)='./file0\x00', 0x101000, 0x80) openat$autofs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 01:12:23 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') 01:12:23 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) 01:12:23 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) 01:12:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x280800, 0x5) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") openat(r2, &(0x7f0000000080)='./file0\x00', 0x101000, 0x80) 01:12:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:24 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:24 executing program 0: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:24 executing program 0: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x280800, 0x5) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:25 executing program 0: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:25 executing program 0: syslog(0x3, 0x0, 0x0) 01:12:25 executing program 0: syslog(0x3, 0x0, 0x0) 01:12:25 executing program 0: syslog(0x3, 0x0, 0x0) 01:12:25 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:25 executing program 2 (fault-call:0 fault-nth:0): syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:25 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x280800, 0x5) ioctl$KVM_RUN(r1, 0xae80, 0x0) dup(r0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:26 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:26 executing program 0: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) [ 339.700946] IPVS: ftp: loaded support on port[0] = 21 01:12:26 executing program 0: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:27 executing program 0: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x280800, 0x5) ioctl$KVM_RUN(r1, 0xae80, 0x0) dup(r0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 340.100599] chnl_net:caif_netlink_parms(): no params data found 01:12:27 executing program 0: syslog(0x3, 0x0, 0x0) [ 340.287433] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.294378] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.303382] device bridge_slave_0 entered promiscuous mode 01:12:27 executing program 0: syslog(0x3, 0x0, 0x0) [ 340.354478] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.361258] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.370211] device bridge_slave_1 entered promiscuous mode [ 340.515577] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 340.547743] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:12:27 executing program 0: syslog(0x3, 0x0, 0x0) [ 340.588869] team0: Port device team_slave_0 added [ 340.598587] team0: Port device team_slave_1 added [ 340.729463] device hsr_slave_0 entered promiscuous mode [ 340.785060] device hsr_slave_1 entered promiscuous mode 01:12:27 executing program 0 (fault-call:0 fault-nth:0): syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) [ 340.848765] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.855630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.863304] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.869984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.989011] FAULT_INJECTION: forcing a failure. [ 340.989011] name failslab, interval 1, probability 0, space 0, times 1 [ 341.000745] CPU: 1 PID: 11377 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #21 [ 341.008098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.017594] Call Trace: [ 341.020359] dump_stack+0x173/0x1d0 [ 341.024113] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 341.029405] should_fail+0xa19/0xb20 [ 341.033623] __should_failslab+0x266/0x290 [ 341.037962] should_failslab+0x29/0x70 [ 341.041950] kmem_cache_alloc_trace+0x125/0xb50 [ 341.046729] ? do_syslog+0x95d/0x3180 [ 341.050635] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 341.055941] do_syslog+0x95d/0x3180 [ 341.059672] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 341.064960] ? kmsan_get_shadow_origin_ptr+0x60/0x490 [ 341.070250] ? syscall_return_slowpath+0x50/0x650 [ 341.075197] __se_sys_syslog+0x96/0xc0 [ 341.076636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.079182] __x64_sys_syslog+0x4a/0x70 [ 341.089097] do_syscall_64+0xbc/0xf0 [ 341.092931] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 341.098196] RIP: 0033:0x458209 [ 341.101487] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 341.120484] RSP: 002b:00007f34b079cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000067 [ 341.128364] RAX: ffffffffffffffda RBX: 00007f34b079cc90 RCX: 0000000000458209 [ 341.135725] RDX: 37a8ec531be3c42a RSI: 00000000200000c0 RDI: 0000000000000003 [ 341.137866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.143061] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 341.143085] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f34b079d6d4 [ 341.143107] R13: 00000000004c6893 R14: 00000000004dc178 R15: 0000000000000003 [ 341.181496] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.190602] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.218116] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 341.265040] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.289384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.299479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.308021] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.314687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.410496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.419666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.428292] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.434939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.443031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.452567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.462127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.471250] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.480279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.489657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.498677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.507283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.515813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.524457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.538550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.546768] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.613708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.759768] FAULT_INJECTION: forcing a failure. [ 341.759768] name failslab, interval 1, probability 0, space 0, times 0 [ 341.771402] CPU: 1 PID: 11384 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #21 [ 341.778767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.788193] Call Trace: [ 341.790901] dump_stack+0x173/0x1d0 [ 341.794640] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 341.799959] should_fail+0xa19/0xb20 [ 341.803805] __should_failslab+0x266/0x290 [ 341.808148] should_failslab+0x29/0x70 [ 341.812129] kmem_cache_alloc_trace+0x125/0xb50 [ 341.816889] ? do_syslog+0x95d/0x3180 [ 341.820785] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 341.826078] do_syslog+0x95d/0x3180 [ 341.829813] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 341.835105] ? kmsan_get_shadow_origin_ptr+0x60/0x490 [ 341.840388] ? syscall_return_slowpath+0x50/0x650 [ 341.845340] __se_sys_syslog+0x96/0xc0 [ 341.849327] __x64_sys_syslog+0x4a/0x70 [ 341.853382] do_syscall_64+0xbc/0xf0 [ 341.857187] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 341.862452] RIP: 0033:0x458209 [ 341.865713] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 341.884689] RSP: 002b:00007fc9a5991c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000067 [ 341.892498] RAX: ffffffffffffffda RBX: 00007fc9a5991c90 RCX: 0000000000458209 [ 341.899858] RDX: 37a8ec531be3c42a RSI: 00000000200000c0 RDI: 0000000000000003 [ 341.907198] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 341.914552] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc9a59926d4 [ 341.921893] R13: 00000000004c6893 R14: 00000000004dc178 R15: 0000000000000003 01:12:29 executing program 2 (fault-call:0 fault-nth:1): syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x280800, 0x5) ioctl$KVM_RUN(r1, 0xae80, 0x0) dup(r0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:29 executing program 0 (fault-call:0 fault-nth:1): syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) [ 342.063783] FAULT_INJECTION: forcing a failure. [ 342.063783] name failslab, interval 1, probability 0, space 0, times 0 [ 342.091883] CPU: 0 PID: 11388 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #21 [ 342.092141] FAULT_INJECTION: forcing a failure. [ 342.092141] name failslab, interval 1, probability 0, space 0, times 0 [ 342.099275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.119895] Call Trace: [ 342.122580] dump_stack+0x173/0x1d0 [ 342.126294] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 342.131579] should_fail+0xa19/0xb20 [ 342.135386] __should_failslab+0x266/0x290 [ 342.139705] should_failslab+0x29/0x70 [ 342.143672] kmem_cache_alloc+0xff/0xb70 [ 342.147814] ? __anon_vma_prepare+0xc1/0xb60 [ 342.152309] ? __msan_poison_alloca+0x1e0/0x290 [ 342.157103] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 342.162382] __anon_vma_prepare+0xc1/0xb60 [ 342.166715] ? __msan_poison_alloca+0x1e0/0x290 [ 342.171487] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 342.176772] ? handle_mm_fault+0x43e4/0xa4d0 [ 342.181283] do_huge_pmd_anonymous_page+0x44f/0x29e0 [ 342.186490] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 342.191784] handle_mm_fault+0x43e4/0xa4d0 [ 342.196130] __do_page_fault+0xdfd/0x1800 [ 342.200366] do_page_fault+0xe9/0x5c0 [ 342.204245] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 342.209027] ? page_fault+0x2b/0x50 [ 342.212732] page_fault+0x3d/0x50 [ 342.216263] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 342.222241] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 342.241211] RSP: 0018:ffff88804ad3fce8 EFLAGS: 00010206 [ 342.246638] RAX: ffffffff8490648c RBX: ffff88807ed44590 RCX: 0000000000000084 [ 342.253969] RDX: 0000000000000084 RSI: ffff88804ad54c00 RDI: 00000000200000c0 [ 342.261306] RBP: ffff88804ad3fd58 R08: 0000000000000000 R09: ffff88807ed45660 [ 342.268641] R10: ffff88820b82f4b8 R11: ffff888217c364b8 R12: 0000000000000084 [ 342.275990] R13: ffff88804ad54c00 R14: ffff88804ad3fcf0 R15: 00000000200000c0 [ 342.283381] ? _copy_to_user+0xcc/0x1f0 [ 342.287450] ? _copy_to_user+0x113/0x1f0 [ 342.291582] do_syslog+0x15b8/0x3180 [ 342.295384] __se_sys_syslog+0x96/0xc0 [ 342.299369] __x64_sys_syslog+0x4a/0x70 [ 342.303410] do_syscall_64+0xbc/0xf0 [ 342.307220] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 342.312480] RIP: 0033:0x458209 [ 342.315741] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 342.334811] RSP: 002b:00007f34b079cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000067 [ 342.342606] RAX: ffffffffffffffda RBX: 00007f34b079cc90 RCX: 0000000000458209 [ 342.349949] RDX: 37a8ec531be3c42a RSI: 00000000200000c0 RDI: 0000000000000003 [ 342.357279] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 342.364613] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f34b079d6d4 [ 342.371979] R13: 00000000004c6893 R14: 00000000004dc178 R15: 0000000000000003 [ 342.379366] CPU: 1 PID: 11390 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #21 [ 342.386725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.396150] Call Trace: [ 342.398832] dump_stack+0x173/0x1d0 [ 342.402579] should_fail+0xa19/0xb20 [ 342.406399] __should_failslab+0x266/0x290 [ 342.410741] should_failslab+0x29/0x70 [ 342.414723] kmem_cache_alloc+0xff/0xb70 [ 342.418877] ? __anon_vma_prepare+0xc1/0xb60 [ 342.423393] ? __msan_poison_alloca+0x1e0/0x290 [ 342.428195] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 342.433527] __anon_vma_prepare+0xc1/0xb60 [ 342.437865] ? __msan_poison_alloca+0x1e0/0x290 [ 342.442637] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 342.447938] ? handle_mm_fault+0x43e4/0xa4d0 [ 342.452458] do_huge_pmd_anonymous_page+0x44f/0x29e0 [ 342.457661] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 342.463177] handle_mm_fault+0x43e4/0xa4d0 [ 342.467576] __do_page_fault+0xdfd/0x1800 [ 342.471851] do_page_fault+0xe9/0x5c0 [ 342.475856] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 342.480613] ? page_fault+0x2b/0x50 [ 342.484363] page_fault+0x3d/0x50 [ 342.487928] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 342.493897] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 342.512880] RSP: 0018:ffff88804963fce8 EFLAGS: 00010206 [ 342.518339] RAX: ffffffff8490648c RBX: ffff888091dca790 RCX: 0000000000000084 [ 342.525699] RDX: 0000000000000084 RSI: ffff88821daf2000 RDI: 00000000200000c0 [ 342.533051] RBP: ffff88804963fd58 R08: 0000000000000000 R09: ffff888091dcb860 [ 342.540401] R10: ffff88820b82f4b8 R11: ffff888217c364b8 R12: 0000000000000084 [ 342.547769] R13: ffff88821daf2000 R14: ffff88804963fcf0 R15: 00000000200000c0 [ 342.555162] ? _copy_to_user+0xcc/0x1f0 [ 342.559228] ? _copy_to_user+0x113/0x1f0 [ 342.563400] do_syslog+0x15b8/0x3180 [ 342.567284] __se_sys_syslog+0x96/0xc0 [ 342.571304] __x64_sys_syslog+0x4a/0x70 [ 342.575371] do_syscall_64+0xbc/0xf0 [ 342.579202] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 342.584487] RIP: 0033:0x458209 [ 342.587756] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 342.606999] RSP: 002b:00007fc9a5991c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000067 [ 342.614796] RAX: ffffffffffffffda RBX: 00007fc9a5991c90 RCX: 0000000000458209 [ 342.622187] RDX: 37a8ec531be3c42a RSI: 00000000200000c0 RDI: 0000000000000003 [ 342.629534] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 342.636877] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc9a59926d4 [ 342.644220] R13: 00000000004c6893 R14: 00000000004dc178 R15: 0000000000000003 01:12:29 executing program 0 (fault-call:0 fault-nth:2): syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:29 executing program 2 (fault-call:0 fault-nth:2): syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) [ 342.965130] FAULT_INJECTION: forcing a failure. [ 342.965130] name failslab, interval 1, probability 0, space 0, times 0 [ 342.976641] CPU: 0 PID: 11397 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #21 [ 342.983984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.993400] Call Trace: [ 342.996111] dump_stack+0x173/0x1d0 [ 342.999822] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 343.005101] should_fail+0xa19/0xb20 [ 343.008907] __should_failslab+0x266/0x290 [ 343.013209] should_failslab+0x29/0x70 [ 343.017169] kmem_cache_alloc+0xff/0xb70 [ 343.042217] ? __anon_vma_prepare+0x1dc/0xb60 [ 343.043323] FAULT_INJECTION: forcing a failure. [ 343.043323] name failslab, interval 1, probability 0, space 0, times 0 [ 343.046843] ? find_mergeable_anon_vma+0x51c/0xcd0 [ 343.063013] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 343.068285] __anon_vma_prepare+0x1dc/0xb60 [ 343.072679] ? __msan_poison_alloca+0x1e0/0x290 [ 343.077416] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 343.082687] ? handle_mm_fault+0x43e4/0xa4d0 [ 343.087164] do_huge_pmd_anonymous_page+0x44f/0x29e0 [ 343.092340] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 343.097614] handle_mm_fault+0x43e4/0xa4d0 [ 343.101953] __do_page_fault+0xdfd/0x1800 [ 343.106184] do_page_fault+0xe9/0x5c0 [ 343.110072] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 343.114807] ? page_fault+0x2b/0x50 [ 343.118500] page_fault+0x3d/0x50 [ 343.122027] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 343.127972] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 343.146954] RSP: 0018:ffff888049a3fce8 EFLAGS: 00010206 [ 343.152376] RAX: ffffffff8490648c RBX: ffff888091dc8990 RCX: 0000000000000084 [ 343.159708] RDX: 0000000000000084 RSI: ffff88804ad55400 RDI: 00000000200000c0 [ 343.167031] RBP: ffff888049a3fd58 R08: 0000000000000000 R09: ffff888091dc9a60 [ 343.174346] R10: ffff88820b82f4b8 R11: ffff888217c364b8 R12: 0000000000000084 [ 343.181660] R13: ffff88804ad55400 R14: ffff888049a3fcf0 R15: 00000000200000c0 [ 343.189020] ? _copy_to_user+0xcc/0x1f0 [ 343.193060] ? _copy_to_user+0x113/0x1f0 [ 343.197186] do_syslog+0x15b8/0x3180 [ 343.200981] __se_sys_syslog+0x96/0xc0 [ 343.204930] __x64_sys_syslog+0x4a/0x70 [ 343.208965] do_syscall_64+0xbc/0xf0 [ 343.212748] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 343.218013] RIP: 0033:0x458209 [ 343.221270] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 343.240252] RSP: 002b:00007fc9a5991c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000067 [ 343.248041] RAX: ffffffffffffffda RBX: 00007fc9a5991c90 RCX: 0000000000458209 [ 343.255364] RDX: 37a8ec531be3c42a RSI: 00000000200000c0 RDI: 0000000000000003 [ 343.262712] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 343.270050] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc9a59926d4 [ 343.277379] R13: 00000000004c6893 R14: 00000000004dc178 R15: 0000000000000003 [ 343.284761] CPU: 1 PID: 11396 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #21 [ 343.292103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.301517] Call Trace: [ 343.304194] dump_stack+0x173/0x1d0 [ 343.307900] should_fail+0xa19/0xb20 [ 343.311695] __should_failslab+0x266/0x290 [ 343.316012] should_failslab+0x29/0x70 [ 343.319978] kmem_cache_alloc+0xff/0xb70 [ 343.324116] ? __anon_vma_prepare+0x1dc/0xb60 [ 343.328730] ? find_mergeable_anon_vma+0x51c/0xcd0 [ 343.333782] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 343.339075] __anon_vma_prepare+0x1dc/0xb60 [ 343.343506] ? __msan_poison_alloca+0x1e0/0x290 [ 343.348283] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 343.353586] ? handle_mm_fault+0x43e4/0xa4d0 [ 343.358075] do_huge_pmd_anonymous_page+0x44f/0x29e0 [ 343.363264] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 343.368550] handle_mm_fault+0x43e4/0xa4d0 [ 343.372888] __do_page_fault+0xdfd/0x1800 [ 343.377127] do_page_fault+0xe9/0x5c0 [ 343.381001] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 343.385737] ? page_fault+0x2b/0x50 [ 343.389448] page_fault+0x3d/0x50 [ 343.392981] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 343.398942] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 343.417915] RSP: 0018:ffff888049a0fce8 EFLAGS: 00010206 [ 343.423351] RAX: ffffffff8490648c RBX: ffff88807ed40990 RCX: 0000000000000084 [ 343.430695] RDX: 0000000000000084 RSI: ffff88821daf3400 RDI: 00000000200000c0 [ 343.438030] RBP: ffff888049a0fd58 R08: 0000000000000000 R09: ffff88807ed41a60 [ 343.445365] R10: ffff88820b82f4b8 R11: ffff888217c364b8 R12: 0000000000000084 [ 343.452711] R13: ffff88821daf3400 R14: ffff888049a0fcf0 R15: 00000000200000c0 [ 343.460080] ? _copy_to_user+0xcc/0x1f0 [ 343.464137] ? _copy_to_user+0x113/0x1f0 [ 343.468283] do_syslog+0x15b8/0x3180 [ 343.472093] __se_sys_syslog+0x96/0xc0 [ 343.476058] __x64_sys_syslog+0x4a/0x70 [ 343.480100] do_syscall_64+0xbc/0xf0 [ 343.483888] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 343.489124] RIP: 0033:0x458209 [ 343.492373] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:12:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x280800, 0x5) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:30 executing program 2 (fault-call:0 fault-nth:3): syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) [ 343.511352] RSP: 002b:00007f34b079cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000067 [ 343.519152] RAX: ffffffffffffffda RBX: 00007f34b079cc90 RCX: 0000000000458209 [ 343.526496] RDX: 37a8ec531be3c42a RSI: 00000000200000c0 RDI: 0000000000000003 [ 343.533825] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 343.541155] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f34b079d6d4 [ 343.548492] R13: 00000000004c6893 R14: 00000000004dc178 R15: 0000000000000003 [ 343.652210] FAULT_INJECTION: forcing a failure. [ 343.652210] name failslab, interval 1, probability 0, space 0, times 0 [ 343.663783] CPU: 1 PID: 11403 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #21 [ 343.671120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.680534] Call Trace: [ 343.683215] dump_stack+0x173/0x1d0 [ 343.686935] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 343.692212] ? __should_failslab+0x266/0x290 [ 343.697210] should_fail+0xa19/0xb20 [ 343.701033] __should_failslab+0x266/0x290 [ 343.705347] should_failslab+0x29/0x70 [ 343.709401] kmem_cache_alloc+0xff/0xb70 [ 343.713547] ? __khugepaged_enter+0xb6/0x7d0 [ 343.718037] ? __msan_poison_alloca+0x1e0/0x290 [ 343.722782] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 343.728049] __khugepaged_enter+0xb6/0x7d0 [ 343.732361] ? __msan_poison_alloca+0x1e0/0x290 [ 343.737108] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 343.742379] do_huge_pmd_anonymous_page+0x572/0x29e0 [ 343.747581] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 343.752879] handle_mm_fault+0x43e4/0xa4d0 [ 343.757236] __do_page_fault+0xdfd/0x1800 [ 343.761505] do_page_fault+0xe9/0x5c0 [ 343.765391] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 343.770137] ? page_fault+0x2b/0x50 [ 343.773832] page_fault+0x3d/0x50 [ 343.777355] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 343.783310] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 343.802284] RSP: 0018:ffff888049a5fce8 EFLAGS: 00010206 [ 343.807721] RAX: ffffffff8490648c RBX: ffff888091dca790 RCX: 0000000000000084 [ 343.815057] RDX: 0000000000000084 RSI: ffff88821daf3800 RDI: 00000000200000c0 [ 343.822392] RBP: ffff888049a5fd58 R08: 0000000000000000 R09: ffff888091dcb860 [ 343.829735] R10: ffff88820b82f4b8 R11: ffff888217c364b8 R12: 0000000000000084 [ 343.837062] R13: ffff88821daf3800 R14: ffff888049a5fcf0 R15: 00000000200000c0 [ 343.844437] ? _copy_to_user+0xcc/0x1f0 [ 343.848513] ? _copy_to_user+0x113/0x1f0 [ 343.852665] do_syslog+0x15b8/0x3180 [ 343.856496] __se_sys_syslog+0x96/0xc0 [ 343.860476] __x64_sys_syslog+0x4a/0x70 [ 343.864520] do_syscall_64+0xbc/0xf0 [ 343.868311] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 343.873560] RIP: 0033:0x458209 [ 343.876817] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 343.895788] RSP: 002b:00007fc9a5991c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000067 [ 343.903580] RAX: ffffffffffffffda RBX: 00007fc9a5991c90 RCX: 0000000000458209 [ 343.910911] RDX: 37a8ec531be3c42a RSI: 00000000200000c0 RDI: 0000000000000003 [ 343.918241] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 343.925572] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc9a59926d4 [ 343.932896] R13: 00000000004c6893 R14: 00000000004dc178 R15: 0000000000000003 01:12:31 executing program 2 (fault-call:0 fault-nth:4): syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:31 executing program 0: syslog(0x2, &(0x7f0000000000)=""/147, 0xfffffffffffffe22) 01:12:31 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='GPL\x00', 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="1fecf956e2e02d5d6f", 0x9, 0x0) r2 = request_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000500)='\x00', 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r1, r2}, &(0x7f0000000340)=""/116, 0x74, &(0x7f00000004c0)={&(0x7f00000003c0)={'sha3-256\x00'}, &(0x7f0000000400)="852690c91a444a2afdc1ca56f8bae0a1ac38562b13b4c461ff17777e658320e99deb98439912553e20b40f0a8dc61f91f6bf9e12f470e8784e562b325b768ddba97cf9ef913ebb242acf5b7cbe6225398d6049a6f31e64c79f53f1f6588f0fb510dfe584f5382a13ac87c65a5444fb48da96a4603e482f7073faab53d84a8952ab02e62bbf98885269088690cbc01d6aab2293e9ffad68843c92d892f129", 0x9e}) 01:12:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x280800, 0x5) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 344.652541] FAULT_INJECTION: forcing a failure. [ 344.652541] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 344.664813] CPU: 1 PID: 11415 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #21 [ 344.672183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.681625] Call Trace: [ 344.684339] dump_stack+0x173/0x1d0 [ 344.688044] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 344.693317] ? should_fail_alloc_page+0x1fe/0x270 [ 344.698234] should_fail+0xa19/0xb20 [ 344.702049] should_fail_alloc_page+0x1fe/0x270 [ 344.706800] __alloc_pages_nodemask+0x4a2/0x5e90 [ 344.711627] ? __msan_poison_alloca+0x1e0/0x290 [ 344.716371] ? __msan_poison_alloca+0x1e0/0x290 [ 344.721716] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 344.726982] ? __should_failslab+0x266/0x290 [ 344.731480] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 344.737014] ? __msan_poison_alloca+0x1e0/0x290 [ 344.741767] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 344.747136] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 344.752594] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 344.757936] ? do_huge_pmd_anonymous_page+0xc03/0x29e0 [ 344.763310] alloc_pages_vma+0x164b/0x1970 [ 344.767647] do_huge_pmd_anonymous_page+0xc03/0x29e0 [ 344.772849] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 344.778139] handle_mm_fault+0x43e4/0xa4d0 [ 344.782501] __do_page_fault+0xdfd/0x1800 [ 344.786746] do_page_fault+0xe9/0x5c0 [ 344.790621] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 344.795361] ? page_fault+0x2b/0x50 [ 344.799052] page_fault+0x3d/0x50 [ 344.802582] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 344.808531] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 344.827492] RSP: 0018:ffff88807f89fce8 EFLAGS: 00010206 [ 344.832936] RAX: ffffffff8490648c RBX: ffff888091dce390 RCX: 0000000000000084 [ 344.840273] RDX: 0000000000000084 RSI: ffff88821daf1800 RDI: 00000000200000c0 [ 344.847605] RBP: ffff88807f89fd58 R08: 0000000000000000 R09: ffff888091dcf460 [ 344.854938] R10: ffff88820b82f4b8 R11: ffff888217c364b8 R12: 0000000000000084 [ 344.862280] R13: ffff88821daf1800 R14: ffff88807f89fcf0 R15: 00000000200000c0 [ 344.869647] ? _copy_to_user+0xcc/0x1f0 [ 344.873705] ? _copy_to_user+0x113/0x1f0 [ 344.877850] do_syslog+0x15b8/0x3180 [ 344.881684] __se_sys_syslog+0x96/0xc0 [ 344.885658] __x64_sys_syslog+0x4a/0x70 [ 344.889711] do_syscall_64+0xbc/0xf0 [ 344.893514] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 344.898759] RIP: 0033:0x458209 [ 344.902015] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 344.920989] RSP: 002b:00007fc9a5991c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000067 [ 344.928778] RAX: ffffffffffffffda RBX: 00007fc9a5991c90 RCX: 0000000000458209 [ 344.936108] RDX: 37a8ec531be3c42a RSI: 00000000200000c0 RDI: 0000000000000003 [ 344.943448] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 01:12:32 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40100) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)={0x9f, 0x9, 0x0, {0x77359400}, 0xfffffffffffffffd, 0xfff}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) [ 344.950788] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc9a59926d4 [ 344.958113] R13: 00000000004c6893 R14: 00000000004dc178 R15: 0000000000000003 01:12:32 executing program 2 (fault-call:0 fault-nth:5): syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) [ 345.259240] FAULT_INJECTION: forcing a failure. [ 345.259240] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 345.271117] CPU: 0 PID: 11424 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #21 [ 345.278413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.287795] Call Trace: [ 345.290423] dump_stack+0x173/0x1d0 [ 345.294097] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.299493] should_fail+0xa19/0xb20 [ 345.303256] should_fail_alloc_page+0x1fe/0x270 [ 345.308078] __alloc_pages_nodemask+0x4a2/0x5e90 [ 345.312866] ? zone_statistics+0x1c9/0x230 [ 345.317153] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 345.322384] ? prep_new_page+0x70a/0x860 [ 345.326540] kmsan_internal_alloc_meta_for_pages+0x88/0x500 [ 345.332307] kmsan_alloc_page+0x7e/0x100 [ 345.336414] __alloc_pages_nodemask+0x12fb/0x5e90 [ 345.341292] ? __msan_poison_alloca+0x1e0/0x290 [ 345.346002] ? __msan_poison_alloca+0x1e0/0x290 [ 345.350700] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 345.355915] ? __should_failslab+0x266/0x290 [ 345.360356] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 345.365838] ? __msan_poison_alloca+0x1e0/0x290 [ 345.370536] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 345.375874] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 345.381086] ? do_huge_pmd_anonymous_page+0xc03/0x29e0 [ 345.386401] alloc_pages_vma+0x164b/0x1970 [ 345.390698] do_huge_pmd_anonymous_page+0xc03/0x29e0 [ 345.395837] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 345.401087] handle_mm_fault+0x43e4/0xa4d0 [ 345.405407] __do_page_fault+0xdfd/0x1800 [ 345.409630] do_page_fault+0xe9/0x5c0 [ 345.413477] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 345.418172] ? page_fault+0x2b/0x50 [ 345.421824] page_fault+0x3d/0x50 [ 345.425305] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 345.431212] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 345.450148] RSP: 0018:ffff88804adefce8 EFLAGS: 00010206 01:12:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x280800, 0x5) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 345.455539] RAX: ffffffff8490648c RBX: ffff888091dce390 RCX: 0000000000000084 [ 345.462820] RDX: 0000000000000084 RSI: ffff88804ad55000 RDI: 00000000200000c0 [ 345.470135] RBP: ffff88804adefd58 R08: 0000000000000000 R09: ffff888091dcf460 [ 345.477417] R10: ffff88820b82f4b8 R11: ffff888217c364b8 R12: 0000000000000084 [ 345.484719] R13: ffff88804ad55000 R14: ffff88804adefcf0 R15: 00000000200000c0 [ 345.492058] ? _copy_to_user+0xcc/0x1f0 [ 345.496072] ? _copy_to_user+0x113/0x1f0 [ 345.500172] do_syslog+0x15b8/0x3180 [ 345.503949] __se_sys_syslog+0x96/0xc0 [ 345.507873] __x64_sys_syslog+0x4a/0x70 [ 345.511877] do_syscall_64+0xbc/0xf0 [ 345.515622] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.520839] RIP: 0033:0x458209 [ 345.524056] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 345.542985] RSP: 002b:00007fc9a5991c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000067 [ 345.550730] RAX: ffffffffffffffda RBX: 00007fc9a5991c90 RCX: 0000000000458209 [ 345.558039] RDX: 37a8ec531be3c42a RSI: 00000000200000c0 RDI: 0000000000000003 [ 345.565333] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 345.572726] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc9a59926d4 [ 345.580019] R13: 00000000004c6893 R14: 00000000004dc178 R15: 0000000000000003 01:12:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$TIOCOUTQ(r0, 0x80045430, &(0x7f0000000140)) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 01:12:33 executing program 2 (fault-call:0 fault-nth:6): syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) [ 346.205539] FAULT_INJECTION: forcing a failure. [ 346.205539] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 346.217414] CPU: 1 PID: 11435 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #21 [ 346.224725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.234110] Call Trace: [ 346.236742] dump_stack+0x173/0x1d0 [ 346.240420] should_fail+0xa19/0xb20 [ 346.244197] should_fail_alloc_page+0x1fe/0x270 [ 346.248903] __alloc_pages_nodemask+0x4a2/0x5e90 [ 346.253687] ? zone_statistics+0x1c9/0x230 [ 346.257968] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 346.263190] ? prep_new_page+0x70a/0x860 [ 346.267343] kmsan_internal_alloc_meta_for_pages+0xf2/0x500 [ 346.273101] kmsan_alloc_page+0x7e/0x100 [ 346.277200] __alloc_pages_nodemask+0x12fb/0x5e90 [ 346.282067] ? __msan_poison_alloca+0x1e0/0x290 [ 346.286771] ? __msan_poison_alloca+0x1e0/0x290 [ 346.291487] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 346.296712] ? __should_failslab+0x266/0x290 [ 346.301160] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 346.306649] ? __msan_poison_alloca+0x1e0/0x290 [ 346.311352] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 346.316698] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 346.321916] ? do_huge_pmd_anonymous_page+0xc03/0x29e0 [ 346.327230] alloc_pages_vma+0x164b/0x1970 [ 346.331531] do_huge_pmd_anonymous_page+0xc03/0x29e0 [ 346.336671] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 346.341919] handle_mm_fault+0x43e4/0xa4d0 [ 346.346241] __do_page_fault+0xdfd/0x1800 [ 346.350478] do_page_fault+0xe9/0x5c0 [ 346.354319] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 346.359011] ? page_fault+0x2b/0x50 [ 346.362666] page_fault+0x3d/0x50 [ 346.366147] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 346.372054] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 346.390990] RSP: 0018:ffff88804ad2fce8 EFLAGS: 00010206 [ 346.396383] RAX: ffffffff8490648c RBX: ffff888091dce390 RCX: 0000000000000084 [ 346.403684] RDX: 0000000000000084 RSI: ffff88821daf0c00 RDI: 00000000200000c0 [ 346.410981] RBP: ffff88804ad2fd58 R08: 0000000000000000 R09: ffff888091dcf460 [ 346.418305] R10: ffff88820b82f4b8 R11: ffff888217c364b8 R12: 0000000000000084 [ 346.425601] R13: ffff88821daf0c00 R14: ffff88804ad2fcf0 R15: 00000000200000c0 [ 346.432925] ? _copy_to_user+0xcc/0x1f0 [ 346.436950] ? _copy_to_user+0x113/0x1f0 [ 346.441094] do_syslog+0x15b8/0x3180 [ 346.444884] __se_sys_syslog+0x96/0xc0 [ 346.448805] __x64_sys_syslog+0x4a/0x70 [ 346.452799] do_syscall_64+0xbc/0xf0 [ 346.456545] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 346.461755] RIP: 0033:0x458209 [ 346.464964] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 346.483892] RSP: 002b:00007fc9a5991c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000067 [ 346.491632] RAX: ffffffffffffffda RBX: 00007fc9a5991c90 RCX: 0000000000458209 [ 346.498925] RDX: 37a8ec531be3c42a RSI: 00000000200000c0 RDI: 0000000000000003 [ 346.506218] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 346.513519] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc9a59926d4 [ 346.520814] R13: 00000000004c6893 R14: 00000000004dc178 R15: 0000000000000003 01:12:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) open(&(0x7f0000000040)='./file0\x00', 0x280800, 0x5) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:33 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 01:12:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x10001) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0xfffffffffffffdce, 0x2) 01:12:34 executing program 2 (fault-call:0 fault-nth:7): syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) [ 347.302141] FAULT_INJECTION: forcing a failure. [ 347.302141] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 347.314208] CPU: 1 PID: 11449 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #21 [ 347.321589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.331058] Call Trace: [ 347.333775] dump_stack+0x173/0x1d0 [ 347.337504] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 347.342771] ? should_fail_alloc_page+0x1fe/0x270 [ 347.347691] should_fail+0xa19/0xb20 [ 347.351510] should_fail_alloc_page+0x1fe/0x270 [ 347.356350] __alloc_pages_nodemask+0x4a2/0x5e90 [ 347.361189] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 347.366631] ? try_charge+0x3186/0x3b30 [ 347.370688] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 347.375977] ? __msan_poison_alloca+0x1e0/0x290 [ 347.380726] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 347.386098] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 347.391368] alloc_pages_current+0x6a4/0x9c0 [ 347.395868] pte_alloc_one+0x5a/0x1a0 [ 347.399742] do_huge_pmd_anonymous_page+0xeff/0x29e0 [ 347.404932] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 347.410261] handle_mm_fault+0x43e4/0xa4d0 [ 347.414618] __do_page_fault+0xdfd/0x1800 [ 347.418863] do_page_fault+0xe9/0x5c0 [ 347.450546] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 347.455354] ? page_fault+0x2b/0x50 [ 347.459074] page_fault+0x3d/0x50 [ 347.462636] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 347.468623] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 347.487591] RSP: 0018:ffff888049a4fce8 EFLAGS: 00010206 [ 347.493025] RAX: ffffffff8490648c RBX: ffff88804ac76390 RCX: 0000000000000084 [ 347.500357] RDX: 0000000000000084 RSI: ffff88821daf1800 RDI: 00000000200000c0 [ 347.507686] RBP: ffff888049a4fd58 R08: 0000000000000000 R09: ffff88804ac77460 [ 347.515042] R10: ffff88820b82f4b8 R11: ffff888217c364b8 R12: 0000000000000084 [ 347.522380] R13: ffff88821daf1800 R14: ffff888049a4fcf0 R15: 00000000200000c0 [ 347.529755] ? _copy_to_user+0xcc/0x1f0 [ 347.533809] ? _copy_to_user+0x113/0x1f0 [ 347.537947] do_syslog+0x15b8/0x3180 [ 347.541749] __se_sys_syslog+0x96/0xc0 [ 347.545709] __x64_sys_syslog+0x4a/0x70 [ 347.549752] do_syscall_64+0xbc/0xf0 [ 347.553536] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 347.558775] RIP: 0033:0x458209 [ 347.562026] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 347.580985] RSP: 002b:00007fc9a5991c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000067 [ 347.589309] RAX: ffffffffffffffda RBX: 00007fc9a5991c90 RCX: 0000000000458209 01:12:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 347.596648] RDX: 37a8ec531be3c42a RSI: 00000000200000c0 RDI: 0000000000000003 [ 347.603974] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 347.611312] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc9a59926d4 [ 347.618642] R13: 00000000004c6893 R14: 00000000004dc178 R15: 0000000000000003 01:12:34 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f00000000c0)) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1000, 0x101000) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000240)=0x80000000) syslog(0xe, &(0x7f0000000180)=""/147, 0x93) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x200040) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x4) fstat(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) socket$inet_udplite(0x2, 0x2, 0x88) 01:12:34 executing program 2 (fault-call:0 fault-nth:8): syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:34 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000001740), &(0x7f00000017c0)=0x6e, 0x800) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000001a00)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001b40)=0xe8) lstat(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002040)='/dev/rtc0\x00', 0x400000, 0x0) r6 = syz_open_dev$adsp(&(0x7f0000002080)='/dev/adsp#\x00', 0xfffffffffffffffc, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/autofs\x00', 0x10000, 0x0) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002100)='/dev/vsock\x00', 0x0, 0x0) r9 = openat$random(0xffffffffffffff9c, &(0x7f0000002140)='/dev/urandom\x00', 0x10080, 0x0) sendmmsg$unix(r0, &(0x7f00000024c0)=[{&(0x7f0000001800)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000019c0)=[{&(0x7f0000001880)="b2bde870d2c93a926d7dcc3c0fbe251f42a9a575b5f9cce7e3ba15e8b68d56927b47ed51abb3d3388b878e1f85a6498824b04c8ae8079b5f90c9dfe60a0e5dbfcd84d6abd170e5856580165d7b66fc3632ddd9e23a0450d77f6160d5deb503401cad2039b7e0423a6060660ca439b7d01a02824981cf97aafae38d920c4141f443626ce6d642cc12313dce0fb9ca96865576f6a0a8a222d9a0f0651d96", 0x9d}, {&(0x7f0000001940)="f5f66354c077012657ca6cdc67cfeabc46ca21a4f917140b2ee1201f400efb3ba2ceb66e51c402af9a4cd83a4646f6c38088bd344b3c24f754d81f5b39536181230827c0d59ad521fb3202873a3edaab88179189a62b1fe000bf653de3b6", 0x5e}], 0x2, &(0x7f0000001c40)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}], 0x20, 0x40}, {&(0x7f0000001c80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001f80)=[{&(0x7f0000001d00)="4e52814b5de6446ebeaebdd70a8375d7a937eea714b22301c4c75472b4d879cc8fa905cd1be8e8bedcf5efc8f72869b7b254b2957f3a939b24856dbcfaada90943136533bbb4df6e5871d0e6f9e0e96d28d12b0890d8c916fecdd694ca9f8a01adbd876de33bc3a42cee5b1df4db747192a59675677f7ea28e804b324cf00283d241fb33ee293a26f88b7f7ddd29f59fb90cdf9d9c80eeefab501784c53b5c2293dcac10d733cb85a806f66deba07a68c21dd26a8efc5249734f25b64a8a073ef0333ff11968865ada20c7c388ae3bf06c00f9b6364a8f800bcfbbfcc1e9b7bb", 0xe0}, {&(0x7f0000001e00)="4bc99ea2ac654e4da5cd5046d8f40298c3", 0x11}, {&(0x7f0000001e40)="e39510abcff58df37b33d1eafbd78ad90d7fa35120ace2d8dde116fc0fd1ab0c5220d5958091cd88f5c9ad22e045c6700b7297918f05215545099f672bed5e918e3391efbbb0dae37e9f68e10828fb8281ecd03841f486353728c8baaebbe0652c", 0x61}, {&(0x7f0000001ec0)="6c458aaac85432e089c85e5ca0c2d03ebc192f1fa05e292384a416189c8667f3acf4733cd447705b99b6832d9fdc45608d6cac516890777bb303092bbd6f795a1727d70c8232c54e2191e0e35bd58292e497f6782a314ca743962da9c22550a919478b91e086588894c983f2b69d33c626dca255741a57032a", 0x79}, {&(0x7f0000001f40)="a8fed338dbceb78f5b10ac0ff5f2d81946ef5c93bdab5c358ff5cc7b070e4a275fe0b08b719d222966342d55f945b40788a36a", 0x33}], 0x5, &(0x7f0000002180)=[@rights={0x28, 0x1, 0x1, [r4, r5, r6, r7, r8, r9]}, @rights={0x10}], 0x38}, {&(0x7f00000021c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002240)="a9141794004e23dab71983efba6154ff43daf43ceb5f21671643f29493fcaf4a64f73f6c8dd4f592762febd45e2bef28f906dbd4491f512449025b3b15b5957cf5aa3768e277842e406054f7114434545dcedff95bf6e229ac175d8321f826e7b9b98a7e5ad2d6b1806d9ef4bbfd23861cceef1348268036e9661217df2527b5158af153e8862c337e50", 0x8a}, {&(0x7f0000002300)}, {&(0x7f0000002340)="ef49ab75e1c8c49606e159f9077ec86ca2dc533bdacfcf66d61e7612188beb840798e4f598fd7ad8c920f50cf82eb129425f292d2dba7b8b5ee8571f3c9e0e3f157b04a04f434fed4435a2b5e2eb312aaae063f79ab2e71b792808a70f39bea89d8a86a93c48893b", 0x68}, {&(0x7f00000023c0)="9e1138ac2f97dce75361cd3e9e1c1c3c41ab34489986b9e5c3a0526ff87037aa5178b02b0122231fbbacf6d1b8f9a54813", 0x31}, {&(0x7f0000002400)="4eb28fe49e", 0x5}], 0x5, 0x0, 0x0, 0x10}], 0x3, 0x4008001) r10 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x2) r11 = geteuid() fstat(r10, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r10, &(0x7f0000000180)={0x90, 0xfffffffffffffffe, 0x2, {0x6, 0x0, 0x5f0, 0x3, 0x6, 0xffffffff, {0x2, 0x2, 0x7, 0x5, 0x7, 0x9, 0x3, 0xde, 0x101, 0x4, 0x4, r11, r12, 0x23, 0x8}}}, 0x90) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r10, 0xc0305710, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x8}) [ 347.981045] FAULT_INJECTION: forcing a failure. [ 347.981045] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 347.992915] CPU: 0 PID: 11462 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #21 [ 348.024465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.033871] Call Trace: [ 348.036531] dump_stack+0x173/0x1d0 [ 348.040247] should_fail+0xa19/0xb20 [ 348.044072] should_fail_alloc_page+0x1fe/0x270 [ 348.048809] __alloc_pages_nodemask+0x4a2/0x5e90 [ 348.053651] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 348.058931] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 348.064229] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 348.069495] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 348.074723] kmsan_internal_alloc_meta_for_pages+0x88/0x500 [ 348.080474] kmsan_alloc_page+0x7e/0x100 [ 348.084571] __alloc_pages_nodemask+0x12fb/0x5e90 [ 348.089459] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 348.094853] ? try_charge+0x3186/0x3b30 [ 348.098868] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 348.104104] ? __msan_poison_alloca+0x1e0/0x290 [ 348.108822] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 348.114180] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 348.119408] alloc_pages_current+0x6a4/0x9c0 [ 348.123877] pte_alloc_one+0x5a/0x1a0 [ 348.127711] do_huge_pmd_anonymous_page+0xeff/0x29e0 [ 348.132853] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 348.138105] handle_mm_fault+0x43e4/0xa4d0 [ 348.142423] __do_page_fault+0xdfd/0x1800 [ 348.146646] do_page_fault+0xe9/0x5c0 [ 348.150489] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 348.155183] ? page_fault+0x2b/0x50 [ 348.158839] page_fault+0x3d/0x50 [ 348.162323] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 348.168220] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 348.187149] RSP: 0018:ffff88809f63fce8 EFLAGS: 00010206 [ 348.192536] RAX: ffffffff8490648c RBX: ffff88804ac76390 RCX: 0000000000000084 [ 348.199819] RDX: 0000000000000084 RSI: ffff88804ad55800 RDI: 00000000200000c0 [ 348.207103] RBP: ffff88809f63fd58 R08: 0000000000000000 R09: ffff88804ac77460 [ 348.214397] R10: ffff88820b82f4b8 R11: ffff888217c364b8 R12: 0000000000000084 [ 348.221728] R13: ffff88804ad55800 R14: ffff88809f63fcf0 R15: 00000000200000c0 [ 348.229053] ? _copy_to_user+0xcc/0x1f0 [ 348.233067] ? _copy_to_user+0x113/0x1f0 [ 348.237166] do_syslog+0x15b8/0x3180 [ 348.240954] __se_sys_syslog+0x96/0xc0 [ 348.244880] __x64_sys_syslog+0x4a/0x70 [ 348.248881] do_syscall_64+0xbc/0xf0 [ 348.252621] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 348.257833] RIP: 0033:0x458209 [ 348.261047] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 348.279974] RSP: 002b:00007fc9a5991c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000067 [ 348.287721] RAX: ffffffffffffffda RBX: 00007fc9a5991c90 RCX: 0000000000458209 [ 348.295017] RDX: 37a8ec531be3c42a RSI: 00000000200000c0 RDI: 0000000000000003 [ 348.302307] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 348.309612] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc9a59926d4 [ 348.316911] R13: 00000000004c6893 R14: 00000000004dc178 R15: 0000000000000003 01:12:35 executing program 0: syslog(0x1, &(0x7f0000000000)=""/147, 0x93) 01:12:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:35 executing program 0: syslog(0x9, &(0x7f0000000280)=""/147, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0xc0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000180)="3d5da097f7593da52c621231904494e2b6847340e702c69777d3bf6847b69f31c98efb7fa5f6a68e8578ed1146890fb610da8c593d9e4729eb79507132b01413e67280e49df41f0fef6502a3f911440c9b6167e84e9bae9feffd97616c48082d6d0c8a61d6b94fc439b70eaf98aeba4f0a6eddb99632ab8102e1feeb72e0fda6b2efad1efa9298a7ebc52bd0766decfe96cf3ab0c5ecf4e68068225f073b1a3f5b8347f5cd64646d8d1deae3ea500d67dc79a806bfdca8da3d63dafd6d49c09b7b1b253e792354f34f6ea9de90decc435c6a4a92286eb0c2934f9d3e1589ac68d38aef965195", 0xe6) 01:12:35 executing program 2 (fault-call:0 fault-nth:9): syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:35 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x3, "d43606"}, &(0x7f0000000080)=0xb) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000240)={[{0x6, 0xfff, 0x8000, 0x9, 0x400, 0x2, 0x9, 0x7ff, 0xfff, 0x8, 0x4, 0x9, 0x7}, {0xa4, 0x2, 0x7, 0x10000, 0x3, 0x200, 0x91d, 0x5, 0x10000, 0x7, 0x43, 0xd6e, 0x3}, {0x1f, 0x4, 0x800, 0x8001, 0xfffffffffffff000, 0x5, 0x77d, 0x100000001, 0x1, 0x9, 0x0, 0x400, 0x3ff}], 0x3}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0x7fffffff, 0x1412}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x1, 0x4) [ 348.960943] FAULT_INJECTION: forcing a failure. [ 348.960943] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 348.972820] CPU: 1 PID: 11484 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #21 [ 348.980116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.989502] Call Trace: [ 348.992134] dump_stack+0x173/0x1d0 [ 348.995800] should_fail+0xa19/0xb20 [ 348.999576] should_fail_alloc_page+0x1fe/0x270 [ 349.004295] __alloc_pages_nodemask+0x4a2/0x5e90 [ 349.009101] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 349.014338] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 349.019592] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 349.024832] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 349.030070] kmsan_internal_alloc_meta_for_pages+0xf2/0x500 [ 349.035819] kmsan_alloc_page+0x7e/0x100 [ 349.039928] __alloc_pages_nodemask+0x12fb/0x5e90 [ 349.044808] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 349.050206] ? try_charge+0x3186/0x3b30 [ 349.054214] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 349.059469] ? __msan_poison_alloca+0x1e0/0x290 [ 349.064171] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 349.069522] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 349.074762] alloc_pages_current+0x6a4/0x9c0 [ 349.079224] pte_alloc_one+0x5a/0x1a0 [ 349.083067] do_huge_pmd_anonymous_page+0xeff/0x29e0 [ 349.088210] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 349.093481] handle_mm_fault+0x43e4/0xa4d0 [ 349.097829] __do_page_fault+0xdfd/0x1800 [ 349.102057] do_page_fault+0xe9/0x5c0 [ 349.105891] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 349.110586] ? page_fault+0x2b/0x50 [ 349.114256] page_fault+0x3d/0x50 [ 349.117738] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 349.123648] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 349.142580] RSP: 0018:ffff888049a6fce8 EFLAGS: 00010206 [ 349.147983] RAX: ffffffff8490648c RBX: ffff888091dcc590 RCX: 0000000000000084 [ 349.155307] RDX: 0000000000000084 RSI: ffff88821daf0400 RDI: 00000000200000c0 [ 349.162609] RBP: ffff888049a6fd58 R08: 0000000000000000 R09: ffff888091dcd660 [ 349.169992] R10: ffff88820b82f4b8 R11: ffff888217c364b8 R12: 0000000000000084 [ 349.177297] R13: ffff88821daf0400 R14: ffff888049a6fcf0 R15: 00000000200000c0 [ 349.184620] ? _copy_to_user+0xcc/0x1f0 [ 349.188651] ? _copy_to_user+0x113/0x1f0 [ 349.192760] do_syslog+0x15b8/0x3180 [ 349.196564] __se_sys_syslog+0x96/0xc0 [ 349.200508] __x64_sys_syslog+0x4a/0x70 [ 349.204520] do_syscall_64+0xbc/0xf0 [ 349.208283] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.213582] RIP: 0033:0x458209 [ 349.216804] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 349.235818] RSP: 002b:00007fc9a5991c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000067 [ 349.243565] RAX: ffffffffffffffda RBX: 00007fc9a5991c90 RCX: 0000000000458209 [ 349.250867] RDX: 37a8ec531be3c42a RSI: 00000000200000c0 RDI: 0000000000000003 [ 349.258168] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 349.265483] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc9a59926d4 [ 349.272784] R13: 00000000004c6893 R14: 00000000004dc178 R15: 0000000000000003 01:12:36 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000580)={{0x2, 0x4e22, @loopback}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x4, {0x2, 0x4e21, @rand_addr=0xeab}, 'ipddp0\x00'}) r1 = shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ffc000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x1000) modify_ldt$read(0x0, &(0x7f0000000000)=""/69, 0x45) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x6005c0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() name_to_handle_at(r2, &(0x7f0000000600)='./file0\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000700), 0x400) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x300000, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@obj_type={'obj_type', 0x3d, '!\\selinux@posix_acl_access,vboxnet1\'selfvboxnet1\''}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, r5}}, {@smackfstransmute={'smackfstransmute', 0x3d, ':@mime_type\x05ppp1'}}, {@euid_gt={'euid>', r6}}]}}) 01:12:36 executing program 2 (fault-call:0 fault-nth:10): syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:37 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5b, &(0x7f0000000040), &(0x7f0000000080)=0x4) syslog(0x3, &(0x7f0000000240)=""/147, 0x93) 01:12:37 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x40000) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000040)={0x4000, 0x7000, 0xfc, 0x0, 0x7f}) 01:12:37 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10003) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0xe0, 0x0, &(0x7f00000001c0)=[@reply={0x40406301, {0x0, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x0, 0x38, &(0x7f0000000040), &(0x7f0000000080)=[0x40, 0x18, 0x48, 0x38, 0x78, 0x38, 0x48]}}, @register_looper, @transaction={0x40406300, {0x3, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x18, &(0x7f00000000c0), &(0x7f0000000100)=[0x18, 0x0, 0x60]}}, @transaction_sg={0x40486311, {{0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x40, 0x20, &(0x7f0000000140)=[@fda={0x66646185, 0x9, 0x0, 0x35}, @fda={0x66646185, 0x6, 0x2, 0x32}], &(0x7f0000000180)=[0x48, 0x28, 0x68, 0x30]}, 0x1}}, @release={0x40046306, 0x4}], 0x58, 0x0, &(0x7f00000002c0)="e8bcda4812762ec148046905a6468cfec613ff7a6126308548e5a7191fb81f9cfe42f537a404e0ccc0a2bf1137ac92fabff01a626b81f57982269f6cce9b92519b98fa94873dee806ba6358928cee2b1fb67772582e568d9"}) 01:12:37 executing program 0: syslog(0xb, &(0x7f00000000c0)=""/147, 0x93) 01:12:37 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x608001, 0x0) setsockopt$packet_int(r0, 0x107, 0x1d, &(0x7f0000000040)=0x81, 0x4) 01:12:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:37 executing program 0: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x84800) fstat(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0xc1, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000003c0), 0x4) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xa0, 0x8002) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000040), 0x4) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000240)=0x2) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000180)={0x6, {{0x2, 0x4e24, @remote}}}, 0x88) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f0000000340)={0x0, 0x5, 0x1001, &(0x7f0000000380)=0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000280)=""/111, &(0x7f0000000300)=0x6f) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000080)={0x0, 0x8, 0xfffffffffffffc00}) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000400)) [ 350.928804] IPVS: ftp: loaded support on port[0] = 21 01:12:38 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c73e) [ 351.416471] chnl_net:caif_netlink_parms(): no params data found [ 351.596008] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.602781] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.611549] device bridge_slave_0 entered promiscuous mode [ 351.623297] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.629952] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.638804] device bridge_slave_1 entered promiscuous mode 01:12:38 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) getpgrp(r0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000240)={0x1, 0x8, 0x3}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000280)={r1}) futex(&(0x7f0000000080)=0x2, 0x80, 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x0) [ 351.703530] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 351.722283] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:12:38 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = dup(0xffffffffffffff9c) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000000)=0x2) [ 351.794690] team0: Port device team_slave_0 added [ 351.805820] team0: Port device team_slave_1 added 01:12:38 executing program 1: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 351.902972] device hsr_slave_0 entered promiscuous mode [ 352.012583] device hsr_slave_1 entered promiscuous mode [ 352.107052] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.113825] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.121152] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.127958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.338784] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.362089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.373377] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.383381] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.475509] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 352.507547] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.534553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.545271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.553705] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.560301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.677045] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 352.686899] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.702365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.711111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.719699] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.726367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.736642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.746199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.755847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.765028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.773991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.783234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.792190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.800810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.810015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.818652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.854505] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.863151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.921664] 8021q: adding VLAN 0 to HW filter on device batadv0 01:12:40 executing program 3: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000580)={{0x2, 0x4e22, @loopback}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x4, {0x2, 0x4e21, @rand_addr=0xeab}, 'ipddp0\x00'}) r1 = shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ffc000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x1000) modify_ldt$read(0x0, &(0x7f0000000000)=""/69, 0x45) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x6005c0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() name_to_handle_at(r2, &(0x7f0000000600)='./file0\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000700), 0x400) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x300000, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@obj_type={'obj_type', 0x3d, '!\\selinux@posix_acl_access,vboxnet1\'selfvboxnet1\''}}, {@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, r5}}, {@smackfstransmute={'smackfstransmute', 0x3d, ':@mime_type\x05ppp1'}}, {@euid_gt={'euid>', r6}}]}}) 01:12:40 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) getpeername(0xffffffffffffff9c, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x80) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@remote, @in6=@ipv4={[], [], @remote}, 0x4e23, 0x4a, 0x4e22, 0x0, 0xa, 0x0, 0xa0, 0x3f, r1, r2}, {0x9b, 0x5ed, 0x3ff, 0x7fff, 0xfffffffffffffff7, 0x401, 0x2, 0x8001}, {0x7aa, 0x9, 0xfffffffffffffffe, 0x1f}, 0x80, 0x6e6bbf, 0x0, 0x1, 0x2}, {{@in=@multicast2, 0x4d3, 0x33}, 0x2, @in6=@rand_addr="8ce473aa5ccc2ed93ee35f99f27a2ca3", 0x0, 0x0, 0x3, 0x2, 0x7, 0x9, 0x41}}, 0xe8) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:40 executing program 2: syslog(0x9, &(0x7f00000000c0)=""/147, 0x93) 01:12:40 executing program 1: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:41 executing program 2: syslog(0x0, &(0x7f0000000180)=""/147, 0xfffffffffffffffb) r0 = getegid() setgid(r0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1000, 0x20040) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x97, 0x3ff, 0x3f, 0x8, 0x0, 0x8, 0x20008, 0x2, 0x40000, 0x6, 0x3, 0x6, 0x8, 0x33d, 0xffffffffffffffff, 0x2, 0xfa2, 0xbae, 0x8001, 0x6, 0x8, 0x345, 0x64d, 0x9, 0x7, 0x7fffffff, 0xfffffffffffffffd, 0x2, 0x9b, 0x10000, 0xfffffffffffffffe, 0x2, 0x8, 0x7fff, 0x7, 0x9, 0x0, 0xfffffffffffffffe, 0x5, @perf_config_ext={0x80, 0x7}, 0x4, 0x5, 0x8000, 0x7, 0xb9b, 0x1000, 0x9}, r1, 0x9, r1, 0x1) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000040)={0x0, "d4ff8e1b264c63f443af730ab97c4136c798c09453adaff9d0b747739f191b2f", 0x2, 0x1}) 01:12:41 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f00000000c0)=""/36, 0x24}, &(0x7f0000000100), 0x1}, 0x20) syslog(0x0, &(0x7f0000000000)=""/147, 0xffffffcf) 01:12:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@loopback}, 0x14) r1 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x2, 0x2) epoll_wait(r1, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth1\x00', 0x0}) r4 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r5, 0xb640}}, 0x10) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000005c0)={@remote, r3}, 0x14) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x210080, 0x0) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x200000, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000001, 0x10, r6, 0x0) ioctl$VIDIOC_QUERYSTD(r7, 0x8008563f, &(0x7f00000003c0)) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000400)={r3, 0x1, 0x6, @broadcast}, 0x10) close(r0) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f00000001c0)={0x0}) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) ioctl$DRM_IOCTL_SWITCH_CTX(r6, 0x40086424, &(0x7f0000000200)={r8, 0x1}) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 01:12:41 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x3, 0x80100) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000280)={0x1, "721833faf2a9d011d505d77dd85115d730e79ca463e30499ed6b8d50ae0fbc00", 0x1, 0x1, 0xcdb491dff644e231, 0x200000, 0x20000, 0x6}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20800, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0x328, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0x5, 0x248b}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) 01:12:41 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x800, 0x2140) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r1, @ANYBLOB="00012abd7000ffdadf2509000000080006000000000038000300080008000100000014000200766574683000000000000000000000000800030001000000080003000200000008000800000000003c00030014000600fe8000000000000000000000000000bb14000200766574683100000000000000000000000800080009000000080004000800000008000600faffffff0700050017e900000800050003000000"], 0xa8}, 0x1, 0x0, 0x0, 0x4800}, 0x80) 01:12:41 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 01:12:41 executing program 1: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:42 executing program 3: socket$inet6(0xa, 0x3, 0x800100000003) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x10000) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000040)={0x53, 0x2, 0x10000, {0x8000, 0x5}, {0x2, 0x100}, @cond=[{0x6, 0x100, 0x7ff, 0x800, 0x100000000, 0x4}, {0x0, 0x8, 0x5, 0x79, 0x100000000, 0x6000000000000}]}) 01:12:42 executing program 0: syslog(0x3, &(0x7f0000000000)=""/147, 0xe) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x412100, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000140)={[0x4, 0x7fff, 0x8, 0x8, 0x8, 0x5, 0x10000, 0x87, 0x0, 0x5, 0x2, 0xf5, 0x9, 0x80000001, 0x7f, 0x6], 0xf000, 0x40000}) 01:12:42 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000040)) 01:12:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x7) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0xcccf}, &(0x7f0000000040)=0x8) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x38, 0x121000) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1, 0x7, 0x4}, 0x8) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000100)={0x8001, 0x5, 0x8, 0xffff, 0x3, 0x4, 0xd9}) ioctl$int_in(r3, 0x5473, 0x0) 01:12:42 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10) 01:12:43 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0x2}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200400, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x3, 0x8001, 0x6, 0x100, 0x1, 0x2, 0x8, {0x0, @in6={{0xa, 0x4e23, 0xa5f, @local, 0x6}}, 0x4, 0x6, 0x0, 0x1, 0x101}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0xfffffffffffffff9, 0x8, 0x5, 0x7fd, r2}, &(0x7f0000000280)=0x10) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0xffffffff}, 0x2) epoll_create(0x40) 01:12:43 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:43 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x40000) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x1}}, 0x18) clone(0x1000000000011, &(0x7f00000000c0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)) 01:12:43 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x1a}, 0x7}}}, &(0x7f0000000040)=0xfffffffffffffdce) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1, 0x6}, &(0x7f0000000240)=0x8) 01:12:43 executing program 0: syslog(0x1, &(0x7f0000000180)=""/147, 0x93) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x6, 0x5, 0x2, 0x808, 0x9, 0x10001, 0x2}) 01:12:43 executing program 0: 01:12:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x3, &(0x7f000095dff8), &(0x7f0000000080)=0x4) 01:12:44 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1000000000000009, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x200, "e670355f17cc8bcab0c0bb4edab00db2fbbc9f042640a672ba3b8bd7311ea4af", 0x3, 0x1}) sendmsg$kcm(r0, &(0x7f0000000940)={&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local, 'ip6gre0\x00'}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="29880a09c9ffe7c43331b73daef3321fc312b41db4cef0ebdba97451b464c350ac1ec84bb851a46f8c0870c29b64f10a955abb2037df95620d7ca98e66e39b4fe3f7623df3224d7a3d1c107af62821d57824d9e34cd7cbaabb9dae9ed15247d9171fad04c02a90b9d0e3fd957191f964220d8646bbf00889ff8ee23f32d038f4e56ffd7e1dae50dd3fabda084bf43bb7b2388c4d", 0x94}, {&(0x7f0000000300)="73f8033af95d07f2837c3d18b622416e5bab63b10be63348589cbe0d77ac11b4e2de4c3be3f3584eb6359e91aad093d4d59c0c149db68d08b59c6ad3ab8d590fefd6d31cf3a87dcfa860c7a1d6089623676b0f7225ab7bf5300da39b0b83eb33005aa84c2ffd1e2163e90b81b7083c675c7fbff547837c99553a146dcb832326ddca8186a48cb67f689326128990cc01eade84798527b93b4028fe339f7ca0ee48d36f0c09b006f242b9a517bcf5aecc74ec1a6ca0690dd1c22f88cb1cd7ab0a", 0xc0}, {&(0x7f00000003c0)="68efccc670fc1864fff9a14a7cdb7705ce47d7d58cb7de60a7531441bb3747f9b182ea97337d4bddcaf63120fc23ced9c6b175478873dede82db58e68ef06cd3483d15bff41a78c75cbe96ef3b79ed511402443c8f06cca6434b60e23c3082e57e58c8d73bb28a283b475f3a85dc04532d499c30c03e3f20f780a3a2792f1b63ab210a5bbf7a0532d90748246784c984e743c379400f4ebbcc07bb1d24f58a1cec7631418e0675f0ab578200651a718f0763", 0xb2}, {&(0x7f0000000480)="d223a4595c6815ee62191fc31c8829ee5491c5eb9ee928d37a6bbf7d84b5a63fabff3280b42b19930082c90f685a4e4a8244f289c45bbe0514ab1fb36f728427a6c7af37a986a208b966534569a24fa2fa4b3992951bbf6f3e7366ef16e2ffe5330ecd82b4c791355884ec5682ab9a2639d5a6ab5fa5b9b0473fb7bb4ce7dca2c9d807fd02d6c78209a077672c9411966c6b401c76fda561cc0d7d4e3e6536956d3f51aba8966199f6179bf0e6548b16a72679aa0376f09b0c137f7befe9c13b5ec0116ff63768c3856be6935f19d524a6ad3d9e142ef380b8daf66bf616461272b3917fd0aa0998", 0xe8}, {&(0x7f0000000100)='~EJ', 0x3}, {&(0x7f0000000580)="4d6672ee482978cf583c28d2a979992bc48367586836e24466ac73fabb4a3f1e70b54f2af03ceb8b6e2dbd7aa990de8abe647179f7f818a94d87b22502854ea073a009894a4f81ff0ff4eebae44f7f5725dffe0db08fbf5fbcf74fb18d94e810b149673fe5eeff87785c9bc8e53ca5dc0eb80415b9429c39c0f90b7ccd6267795a21561281c97c14dcfe717e3ce6db4f37094627ff930284b74cc06c53d91f5b6eefc3f2b1a23b6f230d18d03a65d3c5f4375cf32108e7107e756c1a", 0xbc}, {&(0x7f0000000140)="add13e4b4df3133c11fbe5e2c7bbe043f507ceccbf443127e205c50265871c3f873b8b08a016348c925f319808a7a1490384", 0x32}], 0x7, &(0x7f00000006c0)=[{0xc8, 0x112, 0x7, "0b608a390f5015bfe58385b19c05c281dabcc96290b2d2d0845afbb5d694f1aae42c2353ffcbc792ee13e79793f6102b7c887f3e6835f2cd696b06ee1a4fc7d5690be4bd976cba9d5e7de12e35ca759f42949d5b3fa8c4a66e440b1cfb6b20fb7255f448d136800e15aa30efc45b4b3976660cb50ba6cf55d45018a73c7823f2d39036a2fa56ee3e8cbc08f83d7ec1230d0d66abdad5822c14c9feddec67cccd86691f42c1cea2e605a8aea36abb33f17a80e60ba699"}, {0xd0, 0x0, 0x7, "20dd601fff87cc78b391475b776e8b4f1aea09417a54f312de286bc1fd52688e62e219199cb32e7178f5796699c011ea4229e5188e388ede67993d2c09c65e2d193d0db444a0a6169c5c88f16ada6198b84b789fdce5b8e77759dc9a20a183594e9881e2430d9428c26b916e7b30c67db2e642ed35c2f6033056737fce2af30fe54f2235bcdc7d64e64e2146fd5a11650ee8dbbe763c6717c335be05e4ac7a152b9cfee203cd2ef1ee1e3e9c4745ce1499949e1978b0299fb6f1"}, {0x70, 0x1ff, 0x0, "bf4664b722b3d15e4e9b14734ee65636098fab63814772ad8107b56320d1ad14d8f3cba64b1b4cde8fff40ce7e31a56565a6f21b49c7d98b312f72e57e389441d5fe5d315bf6c5ba6fd7049d85ba4fca085583ea59b181636363d16674db5a3c"}, {0x40, 0x11f, 0x598, "65c461845308512b3f80a308613922979993ed0302eba194c71f846d0767d6f5656eebf94ade2732abfab46ad7"}], 0x248}, 0x20008000) syslog(0x0, &(0x7f0000000180)=""/147, 0x93) 01:12:44 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x20000) bind(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x1, 0x2, 0x1, {0xa, 0x4e21, 0x0, @ipv4={[], [], @local}, 0x43}}}, 0x80) 01:12:44 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:44 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ba00000070a2ea6ffcefe8666173b69fff75481af373dc3678f9c6b8f1194477bc8dcad8f1a4d372ea931ef8d23ff8f704ff77484fda952c8d8bbeb51ce50838643e5a2003c3dc0f08c0af790a8e15b930d35eeba1be7141276035c0dd93dbd6542a013e55bf2ee6403dd5423b5389ace8127780242f86fc5c692df3db127658c346d3450e66bfe80f3e3b549389a5591a34263b9e2cde5c7312f084c033ae291d9b6e8d1edf444790f9a19cc0f9dc46cbcab0ddb776f30c548c00000000"], &(0x7f0000000000)=0xc2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={r1, 0x310, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x2a3c, @remote, 0xffffffffffffff35}, @in6={0xa, 0x4e20, 0x10000, @empty, 0x4}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e21, 0x10000, @mcast1, 0x80000000}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x29}, 0x8}, @in6={0xa, 0x4e21, 0xb03, @mcast2, 0x5}, @in6={0xa, 0x4e23, 0x0, @mcast2, 0x8000}, @in6={0xa, 0x4e23, 0x3a, @loopback, 0xb5}]}, &(0x7f0000000080)=0x10) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000480)={0xd3, &(0x7f0000000380)=""/211}) 01:12:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x27, 0x0}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000100)={0x7, r3}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000130a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 357.516113] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 01:12:44 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x1000001c8, &(0x7f00000015c0), 0x98}, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="df44d5a38539f66f0cd3136209276b284646b6", 0x13}, {&(0x7f0000000100)="6611d5787ad9d2c7f44fb7fec6baa5a789e51fb447a6a60453cad8c020399cde7a733e81c25d658e4895c58f5899a40e72a00e2d39e05b330b11b627aedb5fa092dfecdd64ce422391904e3eda4255f59ce9cd2b34d21dd7ae691c9e053d2ebf0f04b1b180d6b608d2b98f769c81cacfec9a7071dfbd6b17a1f7414edef0fd0f2336c0145c72e3991418bebf3cd3b5a001adc0ca57e5229bd5d6d9c876d8d320788e19800aa785456a7fb66022a189464ada14f3fd305d4fe1301300d3cf90717c", 0xc1}], 0x2, &(0x7f0000000240)=[{0x48, 0x11d, 0xfffffffffffffffe, "de41cddd085399c97b8ac534bdf0a3965623d1d3c73dc1bceefc54142de929b25ff7402e3b75dde61422b87828c2a0fb00"}], 0x48}, 0xffffffffffffff7f}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @multicast1}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000340)="dc72dbd362899e352ff2f4530998f9dc0ccdcdbc9a567d1b0b6b79a5e39ea5c4f95abe60a4e80619b1ac9155c1bef32dc9dbcc6ec128bb6b1cc9c2079ca4057fc72ebb06103e2d7c2eef7deb03ce5feb32ea", 0x52}, {&(0x7f00000003c0)="43f8b4551e0c90c22620fea9d79ac63593016106343953563709159e58ddf3d03bbc5f06c2a07f2bcb8f3e90eb585d0d83bf737e46ba75e1993af8397744bc7cf141f86596e74778eea3bc89d3e90383d399bf683e71a889db8fcc24dfab8709e4d754c2b00199d7573b731f4a2ca8d0207ad183f9576d917b02f8e5b2124590e7e29744189319c3500f627b39d18be2e0bfc5c109ba246d00760ae79c8ebbafc6a8acb4b549412cb0f6c5996d3b36e99a73d38683a24260c1f604419ad1a2fbb4ec9ba2c2e7e0", 0xc7}, {&(0x7f00000004c0)="59dd971dae41f83107474e671d89f77de99a9de0f75713f5d92c14b6b9c1ea043ae48db18dd5d2fe34e5f59c8afbec5b044681d36390f65de2c4d496823fcda6200c6c86c5f23a817a76b3849ad957ecb057437ba838d6a12e9ae68f6d5f", 0x5e}, {&(0x7f0000000540)="c479b87e86af2799c4d504c310bc19ce19d3404df9f651eaa8516491234bb5d9fd76a503cb80a2f3793c4df01a317e1a", 0x30}], 0x4, &(0x7f0000001700)=[{0xf0, 0x118, 0x80, "aa14ddbbaa3fa4ebb035939aadef16faaff3ffcdaa7ee14528691cf2436855ca6ebd8532be1e0163a2eb9ed983430770841cc318d6bdf5b3c2f1670a059d1377deb72dff370e6f35acae481c2faf77685efc5e6d142a6850dbd91c6bbeea872bc2313e67f81f86bf62df84a4ced72a7387c6c0cf0d39386043bd2b4d32abaff6125d3ddbf7e81e0bb5c62003c74388279cb4323e7571ee72af5d837d9ccf3f3877215435ed2e2b8dd5b8289f1b38a9b3eed928211c6f558de6ef5967387f1ce50a15a41f913fef53db2c3c512b5395b70c90e879a6411b446386dca16716"}, {0xf0, 0x103, 0x100, "253c675f8337e8c3e5ee6d46c435f81185cd0f163b3028f1f3d1d34cf17e4b3fd87900c05397bb368808adf7669fabad50b4bf663d2ea6e608500d5169f1608ce3defe8b7d618e41b27a0224ff1766f98a3316c8270090446e1f46eb6f7d5df2349af1e6956938578a3e37e40e6232e5ad471f746b2296b28ba52e8e8ffcec4a3347aee7c0e26dddd476ce4fdbb6cad8f6f848f5de3aa5ac5852a3b0cdfff96afee1994da8b69692a118eda1a094d3c1fe074cb4bd082295d8eb1bd9e84574f652a0e33f93d380d249c350ead9cacd50bc9803757a92864a0b88"}, {0xc8, 0x10a, 0x1ff, "69b782eb0dfb3286181c6791e5fd3b308d7944bd1ebd4ca475003a0010d88dc31b8261d0396947e90a375570a87b3506a343544aabe1a7c83facac9520a66703eb876c6c9c0aa9ee1f1932cf45d867ae845b35ee068e5c1e006380b214c57b7f0c487a27554903a25499b1f075024941565f05e7b64583c7f290a3467a4d484741599ce1270f64307a1c839cbde4720473144c3446e97788f912677947f50f8a65d28ab2584fac6fd4255567258a163c8b502a630734"}, {0xa0, 0x103, 0x5, "fc4fbfc270702860a581c1ebd108e6376120944dc0a14ffb11d64082091a37fb2b25671ef346ff464139214d13bd5ecec6be96b211b1bc6f70992cadd56167db9fed1a4d0bdb96a351aebb5a079b3f8e0dac7b14c0c605e35192cde28895ac40c457292e76fb942f3a17255ebd7dada7cdfb92a4b60626987376dff07d0fc3b4dfb9921d7c6cc751fd56259c"}, {0x40, 0x6, 0x1ff, "499842fa456e20712bfd6690ec1e68adcf776364ea5d537cdbb860091e5378e17176222ebfed58d58680291a44f4"}, {0x68, 0x6, 0x0, "91887870324d6eb57301e37bbaf4fc9c7e380ac0aa9d55e13d501633a7631c38ae333e314cdadabfaab99ecf60083465b00777cacc03a4662c3404b738e4e98c98a38c8d932de2b75c97de0273f686c2ef7ba199771f"}, {0x1010, 0x1ff, 0xffffffff, "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"}, {0xa0, 0xff, 0x800, "cdf17ce3c24feeb1ee94ba1ae42dc86664d157fd1e9efc3b91826c015c1506f56499f84ffdae075c8658e4fbe120d3a3e70bc55d1c0538642391b89c2236e1859de3972d82234576af84d3be086be6a8cc370abad4d5b779f378bcc45d224726ddaed2a1ec6776df0f2f3f8bfb627a4d1b1cf3ca3a81fe4d3655a96f4dd235642e89f478bd0bd50f50"}, {0x30, 0x0, 0x100, "9ae4a1db964127a63f3d20cb6797de9f8018c5632d5daa99d40a7a20d9b9d6"}, {0x88, 0x6, 0x7, "3d008674f8a88a82a5a3ad97c4838975154ab5b416b0cd7e821817e9f61efef4ceffae7eca20ff44843959c7a9a46fba2667407f8f0fac74685fe770ccb60b4e9c9c174a2e98a44257c6f0f8e226f66111eba714d25f411d4f71dcb8a36a592cb2a6eba97c4ebab90ebc74d7e551ed97f609324f9ea67141"}], 0x1558}, 0x2}], 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x8800, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000680)) 01:12:44 executing program 0: 01:12:45 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x280442, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000000540)={"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"}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x7ff, 0x30, 0x3, 0x8}, &(0x7f0000000300)=0x18) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000340)={r4, @in6={{0xa, 0x4e21, 0x9, @remote, 0x8}}}, 0x84) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x4) utimensat(r6, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)={{}, {0x77359400}}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000240)={0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x2, 'lblc\x00', 0x2, 0x2, 0x4d}, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 01:12:45 executing program 2: syslog(0xffffffff, &(0x7f0000000000)=""/147, 0x93) socket$packet(0x11, 0x3, 0x300) [ 358.070545] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 01:12:45 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0xffffffffffffffe6) 01:12:45 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 358.177770] protocol 88fb is buggy, dev hsr_slave_0 [ 358.183588] protocol 88fb is buggy, dev hsr_slave_1 01:12:45 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4002, 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x3, 0x523}, 0xb) r1 = getpid() ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000180)) sched_setparam(r1, &(0x7f0000000080)=0x8) 01:12:45 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x10}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={r1, 0x7fff, 0x3, [0x7ff, 0x800, 0x100]}, 0xe) 01:12:45 executing program 3: add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0xffffffffffffffff, &(0x7f0000000040)) clone(0x100400, 0x0, 0x0, 0x0, 0x0) 01:12:45 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f0000000180)=""/132, &(0x7f0000000080)=0x84) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r4 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x80000001, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:12:46 executing program 2: syslog(0x3, &(0x7f0000000000)=""/147, 0x93) 01:12:46 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f0000000180)=""/132, &(0x7f0000000080)=0x84) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r4 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x80000001, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:12:46 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40002, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x0, 0x3, 0x20, &(0x7f0000ffd000/0x3000)=nil, 0x35}) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000180)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000200)={0x7, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000340)={r1, 0x1, &(0x7f0000000240)=[0x101], &(0x7f0000000280)=[0x2, 0x4, 0x9, 0xb1], 0x56, 0x8, 0x5, &(0x7f00000002c0)=[0x2, 0x5, 0xffffffffffffff01, 0x9, 0x5, 0x7, 0x5, 0x101], &(0x7f0000000300)=[0x7]}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:46 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f0000000180)=""/132, &(0x7f0000000080)=0x84) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r4 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x80000001, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:12:46 executing program 2: syslog(0x4, &(0x7f00000000c0)=""/147, 0x93) 01:12:46 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f0000000180)=""/132, &(0x7f0000000080)=0x84) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r4 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x80000001, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:12:46 executing program 2: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x3, 0x400000) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x50a10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x507, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6fd}]}, 0x20}, 0x1, 0x0, 0x0, 0x40084}, 0x800) syslog(0xb, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c78d) getsockname(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, &(0x7f0000000080)=0x80) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000180)={0x4, 0x4, 0x2000}, 0x4) 01:12:47 executing program 0: ioctl$VIDIOC_EXPBUF(0xffffffffffffff9c, 0xc0405610, &(0x7f0000000000)={0xc, 0x9c3, 0x403, 0x800, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x4) syslog(0x3, &(0x7f00000000c0)=""/147, 0x7d) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xc0040, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) 01:12:47 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f0000000180)=""/132, &(0x7f0000000080)=0x84) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r4 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x80000001, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) 01:12:47 executing program 2: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x26a74a4d, 0x10000) sendmsg$rds(r0, &(0x7f0000002600)={&(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000002300)=[{&(0x7f0000000180)=""/113, 0x71}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/78, 0x4e}, {&(0x7f0000001280)=""/10, 0xa}, {&(0x7f00000012c0)=""/10, 0xa}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x6, &(0x7f0000002540)=[@fadd={0x58, 0x114, 0x6, {{0x0, 0x3f}, &(0x7f0000002380)=0xffffffff80000001, &(0x7f00000023c0)=0x3, 0x57d, 0x10001, 0x5, 0xfff, 0x51, 0x5}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000002400)=""/213, 0xd5}, &(0x7f0000002500), 0x10}}], 0x88, 0x20000000}, 0x20000000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000002640)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x6, 0x1, 0x6, 0x6, 0x40}, &(0x7f0000002700)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000002740)={r1, 0x401}, &(0x7f0000002780)=0x8) 01:12:47 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f0000000180)=""/132, &(0x7f0000000080)=0x84) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r4 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x80000001, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 01:12:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:47 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x6403, 0x0) accept(r0, &(0x7f0000000040)=@ipx, &(0x7f0000000180)=0x80) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:47 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f0000000180)=""/132, &(0x7f0000000080)=0x84) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x80000001, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) 01:12:48 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f0000000180)=""/132, &(0x7f0000000080)=0x84) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x80000001, 0x80000) 01:12:48 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x0, 0xe80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r2, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x840}, 0x4000800) r3 = fcntl$getown(r1, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={[], 0x6, 0x9, 0x1, 0x8, 0x4, r3}) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000080)='\x00', &(0x7f0000000180)) 01:12:48 executing program 0: r0 = getpid() r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x222000) r4 = socket$isdn(0x22, 0x3, 0x22) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000080)={r3, r4}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000004c0)={0x14, 0x88, 0xfa00, {r5, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}}, 0x90) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000180)={0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000400)={0x4c, 0x0, &(0x7f0000000280)=[@reply_sg={0x40486312, {{0x1, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x58, 0x8, &(0x7f00000001c0)=[@fda={0x66646185, 0xa, 0x2, 0x3}, @flat={0x73622a85, 0x0, r6, 0x3}, @fda={0x66646185, 0x8, 0x4, 0x1e}], &(0x7f0000000240)=[0x18]}, 0x6}}], 0xc1, 0x0, &(0x7f0000000300)="80c4373aa4a0961c5a13254749d2b8f3c8e1543e39406f9b01d640153cf27095abc00100c13314f908594e91bb614af901292dd95614207c340e9e4e0dc75caa1a3f56f2074f811cafdce6d9dafce76825a166b2bd3b830fe53cf18a819cef48f4a8d467bec459a7267263894bf0dfeb3d935e14ead48a0f63c7a602dd851d519122d92391782b4411ea165d30488cba876153439e557554024ad0d330804b984ba090982e18fcf422e123e18bfb7189a637d1d1ce75a9b1beec43b8c8f5c67163"}) syz_open_pts(r2, 0x80000) socket$inet6_udplite(0xa, 0x2, 0x88) 01:12:48 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f0000000180)=""/132, &(0x7f0000000080)=0x84) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x80000001, 0x80000) 01:12:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:48 executing program 2: syslog(0x3, &(0x7f0000000000)=""/147, 0x93) 01:12:48 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f0000000180)=""/132, &(0x7f0000000080)=0x84) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) 01:12:49 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x101001) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000080)={0x2, r1, 0x1}) 01:12:49 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f0000000180)=""/132, &(0x7f0000000080)=0x84) 01:12:49 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) getsockname$unix(r0, &(0x7f0000000040), &(0x7f0000000180)=0x6e) 01:12:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:49 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 01:12:49 executing program 0: syslog(0x3, &(0x7f0000000000)=""/147, 0xfffffffffffffd60) 01:12:49 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:50 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x24) r1 = dup3(r0, r0, 0x80000) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000080)=0x1) 01:12:50 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x1, 0x400, 0x2, 0x3261, 0xd1}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={r1, 0xe7, "3c93b5d1c2d9f13a8177369d271fe7b54322ed97d0369d5fb8693238fdf51f538d2a4743aae3353f065e3691dc8b7ea1668e3beff3f11767e12f3bd1997614b030b706d2eec25840f1e61d43e121197676e2bcd4a6a15c8b69459c4e9594b8fc843c5f4ca3fc08af414503670b03663e307627656b5a3930d5ed31ba5e28e85a86c5a293b07e7c82235986249c046e1038a75baa4931f3edbdfce6e20f43a5e848087981f66d947fb181fa041fe27e7af7062dd06aebb5b058fd0cc126e0d53d5eda14f68467ac00bdef7c10e8ae5b13dc27e3565f03bb2e05c0a3a65cd1ca9b75a61398d58a97"}, &(0x7f0000000080)=0xef) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:50 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:50 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2040, 0x4000) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x145082, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x183000, 0x0) preadv(r1, &(0x7f0000000280)=[{&(0x7f0000000100)=""/2, 0x2}, {&(0x7f0000000140)=""/21, 0x15}, {&(0x7f0000000180)=""/241, 0xf1}], 0x3, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r2) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x7, 0x5, 0x7, {0xb, @sdr={0x38415261, 0x3f}}}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000440)={0x4, &(0x7f0000000400)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000480)={r3, 0x3d}) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video0\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xf, &(0x7f0000000500)=0x4, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') listxattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=""/163, 0xa3) r5 = getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000018c0)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000019c0)=0xe8) lstat(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000001ac0)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001b00)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000001c00)=0xe8) lstat(&(0x7f0000001c40)='./file0/file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001d40)={0x0, r0, 0x0, 0x7, &(0x7f0000001d00)='cpuset\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001d80)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000001e80)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001ec0)={0x0, 0x0, 0x0}, &(0x7f0000001f00)=0xc) r14 = getpgrp(0xffffffffffffffff) r15 = geteuid() lstat(&(0x7f0000001f40)='./file0\x00', &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000002100)={&(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001880)=[{&(0x7f0000000700)="b8dc5dcc3c59f90368fa32957574fe79379a5a28528fbd", 0x17}, {&(0x7f0000000740)="8c649fe085c1a29fc3b32f79e44b0a18b7b2cfb1901b8d0ff6a779289a0fe45f13b017cadfa29e6e04f9bfc18a9779aef36acb052fd2fcbbc5e1a1bf0f2b9d19330e9a1e0309072c2640bfeb3a62911e36390b5b3520ba82d1dfba1c", 0x5c}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="a8417268946d24c90ecccd89669aa6ad9e072852565eabea63a98bc72ba621731b13ffae8c32bd7d24a6c9728ab4a3815f07b886ed239e70b0e662e94f9168e50f268e941e89aa177c64b40ae427381ecb574d1c90859bac29cfadfe46f86f6f4ac94f3f9b4554dffe0943d8138abaab4277cd500620604b7af3dff8b6c3052999f244a78e4da873611a0d9633fdf039db7fdade575f3ed788e991666ad4c714a9181fcf9e8db57e00cebad935efdb1eae9acd9c8802c02904da74f954", 0xbd}], 0x4, &(0x7f0000002000)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x38, 0x1, 0x1, [r1, r4, r4, r2, r2, r2, r4, r4, r4]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x30, 0x1, 0x1, [r2, r4, r4, r4, r0, r1, r1]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x18, 0x1, 0x1, [r2, r2]}], 0x100, 0x4000}, 0x4044081) write$P9_RWALK(r0, &(0x7f0000002140)={0x4a, 0x6f, 0x2, {0x5, [{0x44, 0x1, 0x6}, {0x0, 0x1, 0x2}, {0x10, 0x3, 0x1}, {0x12, 0x2}, {0xa, 0x0, 0x7}]}}, 0x4a) setxattr$security_evm(&(0x7f00000021c0)='./file0/file0\x00', &(0x7f0000002200)='security.evm\x00', &(0x7f0000002240)=@v2={0x3, 0x0, 0xc, 0x1, 0x10, "01019b1e9defd1fb3a9e38ef8f6a9a46"}, 0x1a, 0x3) 01:12:50 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:50 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x4000, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000780)='\x00', 0x1) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000000)=0x2) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000040)=""/72) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000180)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 01:12:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:50 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:51 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x20, 0x10000) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000001440)={'tunl0\x00', 0x100}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000180)={{0x2, 0xfff}, 'port1\x00', 0x30, 0x20008, 0x1, 0x2, 0x9, 0x0, 0x4, 0x0, 0x4, 0xfffffffffffffff9}) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000400)=ANY=[@ANYRES64=r0, @ANYRES64=r0, @ANYRES32=r0, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYPTR, @ANYPTR64], @ANYRESOCT, @ANYRESDEC=r0, @ANYPTR64], @ANYBLOB="8b2216125f5638a504f1144f144c3f678dc4015c95275d0ffce8e6512329da334d03831b464445c3c14b66ac20e760fd349178b33a89be33e95dcdbaa02492b91953767bcccb78a208e8ad8e705facf862482f0fdcfb5f3df4ce96ce87f77cf0ab4d643edd1a90de59a6b85b23200b9f09c10b87e60a9beffb6711fd6523714cb7ffbd67b34332dfd2b15122913fa69fc25638fea86d8d63dd8f65817e5717830419f263e13aaa07fce15f0129bb5f1fc1bd9a8c6bfb6286fb93543ba21a8b81c445f7c89f7308e71e62c2c10745c6351c1d7d473a389752dea64ad0cc0322e407dc49c86a9d6cda7c31fa9888ef88cbd8ead478b3d9c43ddbcb02a8878f479c4c114f71da49771bdb16cf508d7ea240adf866b5989ec5c703bb8e44d6fd70e85fb724b26b4643c2284972faff2121949052efee603bcb19a5e011c76dd18f27f2f10876548bec605732b3291f03069d130187f6ddf97e933f90a4ad6515ac77e821fbde92442c4add4cdc6a2ed7f40fa9549109d0d903f530cc671d229f6c4e41324cbf23a45925341057918bd347e41c19101e4a8cbfacc2e4b7e3b4a87fdd1480479474baf11696800e432ea9a70fb0bc9bbf9ac18bb4ff58ff27d44e00c8cf9e2571656b9a138e3c2cc92f132956cd7a6afdcc6d346439e8859a894fb104f706ecfcc6137384dd663e494887db08055c46b576dc85ab47ae3289598457e93b9ad9e5f5bf0396202bbbe09c5244ef4c8a96dd6a4bc45af9c3154fafb79feb826a77bb12ed48ba1bb335a50f8a2dd26aa099fbbba41afb1c278d8dbb83de11c918517cf684f6b73d042abf9af3abf33fcab910f959566c3805b7d05b8a2d91bf2914e64d159f828453dfb8faa57d3a3ce97d9006ef542932c39dff93080a41122c70d84d159dc44096798704829da1dfb9e68648e1d8428302cbf8b51d8d60379395dceac32fc8956f72274260a1e22643902390d4f7e6e52c4e963aaa99525d14fa78da2ba0e45bb7b32348dfee0a8ada250c7b015b967ba03991eca15fe0568be21d41fe4c07158a0a17da30ef735a2f04956a5477501443e8bca15f0adf22f8c027f021e4828ca7af5b45b8a318a7d52645e15745fe2974675efa27d40835445235517233e2bdbc841c9476edbc0900b1b1f4a9402660658302a8326f35aeb3680399277f972c17c0157c444eb6fc9e900556bac2d18340acb24ee18ff7048e3b935a717431830756454efecadb8926dfac8413dda33e1398b6b66a8dddf2609be9d64ab27c72a5be9d21b49d9a94021bd113192e42a5515ee65994aa8f92e7303b1234422f74362cebfbbcbaa162bf8a72d668566e58391dd83defd8890321212267bd1ed432c1977d6d2fb942a7ee1eca51dd20d0b1c2d5d5c2b52e2f3cd69948b0d42790a7d231c56534857cfa66aa2daa01ab0feccc6ebebf5a0e03f4a1c4794f5c6a0ed022861665486eba9bbdb85ae97bd5e4da8ccf84aa468173b6cc468bb17b6bd43b553d9671247da1829f421ea286d76ccb43560e6c457be4c2f6fc78c5672e1d8d9fafcb89833a7591f568dfe01ed2c6455ea1199ad32d8950d58486c45a50e2fc3f20490492d0dc819a6ca6df1ecc6ef5995605fceeea4d4501e1f29acccdf85674b8a740e43df77d8b5c568ef145cfa400327a20ffc667b2e57e11550ad06c47d011f8da0487e9594bf8299468a17a352c078776284d7acb77a5d78876ebdbc137f2177eba2a147281b22811bbe65198d0c12b857770cc6f17c66ce0efa260662b4ada585f560de9235de22a8917aa9372cbe7e2f295bd0f8f4394f0d9c9407f5ff3b01f603c344684c5544e4642503b1fb8c1c0ff9acbce963592858960319b8eaf176498500b4ddcd8c28d0d11e67475e72a37d004d32d64bd841def8decf7d55a303e5bb9d514c78b67cc3cb74261755b502b93635c6d521d5901c4a05f6ef5bae6d23eecd55f771b66de0a597957639d1b70d89a0520d4d0bd191201892a79b6eb7ceaaaf34ef7b2d59bdaf32e5eda7661dab019ecabe68ff57e0d8871e66416aebf6fb6c20643ead5cb18db53adf4825fd969fb8c7895df529b099924828c7155854104d7a0aa2329ea65192aef59eea8820b971c740e6a8972c33859f6576de3e0231104ce8ae8da850f3247b2c411a46e03efe9f5195e70166cb98ce1bf5ec6a39d93f87c990119fd4747217a9c3831a0f7e9405668a62d126d1b7512d39c25f17a4141baec61876fa55911f3716372cd93c78de2e7248997b49eb8b9a63a4c5fbd4cff3ad8916785c8ff7ab96594198b4c5fad77d940dbc3374b8864e88bc199994eff1a25ac06d4d7a87beb3d7a642c54b1a3a2a603cce249de94cf95fa0e3fed7a1da563f27343f07fcccd81882231f7ce6de94b70773dcaf880cd0da6ffe41425abe114c66f1350d4ced0877eb082edf807988ac9af301bfbd892ce3d87f2aa457c26e43bbe7067778fbdd9926e446f8e4ad8829cbef6b85e709ea7012f8dbf0315a7d165f97ab792dc5928d18ee3a68ac4ea4d9b3ee5557b7918c3bdeca8f5ec4934ed43f3d8b8e6eeb8e847d5eff0175e6f22708a8fe92308596cb3b6ebca0b5cc20890b8e9f8beb345d3fe229d6146b059815942771206c03c3e4bbcd223a0b0b040c94e12af5f312b848d1d3ff57b5b8e7d6c82404e097ed9ad16b47ac881a5323d2e8e22058786a71daa4cc033651d9650b8328f350844099b55defc7c60ff7f7a6890d9f430530ab7c032de44c1a88263e71063d1dd77a127b2c77eebcde33475b23cb4f40c59f5285ed193487193fdfe6dc734b4af42c38a6d51ef6ec2587fb3f1a8b98995523c30e9ad608db06650f7a254d071f1a10873c40e58ef62dc418a583898e9e6bc4a1508dbdfa6abaefc37c6e3060329794070d690fd99699007d5236657c0a9286d9b239755a48165de1440defc72dc697a2a3ecd16f3c8b809934c5befa9141262471535c283e6806b2c91037b2152b40ab3b6de45ae66153a415cde51a95ab9854ee2b9bfc10c96ca0fb0e0bbcc3b40f18a4b31bad2eef8f590976ac98870841b12deb6ab6408d70ed86a40fc3d7b995a43439bc60275200af8d828d8e947fbb56d0d2371c40942e6a404004577adeaf944031fef2b43fb8013cb6cd9624c96dc36413d14dd9845bc75507574ff7c714280eaf76be2478cb9aa05429edd309b803def9aa5a11164fe827fd3f1981e65e8373e299bdbaa55c9436ae644503ebe229196f605275c4c27b1029502906ab3c9f015edf005528cc3c2a6da33dbd1f900bf21597df6a1011bd184538252993cf6aa2215419b21a84a19d2b14673019a420c99823ca43da03ba65143134d19b3ba6476a3f5c6988e52d0260cba0efeacdcdb419985d0735163d5804133cd22727d423b8bafac0a41840d038898a2baf429395f3a22d2315d1a661a2754ed90c9f1cfc8c981b7c1cae09f905338baf0c06d5866e0fd0db2cea1633a4f3adfaa843a012ae0461275ba82aff317afa4a9d86f876142156b87d278ed960cbbe2e12643f3eabb059583cb82ea04727bfc86248eedccab2bd1ffdddc71dc9577a6213936d61cec1605a091df661359c722eb281ca8691d6e5c832db9b154cdb721c7e0e6d45814e1d30a91c1daeeb68a0fe95fdc28c2a9356298508b308adb8fe31e95846e1010c7404e20b50c7a3ddd17a5d56ce05883a3f102729fec6da32338150a0d071bf1719f817f2b94dfe92cfa0963c8c340564aa07594c618b42c10e3883e1cb36c3e33ee607b26863cd701ddf6900ea0d991303011e855c4ecfffa740b351e6706752eea8b3bf166c109d068fff31107048b4d68382cf772a20c758a6efa732437ab8f6422ed10fd418cf895982fd21dbae9a253a93fca328faee3eae49b63bab91b1503637c62105860942b66fc3822aa96200d6d91a3ed2a00b0f696e068d18893ada0f109d6b499b57ebea2d7a744f98eb020488635e46758d0740ce56c20c85948b2570440841e2d3003b8a41627126cf27a18c706124f63b507802ce0c71f2e8b7dee51fa917228b8c07e9ed27408b5b1d9a44ca235e06cd5fb7d8d0cab0af35e4d47ccb60ad2b2f361f6389ba3fe2119ceeba9312d2ae27a97add354ddb0305b9c2d38576cf3e807e1dd88fe3d0cea34d4f07c4cabd9be2a9b19ec3b30b61b2c52d95b0228753373fc0f4e42b8ea421a6c8bc6e143a9d457e91bb95787aafa51e5f68afd1d7f5c1b73364bd6b5bdbc7c02b685c3903f75591b0715720ea96996ad952d4dcdbb28509edf0ed4c3f4dbee47617de27c37ac4d25f557cb01ec2b4de1d84d31344163baa0b70339ceb286a0606e936d1004d3942842ddd9d12440a025dbca3528fb16fc7a4d7c6cce63ddc4d084d0f1d790d90f1129fc9701e3170275459bb10b84cb5f3c2b0e19ad724aff8b5bcbc3d726eacfdafab575ef601fbb526a84b3b68ea78ec1239a3576c87850e27b007d0ad88ad4bb41dc0df4b8dff4245fad8320e4b4f164f78afb1787e693f4ecb968e14883cb267761f60e4ed42a82f4a688c7e8b7d6d07086cd93b4590c2fc4784870cc996b89071c565da95ce29cebb65bc02dd6ce614de37c97def49ac77abca3b14a8f40a3b253ff43f3f1abdc7ddc0cff6841524fac15b64c9fd99aa796ebf23accb69c5bd3fe75db3923c6798253e4a48607144c18065ed08c3993850ed0bfd340b6ee299b2b28707a41ebc34e7e91ae9cfd692c5815fa93bbc6944965a5fdc5d7df01e115b13626ea78e1274de6e04a372405760d621e419703256f07e888dc0b35c1f61c93e0a24120ebf19531805c8da5a972b2a1f96f7d103f03d8a0681a0e5f1c9ba690bafdcf112aa7e7bc849b37088e8c5f57041f61aa5a0deb66bfd38499bb7190d7511b4512648145e74adb0a00434ac44ad5ffc300adcfcf97db6833beb2545e7d31d78713a753fc7a831b22bffa62c1a2c0547fc22ace461de485a2a76e7c35a1c12dc83990c7ffd229969a52711d2bb0910c2e27c59c58ca87e6be93dc6c3ce7466d67cc2b73039814676d40b2acaa16b6601d548f513f63968e79ddf12f06708e08cade1f8a0f0bee3f305b2a247572e0e62df644a149110fd023f6197142ca23a4fd51732a77b372b8ed287ee0efea742b01d8c042a5306218f68449facdd9630a6de4e5febd381cc93fc6d579f955629229e18159850242843021ceec4f8b731db01e361acd0ec964300ada6917135f1ddb93e2af78d9931475471ab889f758e73664209fa89d71449ee3d6e77fa985c366449ebf4d08bf70c5d9db3dff3a39361e7f521853824d6a10c180d6ee94f3fa50d7f6225479855ca5f77b3b3fcf97793373e78a7bca3dc839930b650631b848145b2d7d8068b3721a6578e87f22bedfe059aaba42e191709d95634cf30a7bfbc673fbf0ec4c08e001d9c9b9c800745fbc00f07a089b24c365483f3e1383086cfd64a59a47b2bd39ce70ffdc7875b6d3d7d9d3c17e551177117645c586f916c27e98f9091569ed3f6e8a8452de65c5ad4ec75142968ad4e81f0ad062002ca9ef43006af3ce7d0c5d802df071a422c6dcd414a5cfd816b1df82994e26014a1f2ee444689cc0cad3a04331ebef1a4d394996bcba2f955923ca397abd281aa738f0eb5cd3288831797d7960daf27b604cc6e4513633f1cd654c156f4c8ddff8aab7465e822bb8bc9c5bca2c5d2666a891c20b7b7fddded815bc653384da9343eff8248d81d2f03a9dc162f5059b3d584cfe5b78dd7364ca43be725eb03d32552282e08e2879511e"]) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) socket$vsock_dgram(0x28, 0x2, 0x0) openat$cgroup(r0, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfff, 0x80000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="a1a77a9f9944d4c8481bfa9fefb54cbc", 0x10) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000280)={0x0, 0x0, {0x0, 0x366b, 0x2001, 0x8, 0x0, 0xd, 0x0, 0x4}}) bind$rxrpc(r0, &(0x7f0000000300)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) 01:12:51 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:51 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000840)={&(0x7f0000000300)={0x52c, 0x13, 0xf, 0x200, 0x70bd2d, 0x25dfdbfc, {0x7}, [@generic="8edd840c53ccf2", @generic="b8aa3bb057588c1ced89dc86f31a5e2f59d448c93c58f92e7fee5b6c6a040f0d3f8e565013d1b9fe246f17737c39cf565f05c91420562733bd689eeae4b78d1f4058f1f4b3efa21586025a0e337ca8d62cac2c0145a88e6b55308d97d35ae8f4cd2adeef1334b4aa1c48de52b041220382157534b72a487f34ec4afdf45c40ecb912da2d924b7a61179552f684907e11528d56953a72000377eeb3b10c7ceacdd257a4565929366ac64771d83d941ea5203bf63519edef88d3f6c37b7463233e3745da58c3ce46468ab032f3fe4c1b705d", @nested={0x1a4, 0x5f, [@generic="e9c443d4cf6e70602fd526b117a9b62ca5b02658cd4f59e8393871efb4e061710e26f2d33c15f2a8a105f1353c0bd2c5239c29f89c21cd9b39ae3563ffbf43c8c1ff8be53d8d668bee8de77c7397ccb6a80b16efd09c547addbd6563a08d9ae1a52a8f90dab646dbb54f1c18ef638d78680c9bc37b4a7bd78ca784973b016adec5dac9196a28e727b7d2103d789510545056894ddc60e918539728973fe58080ab0db8336e734179512854714a2511ebe1a898ba", @generic="a33429bd2a717adadaf081cd81931638e0ced1cd126459c4a551756419717293e18448c2af5e82b42cfdf8785b5841e6949c70c09d48d98df48a152ac0085360bc43951d5ee0642f87869c0fa83a03b806d8616fd3c3e1643861a5ce6b44eca0499b0a50625636f6d793e10c88dce598a6d7460c7c4aa2d0f0a4a06d7f8f208eff4e6bfb517eb763693140777e2db0e90ec0a6cbc1631cd8d06e3517902266bf46924c1766ea5b9399a8", @typed={0x10, 0x8e, @binary="b78922a7d0bc11857547b1be"}, @typed={0x8, 0x8d, @fd}, @typed={0x24, 0x88, @binary="ae12e3a680e05637c06baae39a1f6290e5df9eef32a31777073f0abc1f4fd6"}, @typed={0x4, 0x8e}]}, @nested={0x208, 0x23, [@typed={0x8, 0x90, @fd=r1}, @typed={0x8, 0x54, @uid=r2}, @typed={0x8, 0x3, @u32=0x5}, @generic="ae99d82a653d7475b8094f502285d05d4f0533fc72c19d15d7b36152c13b94cb157cb41d03bdf5d3872eab3cd0f7bf06f42fdbe547d852eed545d81c2e447d047fda8e98d34b9861d86eccc92c6f50d1c295b10ae7ff93c7ef1bb8fe2e10a088394acf1aa0576c0f323adf1ac197eb94b6f7afe4c28a3a5a60daaa6f977bb8a7ba04731953f8416fdcb529de311f61f7ddc99805ec9f49326f6e3eb333037799422b7880b57cf26a0f617cdba7cca59ec479669bed388e6a7eb7c9278056e9a745aba5e57dd52a5b46f43c526719a483bc5d7a3698216a0076995b617af1ba8b0503236c7ca3f39df9dfb438d186818f6fe5e7b37c", @typed={0x8, 0x62, @ipv4=@loopback}, @generic="7679fef8ce983ed304da859dea2e3fe52f665abd7c7554", @generic="61b47c4a75afc46a4d6ee5557f99207611b143f0c0c90ef50f7545a48a6ff8ee4885aa84b39109599cee9a390f326b6336fc9274058b1be936d2d6039e3a3adda08d0dd3883267631c4ed39fdc62fa6b1a556506781c1b5657f786ef13e778465b656468db3856642f73e21939a8cbd5fbee4fdf21d8fb7cf24604e2502f8380ea414df8326613e02928535f8fc4bb85a49e8f96104104fe8092dc75f3d73a6d3365c974755ad5fedbe39ff76323b813390d61ee51f165627c585078314ec0259d7096366d91dc0c8d1a3fa24b56ad5ac70c5e8bdaee95"]}, @generic="6cd596b471e6f3438da5", @nested={0x80, 0x37, [@typed={0x38, 0x60, @binary="397703ad7b88e5f78d30f2be43e1b1f0025d5fdd953b3da0688b330bec30f70fce64ad56f38b9d0b3ab11712c007c8ef491c"}, @typed={0x10, 0x85, @str='nodev{[]\x00'}, @typed={0xc, 0x73, @u64=0x28}, @generic="5d6b228e6664d6deece8778fc44d2d56e9311cf5d0385a14ed59774192b41652246a5c0a143c"]}, @typed={0x8, 0x55, @ipv4=@empty}]}, 0x52c}, 0x1, 0x0, 0x0, 0x80}, 0x8001) write$tun(r0, &(0x7f00000008c0)={@void, @val={0x0, 0x0, 0xfffffffffffff9dd, 0x2, 0x4, 0x1}, @ipv4={{0x19, 0x4, 0x401, 0x5eb, 0x157, 0x66, 0xfffffffffffffff9, 0x5, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x13, 0xf26, [@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @multicast2, @remote]}, @ssrr={0x89, 0x17, 0x8, [@dev={0xac, 0x14, 0x14, 0x20}, @rand_addr=0x5, @multicast1, @local, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @cipso={0x86, 0x23, 0x101, [{0x7, 0x9, "4990857dbf7382"}, {0x6, 0xe, "0e6d2a0782fb2a90eaf8c80d"}, {0x0, 0x6, "19071134"}]}]}}, @igmp={0x1e, 0xff, 0x0, @local, "3f7c70d31ae7f9b3d2bb346b829706d5ff7146a9fa2aeae0ae9fb977c96f30db39c1d6d8fb6564b02a4741d5035ae3b8e496b471df7ae59e6627417ea0f59b9dd9bb2d1b51212a346c9bc8977d4a17970f19bbb734eab1681526c712d41f7411ba93332b9681d2392da38057a22212c816fa94e7e2a5d257c5ba57eaefd76762e0a4b503f42617520a4c8cf335cd3f39ff1d619339d204e6a87bf4f0ae1f6565b258345e864049a8fa8599ed9862033800c9a1d970b8595477455009258ffed1502e42d0587b1bf953342494ec5f30c3d664b09f66cbe335464e26e045f764b2b60f4465b5f1a540f8a370"}}}, 0x161) 01:12:51 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 364.643366] IPVS: ftp: loaded support on port[0] = 21 01:12:51 executing program 2: syslog(0x3, &(0x7f0000000000)=""/147, 0x93) r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000100)={0x0}) r2 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={r1, 0x80000, r2}) 01:12:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:52 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 365.163390] chnl_net:caif_netlink_parms(): no params data found [ 365.383337] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.389968] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.398625] device bridge_slave_0 entered promiscuous mode [ 365.443102] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.449837] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.458709] device bridge_slave_1 entered promiscuous mode [ 365.536999] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 365.552494] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 365.620938] team0: Port device team_slave_0 added [ 365.630817] team0: Port device team_slave_1 added [ 365.707945] device hsr_slave_0 entered promiscuous mode [ 365.743001] device hsr_slave_1 entered promiscuous mode [ 365.824618] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.831304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.838769] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.845646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.970216] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.993524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.004475] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.014768] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.027959] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 366.049512] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.068332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.077870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.086479] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.093152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.108358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.117431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.126111] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.132773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.182391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.192079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.202080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.211290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.220435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.229717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.238708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.247367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.255938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.264454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.277788] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.291346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.333660] 8021q: adding VLAN 0 to HW filter on device batadv0 01:12:53 executing program 4: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:53 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x43, "46ce8034508c160ac42abffba1286cd096c33ab381560290f2b744461ed70f43c03412ad73fe2629809cc3362750aab785011258843f27429744edf84ad7ac05230c7c"}, &(0x7f0000000180)=0x4b) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x89, 0x20c, 0x10001, 0xffff, r1}, 0x10) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000200)) 01:12:53 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 01:12:53 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x7, 0x7ff2, 0x4000}, 0x10) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) socketpair(0x0, 0x2, 0x8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f00000001c0)={0x1, @empty, 0x4e24, 0x0, 'sh\x00', 0x3c, 0xfffffffffffffffb, 0x2a}, 0x2c) 01:12:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:54 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 01:12:54 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 01:12:54 executing program 4: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:54 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7fffffff, 0x80000) ioctl$TIOCNXCL(r0, 0x540d) 01:12:54 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x93) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, r1, 0x300, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x10001, @link='syz1\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x84}, 0x4044010) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3, 0x40240) fchdir(r2) r3 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000440), 0x4) ioctl$sock_ifreq(r3, 0x8935, &(0x7f0000000040)={'teql0\x00', @ifru_flags=0x400}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2a0000, 0x0) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f0000000180)=""/198) 01:12:54 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 01:12:54 executing program 4: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:55 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 01:12:55 executing program 0: syslog(0x2, &(0x7f0000000000)=""/147, 0x93) 01:12:55 executing program 4: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:55 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10040, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) 01:12:55 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 01:12:55 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) accept$packet(0xffffffffffffffff, &(0x7f00000068c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006900)=0x14) connect$packet(r0, &(0x7f0000006940)={0x11, 0x2, r1, 0x1, 0xf8000, 0x6, @remote}, 0x14) r2 = getpgrp(0xffffffffffffffff) accept$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000080)='\x00', 0x0}, 0x30) prctl$PR_GET_SECCOMP(0x15) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r2, r0, 0x0, 0x10, &(0x7f0000000040)='/dev/input/mice\x00', r3}, 0x30) 01:12:55 executing program 4: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:56 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x140, 0x0) write$P9_ROPEN(r0, &(0x7f0000000180)={0x18, 0x71, 0x2, {{0x1, 0x1, 0x5}, 0x7}}, 0x18) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c877) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r2, 0x38, "3140a7", "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"}}, 0x110) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0xcc78, 0x1, 0x8000, 0x0, 0x4, 0x92, 0xfffffffffffffff9}) fstat(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) setreuid(r3, r4) 01:12:56 executing program 4: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 01:12:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:56 executing program 4: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 01:12:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:56 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)=0x7) 01:12:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 01:12:56 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x80) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) syslog(0xe, &(0x7f0000000000)=""/147, 0xffffffffffffff69) write$P9_RWALK(r0, &(0x7f00000001c0)={0x64, 0x6f, 0x1, {0x7, [{0x0, 0x3, 0x8}, {0x20, 0x0, 0x2}, {0x1a, 0x2, 0x8}, {0x40, 0x0, 0x2}, {0x0, 0x1, 0x5}, {0x20, 0x4, 0x1}, {0x60, 0x0, 0x7}]}}, 0x64) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x113}}, 0x30) 01:12:56 executing program 4: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 01:12:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:57 executing program 2: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000001440)={0x6, 0xffffffffffffffff, 0x1}) fcntl$getflags(r0, 0x408) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1b81, 0x400) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x8, 0x1000, 0x5, 0x8aa5, 0x0, 0x6, 0xfffffffffffff001, 0x399, 0x40, 0xe8, 0x954, 0x0, 0x38, 0x1, 0xfffffffffffff800, 0x4, 0x9}, [{0x60000005, 0x0, 0xffffffffffffff65, 0x0, 0x800, 0x2, 0x0, 0x7f}], "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", [[], [], [], []]}, 0x572) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000040)=0x800) syslog(0x4, &(0x7f00000000c0)=""/147, 0x93) 01:12:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 01:12:57 executing program 4: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 01:12:57 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x15, 0xf, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7fff}, @ldst={0x1, 0x2, 0x2, 0x7, 0x0, 0x40}, @ldst={0x3, 0x0, 0x3, 0x0, 0x7, 0xfffffffffffffffe, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0xf}, @map={0x18, 0xf, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x22}, @jmp={0x5, 0x5, 0xb, 0x0, 0xb, 0xfffffffffffffff8}, @map={0x18, 0x4, 0x1, 0x0, 0xffffffffffffff9c}, @generic={0x100, 0x9, 0x7fffffff, 0x4, 0x7fff}]}, &(0x7f0000000080)='syzkaller\x00', 0xffffffff, 0xc7, &(0x7f0000000180)=""/199, 0x41100, 0x1, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x7, 0x1f}, 0x8, 0x10, &(0x7f00000002c0)={0x2, 0x5, 0x2, 0x3}, 0x10}, 0x70) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x80) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 01:12:57 executing program 4: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 01:12:57 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000040)={0x9d, 0x3, 0x350, 0x0, 0xe2ce, 0x7, 0x2, 0x7f, 0xff, 0x0, 0x10001, 0x4, 0x0, 0x17, 0x5b, 0x5, 0xfffffffffffffff7, 0xa5, 0x34ba}) 01:12:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:57 executing program 4: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, '0\x15\x8d\x00\x02\x00'}}, 0x14) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 01:12:58 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x8000) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/68, 0x44, 0x8, 0xfe, 0x92d, 0x72, 0x2}, 0x120) 01:12:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200200, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000040)) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:12:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:59 executing program 2: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) 01:12:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:12:59 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 01:12:59 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80140) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e20, 0x8, @mcast2, 0x7}}, 0x4a0, 0x3, 0xffffffffffff4557, 0x2, 0x2}, &(0x7f0000000240)=0x98) 01:12:59 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x204000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x3, r1, 0x3c, 0x1, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x7fffffff}}}, 0xa0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r0, 0x10, &(0x7f0000000300)={&(0x7f0000000280)=""/117, 0x75, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r2, 0x4) 01:12:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:12:59 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 01:13:00 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 01:13:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 01:13:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x0, 0x2, 0x0, 0x680fb2c2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:13:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 01:13:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 01:13:00 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) flistxattr(r0, &(0x7f0000000280)=""/244, 0xf4) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x3b) r1 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x7, 0x2000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$P9_RLOCK(r1, &(0x7f00000003c0)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x6, 0xa0000) write$evdev(r1, &(0x7f0000000180)=[{{}, 0x17, 0xfb42, 0x1}, {{}, 0x5, 0x2, 0xf5}, {{0x77359400}, 0x1f, 0xffff}, {{0x0, 0x7530}, 0x13, 0xfffffffffffffff9, 0x80000001}, {{0x0, 0x7530}, 0x0, 0x656, 0x8}, {{r2, r3/1000+10000}, 0x7, 0x3}, {{0x0, 0x2710}, 0x11, 0xff, 0x4}], 0xa8) 01:13:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 01:13:00 executing program 0: r0 = semget(0x0, 0x2, 0x1) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat\x00') ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000900)) prctl$PR_GET_SECCOMP(0x15) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:13:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 01:13:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 01:13:01 executing program 3 (fault-call:4 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 374.326583] FAULT_INJECTION: forcing a failure. [ 374.326583] name failslab, interval 1, probability 0, space 0, times 0 [ 374.338106] CPU: 0 PID: 12133 Comm: syz-executor.3 Not tainted 5.1.0-rc2+ #21 [ 374.345484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.354921] Call Trace: [ 374.357600] dump_stack+0x173/0x1d0 [ 374.361325] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 374.366615] should_fail+0xa19/0xb20 [ 374.370471] __should_failslab+0x266/0x290 [ 374.374822] should_failslab+0x29/0x70 [ 374.378818] kmem_cache_alloc+0xff/0xb70 [ 374.382968] ? vmx_create_vcpu+0x3bc/0x57a0 [ 374.387386] ? __msan_poison_alloca+0x1e0/0x290 [ 374.392157] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 374.397443] ? vmx_vm_init+0x360/0x360 [ 374.401423] vmx_create_vcpu+0x3bc/0x57a0 [ 374.405721] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 374.411121] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 374.416416] ? vmx_vm_init+0x360/0x360 [ 374.420522] kvm_arch_vcpu_create+0x190/0x210 [ 374.425119] kvm_vm_ioctl+0x1179/0x2e70 [ 374.429184] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 374.434513] ? __msan_poison_alloca+0x1e0/0x290 [ 374.439286] ? vcpu_stat_clear_per_vm+0x280/0x280 [ 374.444259] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 374.449580] ? do_vfs_ioctl+0x187/0x2bf0 [ 374.453748] ? vcpu_stat_clear_per_vm+0x280/0x280 [ 374.458712] do_vfs_ioctl+0xebd/0x2bf0 [ 374.462718] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 374.468031] ? security_file_ioctl+0x92/0x200 [ 374.472641] __se_sys_ioctl+0x1da/0x270 [ 374.476733] __x64_sys_ioctl+0x4a/0x70 [ 374.480726] do_syscall_64+0xbc/0xf0 [ 374.484556] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 374.489827] RIP: 0033:0x458209 [ 374.493098] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.512080] RSP: 002b:00007f41249e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 374.519889] RAX: ffffffffffffffda RBX: 00007f41249e2c90 RCX: 0000000000458209 01:13:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x0, 0x2, 0x0, 0x680fb2c2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 374.527251] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 374.534615] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 374.541960] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f41249e36d4 [ 374.549298] R13: 00000000004c0ca2 R14: 00000000004d2ec0 R15: 0000000000000006 01:13:01 executing program 4 (fault-call:2 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:01 executing program 3 (fault-call:4 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:01 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sco\x00') ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000180)=""/161) 01:13:01 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0xfffffffffffffe20) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000080)) 01:13:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x4, 0x12000}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x100010, r0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 01:13:02 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0xffff, 0x40) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0xff, 0x0) dup2(r1, r2) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x404000) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000040)=0x61b33994, &(0x7f0000000080)=0x1) 01:13:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40802, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x0, 0x2, 0x0, 0x680fb2c2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 375.575820] FAULT_INJECTION: forcing a failure. [ 375.575820] name failslab, interval 1, probability 0, space 0, times 0 [ 375.589003] CPU: 0 PID: 12160 Comm: syz-executor.3 Not tainted 5.1.0-rc2+ #21 [ 375.596354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.605778] Call Trace: [ 375.608477] dump_stack+0x173/0x1d0 [ 375.612221] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 375.617542] should_fail+0xa19/0xb20 [ 375.621363] __should_failslab+0x266/0x290 [ 375.625684] should_failslab+0x29/0x70 [ 375.629648] kmem_cache_alloc+0xff/0xb70 [ 375.633792] ? vmx_create_vcpu+0x45b/0x57a0 [ 375.638205] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 375.643503] vmx_create_vcpu+0x45b/0x57a0 [ 375.647774] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 375.653190] ? vmx_vm_init+0x360/0x360 [ 375.657166] kvm_arch_vcpu_create+0x190/0x210 [ 375.661749] kvm_vm_ioctl+0x1179/0x2e70 [ 375.665825] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 375.704489] ? __msan_poison_alloca+0x1e0/0x290 [ 375.709326] ? vcpu_stat_clear_per_vm+0x280/0x280 [ 375.714297] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 375.719620] ? do_vfs_ioctl+0x187/0x2bf0 [ 375.723796] ? vcpu_stat_clear_per_vm+0x280/0x280 [ 375.728845] do_vfs_ioctl+0xebd/0x2bf0 [ 375.732874] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 375.738172] ? security_file_ioctl+0x92/0x200 [ 375.742787] __se_sys_ioctl+0x1da/0x270 [ 375.746865] __x64_sys_ioctl+0x4a/0x70 [ 375.750846] do_syscall_64+0xbc/0xf0 [ 375.754648] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.759920] RIP: 0033:0x458209 [ 375.763185] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 375.782149] RSP: 002b:00007f41249e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 375.789941] RAX: ffffffffffffffda RBX: 00007f41249e2c90 RCX: 0000000000458209 [ 375.797275] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 01:13:02 executing program 0: syslog(0x0, &(0x7f0000000000)=""/147, 0xfffffde0) [ 375.804604] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 375.812025] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f41249e36d4 [ 375.819361] R13: 00000000004c0ca2 R14: 00000000004d2ec0 R15: 0000000000000006 [ 375.826890] kvm: failed to allocate vcpu's fpu 01:13:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000001100)=0x8b2) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000010c0)={0xff, 0xbff, &(0x7f0000000040)="d02051fdf828b7122841248996de87c69598ec1bcb66d221025e8ee5d385820b22bb67aae467a116202982d5139f02255453dc1159e520a9b43ba45c3c5056912631d57e60812093883abb91ce7e24ecf78aef24e62448c7fd6c538a226889351133934edf80428c427ea3e7626d65df4a758b4b4a", &(0x7f00000000c0)="3b00990054821f00ceba57a9b3770b878488c5fbcd1964c369057133613e38f729bda8470809c590748409b870964953d7f4dad0ea18e3e73f109ffbacce6d51924aebc9d6a6c98743d6315939982988e27044f47f95531e84b1290239b3e05e8b4a04f46590a655e0d7df3ff16041b34240d96d45e98b0fd4dff9b775507103a6bc2c367249ddb54509c1849cac9ad4ec97536548f086700c08c5d8261d110dadf09afc9f3e3899b872aa21423ba2c00c10718a13b9376050773725f1dd29c0c8f190a30ae1199c75f4307323ce9bc4e206bd57775ea6ac1dab36c2dc72474d5c229b3f1910ac0d5a04068e02e7923406e4ff7855c41429734a9ed31a6e2b970ab99324c00c50596edc3634b5903168de6530b864341fdc8b81bf0ffe8e1cdeb2ea69a381f799d4598fb189bb8e210b17e2ebe56c0a0e8a8095bf3776e84f8ffb39951604cdde1443be456702630c61a949e13c6fb377ff39e081097c185a9311f93be70f8f9754b9a24e18d435ed7e967ada6f8eab918f37032212a048c0f9fb6a0e57c5f11d82fbc78315632ba84a4594298d7eec70691733eb85673ae8ef5c26f13749343ba9d2ccdb5ca3f6d0480cbb1a0ee24b1a8f9ce42b3b2f49033eedcfa76e18a609bc05a975cc0208757995f8c3c67f19e58411e343a7d8d0cb5429445c197e8cd376cc6ea82eea94856f8f80ab321ea1d641a5461fd2f5d509949295cad3fdd7d037e4daf5833bbb844bc18c8fa6c3c231a5ac4aee9019d63ae6a482c16d09bac6460d610020911e21a4196e7b3822a6e3905f49b398ae04551e786a6d0d4df64020be14e49eb8b875920e9e20f7846aac288ace0a908814a54861434a35bf8eb345b991893480879fde1cd7f508007353005a2bd6b0570c2c173c3fc1e278543b061440bc92a9ea9b98eed63af86fa9d95c929ac230e4d17c3a94315eff344874b340498c251d91c2ca5fa11a70cd9c52bf5bfcce140f83545b9310af7f9e88a1fb667c241d9c71fc457ec73cec57a4b5dd9cfe61ea1c730c1c36c22e360f5ccf2b8dd267e05472a5b8ec7daaa40a05fddf7f9147ce4bfca2335f297d4b71563b8fb35068620e979515a4041fdd8c343720ae1cffe761657c4d3c522f9988dd5fa69addbe115eb59b1cec61da39cbaf66e3f14324dc92d86b7dc7b4ae9548cfb33d9565d7b67f40385c0378e2c2d2611fb36b5de8ff0de3507f4ca2c2e103d4c31b05c103bf20b97c83ad91fbae6ade6a3fc778a087c29d6652c9867b76009a48ad8f0cb5923f781843f928242eed87debc9cd378327bf87a96d183ec3fc54ebe1c1bd802c493f0322684766ecdb2ab47ae93c152093d7824d4c39a882a0064f10c62a915a349fd02ead66d803e2a3018d8ff888fc5655d6bf7af8c1e02de7526b1a51f14c416c5bd51b05f50ad2280c6e75e7957cf1a3c6102deddb4f3d946afcfab5beeeac41c45aeee7a385f978be6d774de8b97ab11d583e44b72388396f13cca23e801efd6de1246ff18afb36e61708add8497e22a0ac461487b58c59f2633529a720f701847fafe73e7cc361f105984b437cd8b89d4cbf1cd4be099a298048d60e023ba912e120bdb4886a4347a7065f4511d965aa020066fff0469302578a1c79832a5e4417fc145be9d1de42aa7f643a46396949691ae663671242da79dd1817230ebf18b8835f27b70a9727648eb25688ad93838936aceab2d5c66f1013f1df6d391dd5640abb8a3899e54644c3738596cb076143f2a9850f89266362c19bb1b38af00f559cdea858dacb7d1b94c6750f896930052830e5e84f697330731eb9e7560dc06c1a3f94e81902b050acb7a6ffe6e1978d8bf9df9d7e839864c5398fb2809a757534a2137cadc39738d3b2b0e0575fbf215d57535280b8399ef43f2bed80a88e2f7410bed855ec27ea5c49968bd0b124ba7247cbe582371afc4a9ec174564219e79cf11abd814d1c246208d48418837df6b653b75d16303db144d2406afd232778c82e0a8cab4d01316bbc5a42b0a116108346fda066cd021bf0ccef924a4cef09a09902908d344e113fab9807f143c70d72af8d37e456d8d7c09efe5884455bce525667d150cc7a5b87ae0a4b870f7301fc6262fa323e701f458edca98e4c8b90e674ec63e807123d3ff91ed97312997c7ddba294adb6ad4ed914e2ce3e8c8ba84c8f1dc11303e46c7c883f5dcee84b0ca5c2c244fe5823768b4e01eb9fb70044e463fdc2407001185d5e25d6085749f06e06824164003eb18ad4ff024ca334da374252358a8d26af8689bc1d8156c8ac1d5f6ffc6cc0d912a01b3842dda50c139215cdb56e4094923a33584c3563aa483c442492f6e060e8d6a088f3818674a256b7dea2840c47365f2d2bbe8daddf7d8d5fd396e69da0365b02ed41543520b607b1b3c11267d29a674449b84ad789ae2675471c3ab6b486e73dbdd3a11434e7cb2737e77b3bfddf2705b0c7ce3e476c255246be745313f478013124a9cb277f16485c44c874e8ef838fd51612d7b5967759dc0eb6b280ef45471c2d988bcb2ccb9592bd3bc52b3bf13f9d9051c215c2453731f3977214086e4bf5787ba44c55c83ffb5c2a34acf6fa00d4cce3010b02ee697386e8b3e2c2b41f11b0c617bce6df165f6d0cd11bc3780fd4786b8ca85d1b1d3aa19f0dcd99be4071022b51b2d2ebb24778ff2d1185da570b1f246522980d71b33c48f6a569dbb9f5d8d6aad8deea5fc0d2568e29449b8780e04330b7c1f9aa0a6f6abd9b3b658b0abc571bdd438e3c2839730e880c7ff19ebe0288ffa30dc3a745f82d542d3938c8900a54cf16af3132c85946eb268fcbc1d6672f0aeb3b82845e17a8fd42b17760bdfae5a71f9a2fdef1fb75948fb0c243e1d5bfebbab603f8b301da90d9bc63122f5301e1562f89ea6932f4d3b09aed4f1d615f893ddc58dd771404acfbdaff9821d5bd806818ad1892b001ddaba668977c87fea648c83b2a3d9a9a53f275c6ba63197e91e177cadd5b8dfae112cbc2f884c36f842ac271ab0d23ba1ff4d85ace1304e724f4ec38ee5da5836a4a21fdae4fea666e5895adf735d122939cc3dc32aad634ba06fbfb33f3bc5a1f02b801900e2020ab46e57c9124d2954fa4199a89dd83781aef145bdf94fc816d21b511a89c031fb7fa92fe2894fa5c213817b8347c630e9c81b8db8905869ccf9e508174fe03a4ad0b6ad3c429b8ca3fb1c718bf435cebc161a31a25086a5eef5c6fdd35fe5bca53246f6dc6c59f9babff829e03a826f675f37c69c50b2ae475082df62b6cf6eca007db7696251ff77bcafe58b0f02196475455143058b311d3c4018bb756502d29b5ba6f6b8cf5d3f645bce79d4147bf6dbc91147ff2b27389d7725adcdd4acf05194b53c9941e1eea3659d7f081008e9c4fc0553ed6d24ef6113475eb2fe51aa97a3c2e2c75cfc98bc896176619e436cc368880fa217a7e199dada8a925abd13798706f722cb7af1cc311c9b25615ed077a5d34d9ae05fe58b7b3fe02e56a3bd5360c4efd7e92ba2b1b723623c3edb5f2a3acea6727b21bd20b8f22c768e185a69a037c17d20c3bf69b58565a5ba8ec83876b3ba62ab7d20edb4957f9028404adbb0bad898fc6058a54d76a898d0a391de16097a749d417a82be1115c0621269983c723afcd387f01ae30e68625c1c6034f490e4eff7c0b1e0b86b02f281f3c8182d6d9725801a054854b7239a24c074cb3e5996156f28a53b71800d962f1336a13c099d781cd435d364a947a3fdf3c2534a325bd0c98e1cf8513a8f551e099bc68a8addc42db7f4ac100cc97c0dd7582c21744b0ec77ad6532313d93fe189a8f8461b2ce84cbce609f64681bb2944dc2bf535dbaf02798b1e8960a4e75c59a07c9ec0831fd5815f32102721117dc8f30b16eeaac92f20d044d0910761e3a5c1e88419410385a55b895d7c1cd9d9d9b9ca285476fc42c1b3ebe9ce8548a7c442368f3fc5088bff7762865c3358c8a9ef3b216eb42761133274f7670069cacc223b0df893ca195f54fbfd4258dbf14bda8525f5039265a081d522fb5e499ca7ed16e130d27f7b9abbce51445f37c03e09e24acfbe1dcb6e10cb4627170957caf3bac21ac5ef0f29e79e6552ba8f0597736e68d85a4f266325b7b3c7601711c8f43f0bb394adcf404accdddd49916f837ee118cd8f68f54bf434c5cc812f7fe072b4d3172d1a6b07df32219ce7eebad76472098d1b5710845a5d2fa31455671a9670e032ce1d90f01cf1bc0869b5ef451e9d81f2adf144c5e372796fda1f62285f96cdf9b606c6c8dd59a547f2a6a54f682a7194bc58ab663e3664e70e7797ed5240d020764276348de50785f4e7a6773be80adddaa668708af3a2678b89fc86fd4f0010459e5304c4e99859a33f442af65c09b46b0eebd7800ded29b9e6f34cb57bbce67223552409365a88a118d765df63ca9c937dfc9c876f64d1d488780a1ab99d2368bb7d23135d42efc0e7ace8a809c43c8e623189aba6af7a131ca16f2fb0e0a2d52dd7167e09c61c29bc3472fce8d0efa38b6d81210237dfcfcb84389bab4fb0f30f83fa9448ece967a6f0f3abb00e692d9c43114350b22e321702f178a07ba605382b4558bf0776471148296ee0a23b0297abade96e2b4b5e87be8b0ca8285fb6dba83872f47e43ece8f6bb55810b19077e819d1b016c7f87d32f4e48ae469d7d08159170347de5a337bc73184876acd078bc02521746ac6c504147f4daa88efcb028c7a39b1bc3780852f091133eaada75be2448957a9fbb87e406127b764ab8f0b34661de890a0393c0ad16ddcf33e2b5e4090ff304e0d048dc1a9b6fa390a41f7c74fe0dcc982a9d3267463b28524acacfb0980bc543588bb4ce24b6025706a8c28685a9e9085504687cf454a5e3353ace58eba0042465c6632189de19a26f1f26294f734697178f098d1be67b0ecdbe7e94c6da6f03f3be70e3ae6dcbd3583cc62aafa8a26cbe38ae755fe179d6f62b9b51fc0c86678e59d93d69799437e9d2d8f579c64b75dcce0b3c6c2576b7c8ab269c6c37c000736cc8696f28993833738560cf3c9d536d41ab93c0513c61f48d8d6fef9fd8913a0a5152e3f87b44c96169d8f40f20af625c9660e476cc567f40750b3a1d0bf5e3db30b1865f0df4b1a03d9c7deedd6d4661d64d31841032a36357f27dc5c597829a8012ede7fe467559e971ef1779f8c876c01802a64c7d360d900767a174572126232fb6474c6df09ece949a306569829db5aa2b2d6a6d66f17f439373d2a2ef49511df8b13b18068b5fd78e4628a53d3d2b4384537bac206bbbad99b4441b1f8f9a2347b909e4c94be292f109ca30ea9fa718ec73aa593689c672d15f22b58960a7de2540844e04cd411a5ac328b023c2cbd625396938c35653faf8b1a61b406106a6e8bcd56ac74ba6bbe4582127a6635f73197d91c6d47784c9b1816bd06a6f3224343cf8429920d2e62ff6161fa28334bf3386347ddc750e52471f5a7e3720e8a2080dd583312778e7ffb861f8ddda96853392791472333d589dea6d644175af1efc78218e3ab8f4c726faaa68cf3f0e995b6393cebf315c3c8935c4e54809bdb4f3ab34492d5ed433a28264ed5f7416b543f4f226e2afc2172a14d020f066a4c826a177225e1a38e1211d7dd635b0f667fbc8e41dcdea956fcb9227f8ee1a57c7b327e320cb9de0babb654c6eb852f6e15e6f0b54af99fb7a9db74c22bb9e6ecbcfeecbb001f90f4c1bba6878baf1dd9c32cb24b989d2262dba5ee88e7687e354b53edc", 0x75, 0x1000}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) 01:13:03 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) syslog(0x3, &(0x7f00000000c0)=""/147, 0xffffffffffffffc2) 01:13:03 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x8, 0x4) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:13:03 executing program 3 (fault-call:4 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 376.246768] Unknown ioctl 44640 [ 376.273048] Unknown ioctl 44640 01:13:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x8, 0x80000) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000080)=[0x1f, 0x9]) 01:13:03 executing program 0: syslog(0x9, &(0x7f0000000240)=""/147, 0x91) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x400, 0x1c000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000001c0)={@remote, r1}, 0x14) 01:13:03 executing program 2: syslog(0x0, &(0x7f00000000c0)=""/147, 0x93) 01:13:03 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x100000032) 01:13:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x0, 0x0, 0x680fb2c2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:13:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000040)={"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"}) 01:13:04 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 01:13:04 executing program 0: syslog(0x9, &(0x7f00000000c0)=""/147, 0x93) 01:13:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x100000000003007}}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000040)="fe3a997c12ba6205641ded2a0afe7ff7a34af4c46d60bcf1b85222aee7e72d578537eb46545c67ee497607427366760e65f591a376647ce8d03b5bb6bd4403d0e3dd7b042c34ce3b6d15fbf8519fe7b4c99e14d70025737d85de2e6615ea157f8c48cf6db6c1a55f60b2a23b8029b777b082dd973fb927221629041e9799c4ac337b666edf782324951e75fc12546985125d9fa72c860fc4d8c9c18b07069360731147d1c5ca7b1cd50c48ef0aa22eb34cdb8219bb5834bc70ce1fc0e38924dc6ac8cbc900c06a2590bf9f27dd439ef47f66ecf7acb88b7914c348a8fb70666aab5c764a08d61cd67af4a42c8fff611dca6fcdf436573c4d7e36500885955eac") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001280)='/dev/rtc0\x00', 0x220000, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001300)='/dev/vga_arbiter\x00', 0x2100, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000180)=0x200, 0x4) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f00000011c0)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000001c0)=""/4096) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000001200)={0x8}, 0x1) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0xb5) 01:13:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0xac, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:04 executing program 0: r0 = semget(0x3, 0x3, 0xc8) semctl$IPC_RMID(r0, 0x0, 0x0) syslog(0x1, &(0x7f0000000000)=""/147, 0x93) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x5, 0x4000) 01:13:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4100, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) recvfrom$inet6(r1, &(0x7f0000000100)=""/219, 0xdb, 0x40, &(0x7f0000000200)={0xa, 0x4e22, 0x6, @local, 0x81}, 0x1c) 01:13:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x401ffe, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r3, 0x4) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:04 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c8da) 01:13:05 executing program 2: arch_prctl$ARCH_SET_GS(0x1001, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:13:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x0, 0x0, 0x680fb2c2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:13:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x2, 0x200000) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) write$9p(r2, &(0x7f0000000080)="194d45628e265e7384e816cab1a224", 0xf) 01:13:05 executing program 3: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x5, 0x80) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80040, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000080)={0x1, 0x7f, [{0x3f, 0x0, 0x9}]}) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x7f, 0x8, 0x3, 0x0, 0x0, 0x6d, 0x4, 0x2, 0x2, 0x9, 0x3, 0x1917, 0xfffffffffffffff7, 0x100000000, 0x4000000000000, 0x100, 0x8, 0x1000, 0x3, 0x6, 0x7ff, 0x9, 0x2, 0x8, 0x7, 0x80000001, 0x5, 0x20, 0x0, 0xbb3, 0x4000, 0xfe, 0x2, 0xffffffffffff7fff, 0x7, 0x6, 0x0, 0x8, 0x3, @perf_config_ext={0x6, 0xffff}, 0x2, 0x7, 0x2, 0xf, 0xa03b, 0x1f, 0x3}, r5, 0x4, r3, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/119, 0x77, 0x12022, &(0x7f0000000200)={0xa, 0x4e23, 0x6, @empty, 0x6}, 0x1c) 01:13:05 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x220800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r1, 0x6}}, 0x10) syslog(0x9, &(0x7f00000002c0)=""/147, 0xfffffffffffffdb2) socket$pppoe(0x18, 0x1, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f00000001c0)={0x9, 0x36a0000000000000, 0xffff, 0xfffffffffffffff8, 0x4, 0x1000, 0xd1}) 01:13:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000180)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) r5 = getpgrp(r4) get_robust_list(r5, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000080)={&(0x7f0000000040)}}, &(0x7f0000000140)=0x18) 01:13:05 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100000000, 0x200000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x3ff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={r1, 0x0, &(0x7f00000000c0)}, &(0x7f0000000140)=0x10) 01:13:05 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000180)=0x60) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={r1, 0x80000001, 0x3, [0x3fc, 0x3, 0x6]}, 0xffffffffffffff45) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x1fffd, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = dup(r2) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_ERR(r4, 0x4008af22, &(0x7f0000000080)={0x2, r5}) 01:13:06 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) getsockname(0xffffffffffffffff, &(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000300)=0x80) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xc000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x9c, r1, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x89}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xe5}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x45ad}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x50000}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x90}, 0xc041) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8000, 0x40480) name_to_handle_at(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0xde, 0x0, "e94d013bdc263dacd45cacecd0d7fe97da9abb109bf9fa4d2aeb34adf220faf9ef094d2c8792aa099279c7622221b047a1538d3dd76553c1638f36c5835c475c77f1b68d272a8f59dda5c341ab3c444cc4bd2272e90c4968d18a0d209fbfb364dcb9f572e951ecbd439a289ad889c8e8aba97bec73ef9d1494209f81a29ee3c760557313fb1beb94d7bc3dd7801e78d1c76a172ab3a96877ff891977c06208bd10fdb019ecf415135d0fa3c5cb19483d97e2ce8756c4aadb38fdaf88546b5b65622548330d0251d9a8eb8afd9710c8330e6c5227d4cc"}, &(0x7f0000000080), 0x400) 01:13:06 executing program 2: syslog(0x0, &(0x7f0000000000)=""/147, 0xffffffffffffff2f) 01:13:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x691, 0xffff, 0x3, 0x6, 0xfff}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x4, 0x5, 0x100000000, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 01:13:06 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000180)="e9c2e9206893700a1013d7a22195d33ecb9671a33fc832040ad76edd6c69b732d9739d154c2a3b01f0aa7e252372ebdc8486", 0x32, 0xfffffffffffffff9) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000001c0)) keyctl$invalidate(0x15, r2) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000200)={r1}) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) 01:13:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x0, 0x0, 0x680fb2c2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:13:06 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x27609334ac26badb) 01:13:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:07 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0x1f000) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:13:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x1) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000100)={0x0, 0x81, 0x0, [], &(0x7f00000000c0)=0x2}) write$P9_RRENAME(r2, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x84, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:07 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0xa, &(0x7f0000000180)=[{}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000200)={r1, 0x1}) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x7ff, 0x3}) 01:13:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r2, r3, 0x80000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x400}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)={r5, 0xc0, "7215c982bffc097e710ad80f0726ec14488233064b1023b5f57e23f65cac3d18c2c7ab8c69276cb83c01dfcdea98fd88200f3716863817c52e68ecf1cef8ed8abd20763e307a0a6c79a311f9ef52cc32805ac49c4ae47f430024218300c280efef7c8fd605c8177c11716b01c8f7c8ed7c295162be948aa7fe18bbba588050c49d52e8fe0a5326a3dd62610aef9f57bd56ef78a22c5f3c8b28a4a938a908177ec95f4b089616065db8a48c07905e4d5dabb6b96c3a5149d2cc5589dd00fc0128"}, &(0x7f00000001c0)=0xc8) 01:13:07 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 01:13:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:13:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x840, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000080)={0x7fff, 0x0, {0x2, 0x3, 0x4, 0x3, 0x2}}) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000300)="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", 0x100) 01:13:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000001c0)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r4, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8000}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) 01:13:08 executing program 5: r0 = msgget$private(0x0, 0x708) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/46) set_robust_list(&(0x7f0000000100)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x669f, &(0x7f00000000c0)}, 0x18) r1 = syz_open_dev$swradio(&(0x7f0000001b40)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000001b80), 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000001bc0)=0x9, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001c40)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001c00), 0x111, 0x4}}, 0x20) write$FUSE_OPEN(r1, &(0x7f0000001c80)={0x20, 0x0, 0x2, {0x0, 0x4}}, 0x20) listxattr(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)=""/218, 0xda) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000001e00)) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000001e40)={0x2, 0x100000001}) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000001e80)={0x1d2, 0xfffffffffffffffa, 0xbe, 0x0, 0x3, 0x9, 0x2, 0x3, 0x6, 0x7, 0x4}, 0xb) r2 = add_key$keyring(&(0x7f0000001ec0)='keyring\x00', &(0x7f0000001f00)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000001f40)={r2, 0x2, 0x75b}, &(0x7f0000001f80)={'enc=', 'raw', ' hash=', {'vmac(fcrypt)\x00'}}, &(0x7f0000002000)="c2ccd0fe2f4a9d1aee4e062dc9942745f10adc46b683b8dccfb410ba842532d1f697c17f1eca64df4dbfddcff2389561286b234c9397f6c12dacbea28b0830a31bdb8bd2914fdca423d5d779b037f14ecd9ca9f4b1199514de435eb8a46e4bfa55c05db18440a1f81282ee0000e5a8518b72c71fb6c3afaba79147bc00b226fd6f23dd3491bfd5be45e3d6f447b441b4d8c0f8a6acf7c7d0c74c27f8237ff2c43c3109918f5191873bec5e5980f5d64b76e380eb859e54463c4d88eb4c1dfc053069da20790cd0b0e58e5e16246be5", &(0x7f0000002100)=""/55) write$FUSE_WRITE(r1, &(0x7f0000002140)={0x18, 0x0, 0x4}, 0x18) r3 = getpgrp(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000002180)={0xffff}) msgctl$IPC_RMID(r0, 0x0) add_key(&(0x7f00000021c0)='asymmetric\x00', &(0x7f0000002200)={'syz', 0x0}, &(0x7f0000002240)="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", 0x1000, r2) epoll_wait(r1, &(0x7f0000003240)=[{}, {}], 0x2, 0x800) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) r4 = semget(0x3, 0x5, 0x100) semctl$GETZCNT(r4, 0x0, 0xf, &(0x7f0000003280)=""/52) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000032c0)={0x0, {0x100}}) syz_open_dev$video4linux(&(0x7f0000003300)='/dev/v4l-subdev#\x00', 0xfffffffffffffff8, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000003480)={0x20, 0x5, 0x400, 0x2, &(0x7f0000003340)=[{}, {}, {}, {}, {}]}) connect$vsock_stream(r1, &(0x7f0000003500)={0x28, 0x0, 0xffffffff}, 0x10) write$FUSE_DIRENT(r1, &(0x7f0000003540)={0xc8, 0x0, 0x6, [{0x1, 0x2, 0xe, 0x8001, '/dev/swradio#\x00'}, {0x5, 0x2, 0xe, 0xa9c, '/dev/swradio#\x00'}, {0x5, 0x4, 0x3, 0xd8b, 'raw'}, {0x1, 0xfffffffffffffc00, 0xb, 0xfffffffffffffffa, 'asymmetric\x00'}, {0x1, 0x7d560a1d, 0x6, 0x7, 'proc\xcc*'}]}, 0xc8) write$cgroup_int(r1, &(0x7f0000003640)=0x448, 0x12) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xffffffffffff8000) 01:13:08 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101100, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0xffffffffffffffff}}, 0x8850) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10c000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x4, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x7, @link='broadcast-link\x00'}}}, ["", "", "", "", "", ""]}, 0x68}}, 0x1) 01:13:08 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x200040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x4e, 0x1, 0x22, "8aca13e747547eacd4a94c2421424f61", "78aa39127b1ee99a3cd2ab8277396fc71d3d684097cd249805fb193a6417896b60ee192cebf702ad742d6f31e805b8530bba6727b9f096dbde"}, 0x4e, 0x1) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x3}}, 0x18) 01:13:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x204800, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000080)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:13:08 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x18240, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000040)) 01:13:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x50000) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000080)) r3 = openat$cgroup(r2, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000100)={0x2, 0x9}) 01:13:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x800, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101400, 0x0) 01:13:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1000, 0x80000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x7, 0x6, [0x3, 0x9, 0x6, 0x1a6, 0x5, 0x8]}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x6, 0x8, 0x8, 0x1e, 0xfff, 0x2, 0x10000, 0x2, r4}, 0x20) [ 382.486832] IPVS: ftp: loaded support on port[0] = 21 01:13:09 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="454e000ac0d20c9e51463b4eb0651076", 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000280)={0x8, 0x3f2, 0x5, 0x6, &(0x7f0000000180)=[{}, {}, {}, {}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x12000, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000040)={0x2f, 0x1}) [ 382.983712] chnl_net:caif_netlink_parms(): no params data found [ 383.065298] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.072176] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.080738] device bridge_slave_0 entered promiscuous mode [ 383.090478] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.097217] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.106093] device bridge_slave_1 entered promiscuous mode [ 383.144260] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 383.155062] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 383.179290] team0: Port device team_slave_0 added [ 383.186912] team0: Port device team_slave_1 added [ 383.235351] device hsr_slave_0 entered promiscuous mode [ 383.272572] device hsr_slave_1 entered promiscuous mode [ 383.327608] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.334172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.341098] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.347825] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.408174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 383.425028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.434194] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.441739] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.450487] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 383.467608] 8021q: adding VLAN 0 to HW filter on device team0 [ 383.480133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.488564] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.495115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.511569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.519901] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.526583] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.557477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 383.574598] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 383.583584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 383.605741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 383.618207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 383.631182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 383.662432] 8021q: adding VLAN 0 to HW filter on device batadv0 01:13:10 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x800) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) write$evdev(r0, &(0x7f0000000340)=[{{0x77359400}}], 0x18) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 01:13:10 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) 01:13:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000040)=""/159) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SVE_GET_VL(0x33, 0x1f6d5) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000100)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 01:13:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) shmget(0x2, 0x3000, 0x1, &(0x7f0000ffa000/0x3000)=nil) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x1c5, @dev={0xfe, 0x80, [], 0x24}, 0xbb295d3}, r3}}, 0x30) openat$vimc1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video1\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x440, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, r4) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xffffffffffffffff) getsockopt$inet6_tcp_buf(r1, 0x6, 0xf, &(0x7f0000000300)=""/111, &(0x7f0000000380)=0x6f) connect$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0x4, 0x101, 0x7, 0x4, 0x8001, 0x62c17b5c}, 0x5}, 0xa) 01:13:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:13:10 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000040)=""/16) fcntl$setpipe(r0, 0x407, 0x7fff) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:13:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x20, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in6=@remote}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:11 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x9ba4, 0x400000) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xffff) r3 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) 01:13:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000040), 0x0, 0x1}, 0x20) r2 = creat(&(0x7f0000000640)='./file0\x00', 0x100) unlink(&(0x7f0000000940)='./file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f00000009c0)}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB="00022bbd7000fedbdf250300000028000200040004000800020001000000921801000300000008000100c581000008000200ffffffff68000100080003000000000044000400200001000a0067240000000fff020000000000000000000000000001bc070000200002000a004e2200000006fe8000000000000000000000000000aa020000001000010075004000"/158], 0x1}, 0x1, 0x0, 0x0, 0x20000044}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000580)={0x100, 0x4, 0x3, 0x3ff, 0x8ef0}) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@v1={0x2, "ba4c73983e107cc8"}, 0x9, 0x1) r5 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r5, 0x81785501, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}) 01:13:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000100)={0x10000, 0x6, 0xd35}) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c, 0x800) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000000c0)={0x5, [0x2, 0x0, 0x1, 0x10000, 0xfffffffffffffffe]}, 0xe) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) [ 384.475063] hrtimer: interrupt took 33543 ns 01:13:11 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) [ 384.518248] binder: 12437 RLIMIT_NICE not set 01:13:11 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) unlink(&(0x7f0000000280)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) removexattr(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000300)=@random={'user.', '^nodev\x00'}) lchown(&(0x7f0000000000)='./file0\x00', r0, r1) [ 384.615020] binder: 12435:12444 BC_INCREFS_DONE node 3 has no pending increfs request 01:13:11 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f00000001c0)=0x40, 0x4) fchmodat(r2, &(0x7f0000000080)='./file0\x00', 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) getrlimit(0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x400000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f0000000140), &(0x7f0000000180)=0x4) 01:13:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:13:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x9, 0x100) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x200) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x90000102}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x800, 0x80, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$NBD_DISCONNECT(r1, 0xab08) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000080)=0x800) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40, 0x88) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="0100f9cdff00000000010000000000000006000000fbffffff250f000000000000"]) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) [ 385.195957] binder: 12462 RLIMIT_NICE not set 01:13:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x100, 0x10000) r2 = getuid() setuid(r2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000140)={0x100, r3}) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000100)={0x2b, ""/43}) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="fef4d13e647b5c512a9ca2848df53163751eda0d3adc0b109a6dcc9b6fe9adcf797d3bd2564def2309312a", 0x2b, 0xfffffffffffffffc) keyctl$setperm(0x5, r4, 0x40000) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000380)=@v2={0x2000000, [{0x3f0a, 0xd5}, {0x6, 0x6}]}, 0xfffffffffffffd3c, 0x1) [ 385.219560] binder: BINDER_SET_CONTEXT_MGR already set [ 385.225242] binder: 12435:12444 ioctl 40046207 0 returned -16 01:13:12 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x401, 0x90000) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000280)) [ 385.274518] binder_alloc: 12435: binder_alloc_buf, no vma [ 385.280274] binder: 12435:12465 transaction failed 29189/-3, size 24-8 line 3147 01:13:12 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e23, 0x7f, @mcast2, 0x1}, {0xa, 0x4e21, 0x80000001, @empty, 0xfffffffffffffff9}, 0xffff, [0x8, 0x3, 0xae, 0x85, 0x1, 0x200, 0x35fc, 0x7ffe]}, 0x5c) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000080)={0x0, {0x6, 0x3ff, 0xac, 0x7}}) r1 = request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='wlan1\x00', 0xfffffffffffffffc) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000280), &(0x7f00000002c0)=0x4) keyctl$clear(0x7, r1) [ 385.321172] binder: 12435:12468 Release 1 refcount change on invalid ref 1 ret -22 [ 385.340282] binder: 12435:12462 BC_INCREFS_DONE u0000000000000000 no match 01:13:12 executing program 5: openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/48], 0x30}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x400, 0x0) socket$unix(0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x0, 0x7530}, 0x15, 0x1, 0x9bdd}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0xda4fff08) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0xff1c) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x1a000000) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) creat(0x0, 0x0) io_setup(0x0, &(0x7f0000000140)) io_setup(0x1, &(0x7f0000000240)) io_setup(0x800, &(0x7f0000000280)=0x0) io_cancel(r4, 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 385.535904] binder: send failed reply for transaction 2 to 12435:12437 [ 385.593803] binder: undelivered TRANSACTION_COMPLETE [ 385.599016] binder: undelivered TRANSACTION_ERROR: 29189 01:13:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) mq_notify(r1, &(0x7f0000000140)={0x0, 0x31, 0x0, @thr={&(0x7f0000000080), &(0x7f00000000c0)="5edd0caa95bf133a29f07e4fbd47a608dcf82460fead1bec301de68f67025dad752165880550da8196c6929ab1e85a57fac5146f9be867af8d4de8bd39eb1b8b7be6d7ff36c9f2777d31bd44d2ab743b71bab9a6a46072347b2945984cc1bc85211e16e37578"}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 01:13:12 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000080)={0x5}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x800000001f20b) r4 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x9, @remote, 0x10001}}, 0x96d, 0x3, 0x7, 0xfffffffffffffffb, 0x28}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r5, 0x67, 0xfffffffffffff801, 0x100000000}, &(0x7f0000000240)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) 01:13:13 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4c000, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/84) 01:13:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:13:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x20000) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000080)=0x7) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) 01:13:13 executing program 2: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x4201}) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0xc0000, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000100)=0xd3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x113, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r2, 0x64, "6bc425", "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"}}, 0x110) r3 = accept4$tipc(r1, 0x0, &(0x7f0000000400), 0x0) fcntl$notify(r3, 0x402, 0x8) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0xffffffffffffffff}, 0x10, 0x800) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x6e5}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000003c0)={r4, 0xfffffffffffffffb, 0x4}, 0x8) 01:13:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000040)=0x5, 0x4) 01:13:13 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000240)={0x0, 0x18, 0xf368, [], &(0x7f0000000200)={0x9e0906, 0x8001, [], @string=&(0x7f00000001c0)=0x10001}}) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/235) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x2840, 0x100) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 01:13:13 executing program 2: syslog(0x3, &(0x7f0000000000)=""/147, 0xc9984999) 01:13:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x40) setxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x3) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 01:13:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000100)={r2, 0x80000, r3}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) 01:13:14 executing program 2: syslog(0xffffffff, &(0x7f0000000180)=""/147, 0xa) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') 01:13:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:14 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, r0, 0x0, 0x0) 01:13:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x90000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000080)={0x7f, 0x1, 'client0\x00', 0xffffffff80000000, "008dcc68da012dfa", "fd0979d983f19690afe23a0c9ef7d90292d58199064f5278e2415593062410af", 0x100000000, 0x10000}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 01:13:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:13:14 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0xfffffd83) 01:13:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000040)) 01:13:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x14000, 0x0) pipe(&(0x7f0000000080)) fcntl$getown(r2, 0x9) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:14 executing program 2: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x10800, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x0, 0x2) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000400), &(0x7f0000000440)=0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x80000000, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10001, 0x1}, 0x0, 0x0, &(0x7f00000001c0)={0x3, 0x7, 0x7fe0000000000, 0x7}, &(0x7f0000000200)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x80000001}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)=r1, 0x4) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80400, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:13:15 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xda3, 0x9, 0x4, 0x4, 0x8, 0x1, 0xc2ad, 0x8}, &(0x7f0000000040)={0xfffffffffffffe00, 0x7fffffff, 0x2, 0x4, 0x4, 0x7, 0xffff, 0x3}, &(0x7f0000000080)={0x3, 0x2, 0x5, 0xaf97, 0x2, 0x0, 0x20, 0x401}, &(0x7f00000001c0)={r0, r1+30000000}, &(0x7f0000000240)={&(0x7f0000000200)={0x9}, 0x8}) r2 = syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000400)={0x4, 0x8}) r3 = socket$kcm(0x29, 0x7, 0x0) getsockopt(r3, 0x800, 0x10001, &(0x7f0000000280)=""/241, &(0x7f0000000380)=0xf1) 01:13:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getown(r2, 0x9) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200000, 0x0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 01:13:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:13:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000200)=0x1) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x16) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x100000001, 0x80) write$P9_RSYMLINK(r3, &(0x7f0000000140)={0x14, 0x11, 0x2, {0x4, 0x1, 0x5}}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000240)=0xfffffffffffffff8, 0x200, 0x4) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000180)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={'vxcan1\x00', {0x2, 0x4e24, @broadcast}}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) 01:13:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='#eth1\x00', 0xfffffffffffffffc) keyctl$assume_authority(0x10, r1) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '^:mime_type:'}, {0x20, '/dev/kvm\x00'}, {0x20, 'wlan0!procem1wlan1!'}, {0x20, '/dev/kvm\x00'}], 0xa, "699a"}, 0x42) r2 = open(&(0x7f0000000140)='./file0\x00', 0x400, 0x22) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x200a00, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2001, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 01:13:15 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x200000, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1f, 0x200001) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x58, 0xff, {"44f0444f6850977e496d8c83106a0df062fb27ccf721c4af215f1125a58ecf9295fc2daef0e4d18056174a105ea86f63c82dd98897c82f785d580bb8d9"}}, {0x0, "9dddb40a18c4ade6ff8dd32179a9f713bb05f120742a8e8415d6b482ecb5f1e21f59250877c2fd71c6fb24b26f626b1544c8db488a1f12e9728776fa5763a5e2c46a931ceb45c6654e699879aac4bc1c0d111ccb471a53ba5368184c5f05c6e5d88853243b518a004e8aa15454af2012ebf6"}}, &(0x7f0000001a00)=""/71, 0xcc, 0x47, 0x1}, 0x20) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x1) bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)={0x10, 0x2, 0x7fff, 0x5, 0x31, r0, 0x4, [], r1, r2, 0x3, 0x6}, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e21, 0x9, @remote, 0xfff}, 0x1c) syslog(0x2000b, &(0x7f00000000c0)=""/147, 0xffffffffffffff5d) 01:13:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x40, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x20100, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x800, 0x0, 0x9, 0xffffffffffff0099}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r4, &(0x7f0000000140)=0x4) 01:13:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffd000/0x1000)=nil) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x2, 0x1000}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000180)={0x3}) syslog(0x2, 0xfffffffffffffffe, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x7, [0xfffd, 0x74a, 0x8000, 0x6425, 0x10000, 0x4, 0x3]}, 0x9f) 01:13:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x8000000200000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x1c0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:13:16 executing program 2: syslog(0x3, &(0x7f0000000180)=""/147, 0xfff0) 01:13:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x20) getsockopt$inet_int(r3, 0x0, 0x18, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)=0xfffffffffffff801) 01:13:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:13:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:16 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x90180, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000040)={0xfffffffffffffffb, 0x101}) 01:13:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000040)={0xe8cd, 0x9, 0xfffffffffffffffa, 0xb77c, 0xd8b0, 0x50, 0x8, 0x80000000}, &(0x7f0000000080)={0x4, 0x7, 0x71, 0x0, 0xb8, 0x3, 0x4, 0x2}, &(0x7f00000000c0)={0x3f, 0x3, 0x10001, 0x1f36, 0x4, 0x800, 0x808a, 0xff}, &(0x7f0000000140)={r1, r2/1000+10000}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 01:13:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:17 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r1, @in={{0x2, 0x4e23, @multicast2}}, 0x20000000000000, 0x0, 0x100000001, 0x6, 0x20}, 0x98) syslog(0x3, &(0x7f00000001c0)=""/147, 0x93) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000340)={r1, 0x7fff}, &(0x7f0000000380)=0x8) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000100)={0x7fff, 0xb}) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x2) 01:13:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b, 0x0, [0x1, 0x6, 0x3ff, 0x400]}) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x200000000000000) 01:13:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x210000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000080)={0x2, 0x2}, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:17 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x402, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x2, 0x0, 0x3, 0xffffffffffffff01}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:13:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:13:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x80000001) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) 01:13:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000080)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) 01:13:18 executing program 2: select(0x40, &(0x7f0000000040)={0xc4d1, 0x0, 0x5, 0x8, 0x4fbd, 0x9, 0x1b2, 0x40}, &(0x7f0000000240)={0x7, 0x80000001, 0x8ff8, 0x2, 0x4, 0x7, 0xa616, 0x100000000}, &(0x7f0000000280)={0x4, 0x0, 0x4f, 0xd4b2, 0x6a7, 0x4, 0x9, 0x200}, &(0x7f00000002c0)={0x0, 0x7530}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={r1, 0x7, 0x0, 0x9c5}, &(0x7f00000001c0)=0x18) 01:13:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2494, 0x280001) getsockname$tipc(r1, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 01:13:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$addseals(r1, 0x409, 0x1) 01:13:18 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000040)=0x1, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xfffffffffffffffb, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 01:13:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:18 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0xfffffffffffffd9b) 01:13:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:19 executing program 2: syslog(0x3, &(0x7f0000000180)=""/147, 0x2b5) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x131800, 0xa1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8, 0x2, 0x1, 0x5, 0xb13}) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) 01:13:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80000004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:13:19 executing program 0: syslog(0x0, &(0x7f0000000300)=""/147, 0xfffffffffffffeae) 01:13:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x8000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000100)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:19 executing program 0: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) syslog(0x9, &(0x7f0000000000)=""/35, 0x23) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:13:19 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)=0x5) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)={r1, 0x24, "53ac34cfbb3aabd55f086d3438cafbe11680f6c7b368ed99411d490a3e894115c358e172"}, &(0x7f0000000140)=0x2c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000001c0)) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 01:13:20 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4282, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000080)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 01:13:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:20 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 01:13:20 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x410200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000780)={{0x6000, 0xd000, 0xf, 0x62, 0x7fff, 0x27, 0x0, 0x6, 0x9, 0xff, 0x9, 0x1}, {0x1000, 0x5000, 0xc, 0x2, 0x8, 0x4, 0xffffffffffffff7f, 0x8, 0xb4, 0x7ff, 0x8, 0x100}, {0xd000, 0x0, 0xd, 0x400, 0x1, 0x10000, 0x1, 0xd85e, 0x80000001, 0x7fff, 0x3f, 0x7}, {0x10d003, 0x1d000, 0xf, 0x8, 0x8, 0x7fff, 0xffff, 0x887, 0x6, 0x4, 0x5, 0x7ff}, {0x100000, 0x1, 0xf, 0x0, 0xe52, 0xfffffffffffffffc, 0x3f, 0xffffffff, 0x1ff, 0x3, 0x81, 0x100}, {0x5000, 0x4000, 0x10, 0x2, 0x3a, 0x1, 0x8, 0x8, 0x3, 0x4, 0x0, 0x5}, {0x5000, 0xf002, 0xb, 0x8001, 0x4a1, 0x7, 0x1, 0x20, 0x7f, 0x6, 0x7, 0x101}, {0x2, 0xf000, 0xe, 0xf2, 0x5, 0x4, 0x4, 0x77f1, 0x2, 0x2, 0x1}, {0x3000, 0x15001}, {0x4, 0x3007}, 0x20000001, 0x0, 0x10d000, 0x200000, 0x9, 0x100, 0x1, [0xf14, 0x0, 0x823, 0x1]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000440)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000540)=0xe8) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000740)={0x4, 0x4, 0x2, 0xd0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000006c0)={{}, {0x1, 0x3}, [{0x2, 0x4, r1}, {0x2, 0x7, r2}, {0x2, 0x4, r3}, {0x2, 0x7, r4}], {0x4, 0x2}, [{0x8, 0x5, r5}, {0x8, 0x1, r6}], {0x10, 0x2}, {0x20, 0x6}}, 0x54, 0x3) 01:13:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:13:20 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x80800) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200400, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r4, r5}) write$P9_RRENAMEAT(r0, &(0x7f0000000180)={0x7, 0x4b, 0x1}, 0x7) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 01:13:20 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000340)=0x7, 0x4) ioctl$TIOCSTI(r0, 0x5412, 0x2) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000ffb000/0x3000)=nil}) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000380)={0x8, 0x9}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000200)={{0x2, 0x7, 0x5, 0x4, '\x00', 0x3}, 0x2, 0xb, 0x6, r2, 0xa, 0xfffffffffffffd34, 'syz0\x00', &(0x7f0000000140)=['\x00', '/proc/sys/net/ipv4/vs/sync_qlen_max\x00', '/proc/sys/net/ipv4/vs/sync_qlen_max\x00', '/dev/kvm\x00', '\x00', '/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 'em0cgroupwlan0\x00', '^eth0eth0}/\x00', '/dev/kvm\x00', '/dev/kvm\x00'], 0xa4, [], [0x1ff, 0x0, 0xfffffffffffffc01, 0x621d]}) 01:13:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:21 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000180)={0xc, 0xe5, "1aef49e38fa1ddb5901ad2bd47fdc51b7de9b7398a763527cdb26f33ff1a349d59d13c3bd0de433dbd550010ecbba4fc2e21d79f04d7b6cb2a4e181fd64e8b8716e50995436e5043c9dc789c815747780e157b1977c2997f4b9bc513ec9e9c07c45f07008d1d0fc469803f16d3e70385eb91dd62eba481fefda16fbb2f819ae2a6b9524171e31b0d9d90f90a3264f6ee14f61771fb22765aa1c22437eb2bba5094dd15836c2104d97361e564d9b2daeeadb28e93a20c417812d4e3639bbe5f9fae5766cd14ce62021ec9137aa31b4ac985f66a667e074f32a13ae1500e5eee9afec6b68616"}, 0xeb) 01:13:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) openat$cgroup_subtree(r3, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:21 executing program 2: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000)={0x80000000}, &(0x7f0000000040), &(0x7f00000001c0)={r0, r1+30000000}, 0x8) syslog(0xa, &(0x7f0000000480)=""/147, 0xffffffffffffff9c) timer_create(0x7, &(0x7f0000000200)={0x0, 0x1f, 0x7, @tid=0xffffffffffffffff}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000002c0)) 01:13:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x400000) write$UHID_INPUT2(r2, &(0x7f0000000080)={0xc, 0x11, "95e9efc3eee9e5b7fe93100e1270c09dfd"}, 0x17) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x701, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 01:13:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000080)="f20f06f30f201df30fbd480566b9800000c00f326635010000000f30baa000ed0f01cbb8b6008ed80f20d86635200000000f22d867650fc7be005800000f38c9bf0000", 0x43}], 0x1, 0x20, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x40) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:13:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:22 executing program 0: syslog(0x9, &(0x7f0000000240)=""/147, 0xffffffffffffff94) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040)={0xa, 0x3, 0x2, 0x10000}, 0xa) 01:13:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'netdevsim0\x00', 0x1}, 0x18) 01:13:22 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x800, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x10, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000084}, 0x0) 01:13:22 executing program 2: r0 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0x7ff, @mcast1, 0x3}}, [0x4, 0xffffffffffffffe1, 0x342f3a58, 0xf3, 0x7, 0x5, 0x2, 0x50, 0xf0e1, 0x8, 0x5, 0x0, 0xddea, 0x0, 0xfffffffffffffffb]}, &(0x7f0000000400)=0x100) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000440)=@assoc_id=r2, &(0x7f0000000480)=0x4) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@rand_addr="5f35f84803555f016f049ae2cb30d06e", @in6=@remote, 0x4e23, 0x0, 0x4e22, 0x8000, 0xa, 0x80, 0xa0, 0x7d, 0x0, r3}, {0x1, 0xdc1, 0x8000, 0x20, 0x7, 0xffffffffffffffff, 0x6, 0xbdb8}, {0x7, 0x4, 0x8ec, 0xffffffffffff0001}, 0x40, 0x6e6bbd, 0x3, 0x1, 0x3}, {{@in6=@rand_addr="ebf55b05c55de4c3c0ac0f7c2abb2462", 0x4d2, 0x7e}, 0xa, @in=@remote, 0x3506, 0x0, 0x1, 0x0, 0x9, 0x81, 0x7ff}}, 0xe8) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0xaf, @empty, 0x4e20, 0x4, 'rr\x00', 0x20, 0x0, 0x6f}, {@local, 0x4e23, 0x0, 0x3ff, 0x3f, 0x1000}}, 0x44) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:13:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x210000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x78) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = semget$private(0x0, 0x3, 0x1) semctl$IPC_INFO(r4, 0x4, 0x3, &(0x7f0000000140)=""/195) clock_gettime(0x0, &(0x7f0000001a40)={0x0, 0x0}) recvmmsg(r3, &(0x7f00000019c0)=[{{&(0x7f0000000240)=@can, 0x80, &(0x7f0000001480)=[{&(0x7f00000002c0)=""/1, 0x1}, {&(0x7f0000000300)=""/25, 0x19}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/36, 0x24}, {&(0x7f0000001380)=""/205, 0xcd}], 0x5, &(0x7f0000001500)=""/176, 0xb0}, 0xe68}, {{&(0x7f00000015c0)=@rc, 0x80, &(0x7f0000001940)=[{&(0x7f0000001640)=""/151, 0x97}, {&(0x7f0000001700)=""/186, 0xba}, {&(0x7f00000017c0)=""/19, 0x13}, {&(0x7f0000001800)=""/124, 0x7c}, {&(0x7f0000001880)=""/70, 0x46}, {&(0x7f0000001900)=""/17, 0x11}], 0x6}, 0x4}], 0x2, 0x101, &(0x7f0000001a80)={r5, r6+30000000}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$radio(&(0x7f0000001ac0)='/dev/radio#\x00', 0x2, 0x2) 01:13:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x8000000000100, 0x0) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000080), 0x4) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x81, 0x2) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 01:13:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x404244, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x900) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f00000000c0)={0x1000000, 0x0, [], @bt={0x8001, 0x6, 0x4, 0x7ff, 0x43e, 0x5, 0x2, 0xa}}) 01:13:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(0x0) 01:13:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:23 executing program 0: syslog(0x3, &(0x7f0000000140)=""/147, 0x93) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, @in={0x2, 0x4e23, @rand_addr=0x4}, @in6={0xa, 0x4e20, 0x3f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}], 0x4c) 01:13:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f00000001c0)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x880) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='gretap0\x00') ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f00000000c0)) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(r2, &(0x7f0000000180)='./file0\x00', 0x80080, 0x100) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 01:13:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(0x0) 01:13:23 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000140)='/dev/cachefiles\x00', &(0x7f00000001c0)) syslog(0x10000083, &(0x7f0000000680)=""/147, 0x6c6) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x40000, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x3, 0x80) io_setup(0x1, &(0x7f0000000340)=0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) io_getevents(r3, 0x7ff, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000004c0)={r4, r5+30000000}) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r0) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x2, 0x1, 0x0, 0x1, {0xa, 0x4e20, 0x1000, @rand_addr="8e9853d6711a1f2c28148f8a7e487f2b", 0x10000}}}, 0x32) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0xa9f88a841ff81554) getitimer(0x0, &(0x7f0000000580)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={r1, 0x28, &(0x7f0000000500)}, 0x10) mq_timedreceive(r1, &(0x7f00000002c0)=""/82, 0x52, 0x200003, &(0x7f0000000180)) 01:13:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x180, 0x0) write$P9_RVERSION(r3, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x73f0, 0x8, '9P2000.u'}, 0x15) 01:13:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0x40000000100, 0x0, 0x0, 0x711, 0x2, 0x0, 0x680fb2c2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(0x0) 01:13:24 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x2000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'hsr0\x00', r1}) 01:13:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f00000000c0)=0x101) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:24 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x6e3a, 0xfffffffffffff803}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0xffffffffffffffff, 0x1, 0x9, 0x1, 0xd3e3}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 01:13:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x400004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x291, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x8) sendto$inet(r0, 0x0, 0x98, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e64, @local}, 0xffffffffffffffda) setsockopt$sock_int(r0, 0x1, 0x20000002d, &(0x7f0000000540)=0x8000000000000002, 0x82) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffff18) openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000480)=@get={0x1, &(0x7f0000000440)=""/12, 0x5}) syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev_mcast\x00') ioctl$VT_WAITACTIVE(r1, 0x5607) ioctl$VT_WAITACTIVE(r4, 0x5607) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x101403, 0x0) 01:13:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:24 executing program 0: listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/170, 0xaa) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:13:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x18000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f00000001c0)={0x3, 0x70e}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000000080)=""/49, &(0x7f00000000c0)=""/49, &(0x7f0000000100)=""/113}) 01:13:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:25 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x503000) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2980ff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 01:13:25 executing program 0: syslog(0xffffffff, &(0x7f0000000180)=""/147, 0x93) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-'}, 0x28, 0x1) 01:13:25 executing program 2: syslog(0x3, &(0x7f0000000000)=""/147, 0x93) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40e900, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000100)={0x1, 0x1, 0x401, 0xffffffffffffffc0}) 01:13:25 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 01:13:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x400004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x291, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x8) sendto$inet(r0, 0x0, 0x98, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e64, @local}, 0xffffffffffffffda) setsockopt$sock_int(r0, 0x1, 0x20000002d, &(0x7f0000000540)=0x8000000000000002, 0x82) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffff18) openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000480)=@get={0x1, &(0x7f0000000440)=""/12, 0x5}) syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev_mcast\x00') ioctl$VT_WAITACTIVE(r1, 0x5607) ioctl$VT_WAITACTIVE(r4, 0x5607) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x101403, 0x0) 01:13:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x8, 0x200000) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000140)=0x75) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r3}, 0x10) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000100)=0x8, 0x4) fcntl$setpipe(r3, 0x407, 0x2) 01:13:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x3) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000080), 0x1000, 0x0, &(0x7f00000000c0)="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"}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:26 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x3) sendto$inet(r0, &(0x7f0000000080)="8c33ebc31c7099482af4b789276624d16c05eb555118c1ef9e5d5e122d087f1a304ab23f4d2196b5c54ddc78ea233b376ad1341bbaa58aff6634d087bd17f09e7e4e2b9faa80959b77d2470756c90366f07b506b3108d1ed198bb2ea430909651381dc402bd46ea63cf9532584", 0x6d, 0x4, &(0x7f0000000100)={0x2, 0x97, @rand_addr=0xfff}, 0x10) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 01:13:26 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x44401, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz0\x00') ioctl$RTC_UIE_OFF(r0, 0x7004) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:13:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000002c0)={'vcan0\x00', r3}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xffffffffffffffff) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) mq_notify(r4, &(0x7f00000000c0)={0x0, 0x40, 0x1, @tid=r5}) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000100)={0x1, 0x0, {0x9, 0x400, 0x3, 0x101}}) 01:13:26 executing program 2: syslog(0x801, &(0x7f0000000240)=""/147, 0xffffffffffffff35) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)={0xe03, 0xc, [0x81, 0x80, 0x3b3]}) 01:13:26 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x2100) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e000000280081aee4050cecdb4cb9040a485e510b00000000000000ffffffff00008000"/46, 0x2e}], 0x1}, 0x0) unlink(0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'bond_slave_0\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000e00)}, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) write$cgroup_subtree(r1, &(0x7f0000000380)=ANY=[], 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuacct.usage_user\x00', 0x0, 0x0) 01:13:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 400.027208] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 01:13:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000100)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0x1, 0x3ff, 0x7f, 0x81, 0x3ff, 0x1ff, 0x6, 0x80000000, 0x6, 0x400000, 0x1, 0x6, 0x8}, {0x0, 0x7fe, 0x0, 0x80000000, 0x401, 0x5, 0x7, 0x2, 0xffffffffffffe7d9, 0x4, 0x10000, 0x9, 0x8}, {0x7f, 0x3, 0x3, 0x10000, 0x2, 0x9, 0x6, 0x7, 0x41046cbb, 0x5, 0xc6d, 0x5, 0xffffffffffffff29}], 0xfdc1}) [ 400.096640] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 01:13:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000040)={0x0, @aes128, 0x0, "1c8bf3158e5cdd46"}) 01:13:27 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8040) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:13:27 executing program 2: syslog(0x3, &(0x7f0000000000)=""/147, 0x93) 01:13:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000340), &(0x7f0000000380)) 01:13:27 executing program 3: r0 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x7, 0x40000) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8001, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'nr0\x00', 0x400}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RWRITE(r0, &(0x7f0000000140)={0xb, 0x77, 0x1, 0x80000000}, 0xb) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc040564a, &(0x7f0000000200)={0x1}) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x6000) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) readlinkat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/55, 0x37) 01:13:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x40) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000140)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 01:13:27 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x40000) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000600)={0x1, 0x1, 0x3, "bb69465f3bc49186dbf15a91ed6190af262fae4654f45d9ac2ca04c66e89aa69", 0x3577775b}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x43) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000640)={0x0, 0x1ff}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000006c0)={r2, 0xffff, 0xc1}, &(0x7f0000000700)=0x8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000740)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000007c0)={{0x9, 0x1, 0x1, 0x7, 'syz0\x00'}, 0x4, 0x4, 0x8, r3, 0x2, 0xe9, 'syz1\x00', &(0x7f0000000780)=['em1i/\xbdmime_type-ppp0self$ppp1cpuset]bdev\x00', 'syz1\x00'], 0x2e, [], [0x7, 0x2, 0x4]}) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000040)={0x5, 0x66f8, 0x98}) write$uinput_user_dev(r1, &(0x7f0000000180)={'syz1\x00', {0x3, 0x5, 0x8, 0x400}, 0x12, [0x88a6, 0x9, 0x80000000, 0x4751afd6, 0x3ff, 0x2, 0x8, 0x2, 0x0, 0x0, 0x38a, 0x3, 0x5db, 0xffffffffffff82b7, 0x8, 0x4, 0x8, 0x7fffffff, 0x81, 0x3, 0x200, 0x100000001, 0x100000000, 0xa7ef, 0x5, 0x7, 0x6, 0xfffffffffffffffe, 0x0, 0x1ff, 0xcf55, 0x1, 0x5, 0x3947, 0x200, 0x69f0, 0x8746, 0x0, 0x6, 0x6, 0x8, 0x10001, 0x1ff, 0x9, 0x1, 0x6, 0x8, 0x930, 0x2136, 0x1c00000000, 0xaa, 0x100000000, 0x1000, 0x6, 0x1, 0x2, 0x3, 0x10001, 0x5, 0xb03, 0x2, 0x3, 0x3, 0x7fff], [0x8, 0x1000, 0x7, 0x9, 0x9, 0x6, 0x316, 0x0, 0x1, 0x9, 0x6, 0x7f, 0x7, 0x81, 0x6, 0x7, 0x56d0, 0x1, 0x5, 0xe, 0x80000000, 0x7, 0x3, 0x9, 0x273, 0xffffffffffffff7f, 0x8, 0x3, 0x1, 0x9, 0x3, 0x4, 0xfffffffffffffffe, 0x44, 0x3, 0x7f, 0x2, 0x9, 0xffffffffffffffff, 0x356, 0x7, 0x10, 0x10001, 0x4, 0x1, 0x5, 0x7, 0x5, 0x4, 0x800, 0xffffffffffffff1a, 0x8, 0x5, 0x1, 0xfff, 0xffffffff, 0x5b44, 0x5, 0x7b1f, 0x7fffffff, 0xfe, 0x0, 0x80000000, 0x3], [0x5, 0x7, 0x1, 0x101, 0x56b, 0x9, 0x0, 0xf7, 0x0, 0x2c, 0x2, 0x6, 0x3, 0x4, 0x2, 0x0, 0xa7f, 0x80aa, 0x8000, 0x101, 0x1, 0x2, 0x6, 0xfffffffffffffff8, 0x8, 0xc12, 0x7f, 0xfffffffffffffffa, 0x81, 0x8, 0x3, 0x3, 0x7ff, 0x4, 0x0, 0x100000000, 0x1, 0xee2, 0xfffffffff661d838, 0x0, 0x1, 0x7fffffff, 0x4, 0x3ff, 0x3, 0x9, 0x1000, 0x1000, 0x1, 0x4, 0x2, 0xff, 0x986f, 0x10000, 0x73, 0x2, 0xffff, 0x6, 0xffffffffffffffd8, 0x7fff, 0xdcc2, 0xe3, 0x6cc], [0x0, 0x3ff, 0x0, 0x1, 0x6, 0x9, 0x0, 0x9, 0x800, 0x6, 0xff, 0x198, 0x6, 0x6, 0x101, 0x32c79432, 0x9dd3, 0xb27, 0x0, 0xff, 0x7, 0xb5, 0x20, 0xfffffffffffffff8, 0x8000, 0x1, 0x4, 0x5, 0x100, 0x0, 0x63c7, 0x8, 0x7, 0x9, 0x101, 0xb2, 0xb3, 0x4, 0x4, 0xfffffffffffffffd, 0x101, 0x7ff, 0x1, 0x5, 0x100000000, 0x7, 0x33c, 0x1, 0x2, 0x3, 0xb1, 0x8790, 0x8, 0x8, 0xffffffffffffff81, 0xba, 0x80000001, 0xb30, 0xfa5, 0x7, 0xff, 0x1, 0x80]}, 0x45c) 01:13:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000001c80)="a9c92d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e2313e945b835655b5930b0fa8abc59fd9fc5e0a2d050ea91a93b2dbcdeea8fdfdb5574b8648c46c08a13a909f4f91bf2e0975f8cec686185eb12f446fd958194716f0da1ea9549f18fcba6d154fc95f0c64db22aebce36df3dc31b274f1024de42813da35c41600090e8b4e93348dc8a42ec4f6ed26cc36f5258655254a479d238dd3394431a70a263a26a1e34ae1345078275e31393dff5a170c422e6938b32a7fda09282aa2d545b702c4b5cf2ce88c6d50129ad9081ac3036440f33d2b5fa9e248b0187bd79679926c5555d9483125655564ec5c9919bd1307982cfe74706bb6c6c219e143d68686f2f8804ec23d2967e9f81bb8c69b0edaa0ff3c9f681560eaaaeae1fac89d3dcc5c92d1480b5b43b8338ee4630868a68320204ed4dc52fdb620ab91ab3aef66931fcb7e1da77c8b0334ddc0efa540d307eabe7a7af631e5aa4a263066afab4331527a55d72226b81871b74166eab403422e844f3a1d211be421f54be188a1ed4849dd6b8be9db13aa8c8f9b9a56a64303ff8f008b4ca0a0c18f8752f7cf95beb5a3893fa3ba49d0d34924056b7a183761ad05e77435de543c7c575b71641600c2c8f8fcfc96a66807e66a71ac1315e70e6a98fecd7593daab479f1b062c6fffe9c12157f2ce20b299140686320cee60325b0dab1b5632e6ee918ffef0080feb3a3b15b598dc7619d6edc9bbb92a24ef4f06ec22f449d556e357cdc22cdcf5133e22e6af81efa47db92622c633240257bfff77801cf2322587f187b7b36d1967161688a3188e36c1429170d13ada468c75e4f23366d41f6bc3e2f7a5fc7d8278a87ff8e166ed44b98c12ce910f042bee601cbb6fd5bb1bb700fe3fa80be6a1d4fb61441c4e6fb04dc7819e44b4fa692ec1de27fe7901f7ec47c85bcef060ce95fab9a9f69fa67bd0430c646c9b3d869fd13d6e1a09eff9c700900af710e314deb162ef461adf64117c227738af13c0cd8b1d72300000000000000002921281c4d5316c28e679d291f87d041dd3b70654154247886db8f8eedd1e1d13fd17e06dac7506139f7f1371257313464d71cf4c506a4c23789c9cfe132d063d13793f91aad26b0b730ce1f24f56c140f5d99774f594db4f217265a24a915f97f15a2fc27f306e47ae186df3231ddbbb3df43272738aea556dea2da6394d07c97e2cff7612b77abd124950c5506252bd7f903ba383f3c107564ab7a5e4443eba9c4aed2ebd203f29879b22d2c8a86bdeb1d75a71b943e3492c0177c468a6f82154706876d63e693b3356c2e791989b53a9beeb499c2ca0cc2d47cefd9784634f20ae8fa51410677b4b25c42bcc473193990e3b6eb5395fee36eed53c2ceed9113e79f09117ccdddef227c05c8ba8bede7ecab4b98b7a0656a78e0bdd0ca3193ecdee18705cb970753f387a6a160500716aa58f953516038e6eb40383938360bc8e3c8914f02e5ad55887ebbc40440d54c08f5b1ec5b6120000000c701b14b6191e28383a163562d0f4d9af74e0df0664d70b322864684d51bd0359e75e8f6533d10ca7d87a01366e28263375e3c9071842d53009911ac9e65b1202a435ae1a3ef1fdce8e869528f0a39299645444c3a8e23215d1f4255a294d099c1de6f79e4626b00020e3884bae9e1dd1f2d12f46374a92209b7c63b4573c52bddac9a9b8e810a1d863860e85c41b5b074064a0856483c9aae603e117e8d8af45eb2c544f2854cf4a5c31723f5c81c83810e9ae748a11b0d66b127d154a7a77253d78b5870332cfbaae3114e4c954bdfbcf09b7c8201ee07b31b0cfa02ad6e69345147ec3dfaad38a1d756662d9ae4010afb8bb9c28cd7ea62602f92e8e120689f2b7ed5588583cd55e807dec33fb2ffbb020b53e341929e748eee1cc693ccf5dc5e840458865554742322aebc04eb82d74769db2074193a530e85d0fde2e4325fcbce50f41212710f43d155fc79af2981898282ec2acc37a0ac77e8d7dcd40adbbd384a31b56faa008f512010567313c0e9161d1f3a400eda01000000000000008159899f34993f2f5fbeec671c6cc9e516ecd6ab03e6b698e47ca4d4050564825fd94dfaeec1efc8daebc4ce69aa009c7a47047985456371eb4e86a50b0f220bee72817bfbd7883cdfcab1868e429526ed9a56653207a8ea835c58833e9f33da0e32a2f436b44b496fe07f133c54521f1f992554bfadcba0140c0886a07bf9666728e91dd5c80d14ebc43575beeffbad13b9d10f572c91e04307d7ebea9485251b304f6dceaa774dd6b1d664906c419559e43426e2ead10c067224936a5a7300920c6e1cf6c1223005fbe132a11b80e600"/3027, 0xbd3}], 0x1) 01:13:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) socket$unix(0x1, 0x5, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:28 executing program 1: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00'/118, 0x0) pwrite64(r0, &(0x7f0000000280)="df121e5e7398e5232a200c20e4e7fe1a9201f2e34d81acd7cae0be4af8e0cf5f79dea6f4e35cfb0241ad30b3ca891bc6fd45060a3b2328ea566f03d6", 0x3c, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000003c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 01:13:28 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000140)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="f9eed88004fcaf3472610fd791ba865f", 0x1}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000200)={r2, 0x6, 0xfffffffffffffffa}, 0x8) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:28 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000280)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000d2ab0000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000fc0ef5b701d607ba6000c87d33ad95e5500f155497098947e1f6c209d4f800afb1e76dc473334594d71bfd09", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/48], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xf8) madvise(&(0x7f0000ff2000/0xd000)=nil, 0xd000, 0xf) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x20200, 0x0) 01:13:28 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r4, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x20}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3122}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x460}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x401}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000840) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 01:13:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) write$P9_RLOCK(r2, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x410000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)=0x8, 0x4) 01:13:28 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000080)={0x0, 0x0}) r1 = getpgid(0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0xc0100) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"/351], 0x0, 0x15f}, 0x20) kcmp(r0, r1, 0x7, r2, r3) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x480001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r5, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0xb, 0x800, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r6, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) set_thread_area(0x0) close(r5) accept4(r6, 0x0, &(0x7f0000000000), 0x0) openat$cgroup_ro(r4, &(0x7f0000000400)='cpuset.effective_cpus\x00', 0x0, 0x0) recvmmsg(r5, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0xfe64, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/212}], 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x2, 0x0) 01:13:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:29 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000180)={0x40000000, 0x107, "a7ae632af2abfd2b09541ad83990de616567513aaef7d0c8c852f7423f756254", 0x0, 0x1e1, 0x36, 0x100000000, 0x7, 0x6, 0x2, 0x1, [0xffffffff, 0xfffffffffffff1b9, 0xffffffff00000000, 0x8]}) [ 402.089414] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:13:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)={0x0, @aes256, 0x3, "9319cd44a75da826"}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x10000) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 01:13:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:29 executing program 1: socket$netlink(0x10, 0x3, 0x2000) set_mempolicy(0x0, &(0x7f0000000140)=0x6, 0x9) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x40040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000600)=""/190) fanotify_init(0x2, 0x9002) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000000)={0x0, 0x9, 0xfb33, 0x101, 0xc4, 0x6, 0x9, 0x7}, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x2, 0xd400, 0x5, 0xfff, 0x14}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000280)={r2, 0x8, 0x30, 0x6, 0x1}, &(0x7f0000000400)=0x18) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000a00), 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) tee(r1, r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8000, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4d7b, 0x800000000105082) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x2a}, 0x8}, 0x68ef4f14, [0x4, 0x6, 0x66, 0x3f7, 0x80000000, 0x40, 0x7fff, 0x401]}, 0x5c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'ip6gretap0\x00', 0x2}, 0x18) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r3, r3, &(0x7f00000ddff8), 0x10200000e) 01:13:29 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200008}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r1, 0x201, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8}}, ["", "", "", ""]}, 0x24}}, 0x4) sysinfo(&(0x7f0000000300)=""/143) 01:13:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x40000, 0x0) r1 = socket(0x14, 0x3, 0x9) bind$isdn_base(r1, &(0x7f00000001c0)={0x22, 0x51c6, 0x9, 0x0, 0x40}, 0x6) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x7, 0xbf, 0x4, 0x5}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x5, 0x4) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000100)={0x1ff, 0x0, &(0x7f0000ffe000/0x1000)=nil}) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0xfffffffffffffffe) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000080)={0x103ff, 0x0, &(0x7f0000ffc000/0x3000)=nil}) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000000240)) 01:13:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 403.035697] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6gretap0, syncid = 2, id = 0 01:13:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:30 executing program 1: openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/48], 0x30}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x400, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xe5, 0x40) write$input_event(r0, &(0x7f00000000c0)={{0x0, 0x7530}, 0x15, 0x1, 0x9bdd}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0xda4fff08) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0xff1c) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x1a000000) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) creat(0x0, 0x0) io_setup(0x0, &(0x7f0000000140)) io_setup(0x1, &(0x7f0000000240)) io_setup(0x800, &(0x7f0000000280)=0x0) io_cancel(r4, 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:13:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200080, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000180)={{0x3, 0x1, 0xffffffff, 0x3, 0x4}, 0x2, 0x6, 0x101}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x2a, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:13:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file1\x00', r2}, 0x10) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000200)='./file2\x00', 0x80000, 0xc0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x48) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x3101}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000100)='./file2\x00', r2}, 0x10) 01:13:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10040) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:13:31 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0xfffffffffffffd76) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x408003) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) setpriority(0x2, r1, 0x7a22) 01:13:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x2, r3, 0x1}) 01:13:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200)={0x8000, 0x8000, 0xffffffff, 0x4, 0x1, 0x2400000, 0x4, 0x8, 0x0, 0x7, 0x29a}, 0xb) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f00000001c0)={0x3cb2, 0x3a00e0, "c553888d1e0e4d06de3184d87dea83be8c6ac0ccea090054", {0x101, 0x4}, 0x9}) 01:13:31 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40040) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0x6a0, {{0xa, 0x4e21, 0x7, @mcast2, 0x80000000}}, 0x1, 0x7, [{{0xa, 0x4e20, 0x4, @ipv4={[], [], @local}, 0x7099}}, {{0xa, 0x4e20, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}, {{0xa, 0x4e21, 0x5, @ipv4={[], [], @local}, 0x1f}}, {{0xa, 0x4e22, 0x1, @ipv4, 0x1}}, {{0xa, 0x4e23, 0x9, @loopback, 0x20}}, {{0xa, 0x4e20, 0x2, @local, 0xa5}}, {{0xa, 0x4e23, 0x8, @local, 0xffff}}]}, 0x410) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000180)=""/196) 01:13:31 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = msgget(0x2, 0x41) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getresgid(&(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) r5 = gettid() r6 = fcntl$getown(0xffffffffffffffff, 0x9) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000400)={{0xba9, r1, r2, r3, r4, 0x40}, 0x0, 0xf1a, 0x7, 0x80000000, 0x6, 0x2fc0, r5, r6}) 01:13:32 executing program 1: syz_open_dev$radio(&(0x7f0000005a40)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&0xa\x00\x05\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) 01:13:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) flistxattr(r0, &(0x7f0000000040)=""/9, 0x9) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) flock(r0, 0x5) 01:13:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) [ 405.302835] Unknown ioctl -2143271671 01:13:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) [ 405.517380] Unknown ioctl -2143271671 01:13:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:32 executing program 2: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000001c0)={'bo~d_snC\xf6e_1\x00', 0x240000003}) syslog(0x3, &(0x7f0000000000)=""/147, 0x37a8ec531be3c773) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xbfa91f50944ef3f, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) 01:13:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x3, 0x0) r4 = getpgid(0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[], 0x8, 0x7, 0xc0, 0x9, 0xfffffffffffffffd, r4}) 01:13:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x8000000007ff, 0x0, 0x0, 0x0, 0x0, 0x62e3, 0x370}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:13:32 executing program 0: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x80000) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/4127], 0x100d) r2 = request_key(&(0x7f0000001200)='asymmetric\x00', &(0x7f0000001240)={'syz', 0x2}, &(0x7f0000001280)='proc\x00', 0xfffffffffffffff9) keyctl$setperm(0x5, r2, 0x1000000) symlinkat(&(0x7f00000012c0)='./file0\x00', r1, &(0x7f0000001340)='./file0\x00') arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5) 01:13:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xe, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000080)={0x100000000, 0x7, 0x6}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x10000) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 01:13:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x5, 0x200800) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f00000001c0)={0x0, 0x1, 0x4, [], &(0x7f0000000180)=0x3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_G_SELECTION(r4, 0xc040565e, &(0x7f0000000040)={0x1, 0x3, 0x2, {0xfffffffffffffffb, 0x3, 0x7fff000000000000, 0x8}}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x40000) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f00000000c0)) 01:13:33 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3e8a3aa, 0x101000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffff9c, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x8, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xe6f4, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x6, 0x0, 0x6, 0x7fffffff}, &(0x7f0000000240)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x9}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r0, r1, 0x0, 0xc, &(0x7f0000000080)='bdevkeyring\x00', r2}, 0x30) 01:13:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x4000000000260080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f0000000040)=""/169, 0xa9}, {&(0x7f0000000100)=""/41, 0x29}, {&(0x7f0000000180)=""/102, 0x66}, {&(0x7f0000000200)=""/183, 0xb7}, {&(0x7f00000002c0)=""/46, 0x2e}], 0x6) 01:13:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:33 executing program 0: utime(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)={0x1, 0xff}) syslog(0x2, &(0x7f00000000c0)=""/147, 0x93) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x10100, 0x0) r1 = getuid() r2 = getgid() write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x7, {0x0, 0x2, 0x3, 0xfffffffffffffffc, 0x40, 0x40, {0x3, 0x6d5, 0x11, 0x1debe7c1, 0x1df9, 0x9, 0xfff, 0x5ac, 0x8, 0x1, 0x1, r1, r2, 0x1}}}, 0x90) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x44000, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0x9, 0x3, 0xfffffffffffff5e8, 0x1000, 0x7ff, 0x2, 0x2, 0x9}}) 01:13:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getegid() ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:34 executing program 1: r0 = socket$inet(0x2, 0x6, 0xfffffffffffffffd) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x3) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x1000000007) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000100), 0x10) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r3, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r2, 0x0, 0x1, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) unshare(0x40000000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) syncfs(r1) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e26, @dev={0xac, 0x14, 0x14, 0x23}}, 0xffffffffffffffe1) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xffffffffffffffff, 0x3, 0x5) r4 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r4) r5 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f0000000740)="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", 0x14c}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 01:13:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:34 executing program 0: syslog(0x3, &(0x7f0000000000)=""/147, 0x93) [ 407.285651] IPVS: ftp: loaded support on port[0] = 21 01:13:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:34 executing program 2: syslog(0x0, &(0x7f0000000100)=""/147, 0x93) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 01:13:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x21, 0x400) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x7fffffff, 0x8000, 0x40, 0x1]}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000140)={0x90, 0x7, 0x1f, "b98e463b61b2db46e06993d50f22eb0f56584ffb92e12bc254e859e598bf6df5bcc1451d8040e3e5e8cf39ca9242c70b66aecf30a65aa8f1e481407677a6ecf2b96977643e6e7c12661de02fef8f32b68be4ef1323bc17d37b1d778038d4f708cefa51b022f7f9142cadc054c7df954d91d3c39d92b8fdaf4039324f058dbd0c83a9e10bf9f56e49e33ee2d4dc2ef2dd"}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000100)={0x7, "f7cab5e61632741eb817376e86411fb50213c695d0f8f56e10e0604589003a34", 0x1, 0x1}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:35 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000440)='/dev/adsp#\x00', 0x1a7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000500)={0x0, 0x68, &(0x7f0000000480)=[@in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e24, 0xffffffff, @dev={0xfe, 0x80, [], 0x2a}, 0x424}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e24, 0x1300243b, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x4e20, @loopback}]}, &(0x7f0000000540)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000580)={r1, 0x2c, "5a61d447cb26cc606c6ab623ec3c8086316b6eaa9e5a55d96e93b5d2f83133f6932c9388651a0f284b7f73d4"}, &(0x7f00000005c0)=0x34) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/kvm\x00', 0x840, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x4, 0xf14}, {0x100000000, 0x2d7b889c}], r3}, 0x18, 0x2) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40001, 0x0) r6 = fcntl$getown(r2, 0x9) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000100)=r6) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x6e0, @loopback, 0x1a}}, [0x20e, 0x3ead, 0x8, 0x3, 0x8000, 0x9, 0x5, 0x6, 0x2, 0x5, 0xffffffff, 0x0, 0x9, 0x2, 0x400]}, &(0x7f0000000280)=0x100) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_sctp6_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000080)={0x1f, 0xdd8a, 0x9, 0x8001}, 0x8) 01:13:35 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x100, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) fchown(r0, r1, r2) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80041, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f00000003c0)) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6, 0x2852, r3, 0x80000000) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000040)={0x9, 0x9, 0xfffffffffffffffb, 0x9, 0x7, 0x4, 0x7}) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, {0x0, 0x40, 0x1, 0xffffffffffff7ffd}}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000300)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000340)={0x0, r4}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x9, 0x4, 0x6, 0x7}) 01:13:35 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1400}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x44, r1, 0x302, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xac5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}]}]}, 0x44}, 0x1, 0x0, 0x0, 0xc0}, 0x4000000) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000240)) 01:13:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) [ 408.354619] QAT: Invalid ioctl [ 408.358601] QAT: Invalid ioctl [ 408.377587] QAT: Invalid ioctl [ 408.396215] QAT: Invalid ioctl 01:13:35 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x480000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000080)={0x1000, 0xf49, 0x200000004000000, 0x400}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1000000000400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x10) [ 408.737337] QAT: Invalid ioctl [ 408.741380] QAT: Invalid ioctl [ 408.864524] QAT: Invalid ioctl 01:13:35 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000040)={0xf5, 0x0, [0x7, 0x3fff80000, 0x4, 0x1]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 01:13:36 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000000)='\'keyring\x00', 0xffffffffffffffff}, 0x30) fchdir(r0) socketpair(0x4, 0x2, 0x2, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f00000000c0)="dc9b00251c0b2ee4bf877e74fbb783d854472accf31ad34c81bb917cab3d8b7b5566c90c83bfd4af99d581b89bd95db934495a7383f0d23ac7f1e5a0b0b08069701d7182d70786d4f99f9ed77603f5d856acf1a49332f5422622339d1a3d7d659f64ff2c07b3f69fcd1d7d60843857", 0x6f) socket$kcm(0x29, 0x5, 0x0) 01:13:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)}, 0x10) 01:13:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x10002) 01:13:36 executing program 1: r0 = socket$inet(0x2, 0x6, 0xfffffffffffffffd) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x3) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x1000000007) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000100), 0x10) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r3, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r2, 0x0, 0x1, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) unshare(0x40000000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) syncfs(r1) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e26, @dev={0xac, 0x14, 0x14, 0x23}}, 0xffffffffffffffe1) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xffffffffffffffff, 0x3, 0x5) r4 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r4) r5 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f0000000740)="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", 0x14c}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 01:13:36 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80000001, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000180)={[0x5, 0x9, 0x80000001, 0x81, 0x306b, 0x2, 0x5, 0x1, 0x6, 0x7, 0xe4b1, 0x200, 0x6, 0x40a0, 0x4, 0x7ff], 0x4, 0x4000}) [ 410.223597] IPVS: ftp: loaded support on port[0] = 21 01:13:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:37 executing program 3: socket$isdn(0x22, 0x3, 0x27) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x4, 0x1c0) semctl$SEM_INFO(r1, 0x5, 0x13, &(0x7f0000000100)=""/201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = open(&(0x7f00000000c0)='./file0/file0\x00', 0x4002, 0x185) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000000040)={0x1, "c8"}, 0x2) 01:13:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x14401, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x2) 01:13:37 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x32002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'irlan0\x00', 0x1000}) mq_timedreceive(r0, &(0x7f0000000040)=""/80, 0x50, 0xfffffffffffffffd, &(0x7f0000000180)={0x0, 0x1c9c380}) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000200)=""/179, &(0x7f00000002c0)=0xb3) syslog(0x9, &(0x7f00000000c0)=""/147, 0x93) 01:13:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:37 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0xf6c7, 0x0, 0x8, 0x6, 0x1, 0xfc00000000000, 0x930, 0x8, 0xfffffffffffffff8, 0x9, 0x5}) dup3(r1, r1, 0x80000) 01:13:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r3, 0x0, 0x70bd2a, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x840) 01:13:38 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x100, 0x200003) fcntl$notify(r0, 0x402, 0x80000006) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x7fffffff) dup2(r1, r1) 01:13:38 executing program 1: r0 = socket$inet(0x2, 0x6, 0xfffffffffffffffd) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x3) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x1000000007) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000100), 0x10) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r3, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r2, 0x0, 0x1, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) unshare(0x40000000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) syncfs(r1) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e26, @dev={0xac, 0x14, 0x14, 0x23}}, 0xffffffffffffffe1) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xffffffffffffffff, 0x3, 0x5) r4 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r4) r5 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f0000000740)="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", 0x14c}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 01:13:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x100, 0x800) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000080)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r4, 0x0, 0xd, &(0x7f00000000c0)='/dev/dmmidi#\x00', 0xffffffffffffffff}, 0x30) r6 = getpgid(0xffffffffffffffff) kcmp(r5, r6, 0x6, r3, r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) 01:13:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f00000000c0)='/dev/kvm\x00', 0xffffffffffffffff}, 0x30) fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x0, r1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000180)=0xffff, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x8}, {0x6bf}]}, 0x14, 0x2) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x3) 01:13:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xf8a, 0x8002) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f00000000c0)={{0xa, 0x0, 0xfffffffffffffc00, 0x0, '\x00', 0xe0}, 0x0, [0x40, 0xae, 0x5, 0xff, 0x4, 0x6, 0x8001, 0x2, 0xffffffff, 0xcb4, 0x7, 0x0, 0x0, 0x5, 0x2, 0x37dcdabf, 0x0, 0x7, 0x8, 0xfffffffffffffffa, 0x77, 0x700000, 0x6, 0xf829, 0x4, 0x7fffffff, 0x20, 0x4, 0x470, 0xd9b9, 0x40, 0x10000, 0x80000000, 0x100000000, 0x6, 0x6bae, 0x75f1, 0x9, 0x7ff, 0x8000, 0x8000, 0x8, 0x1, 0x8001, 0x8, 0x3, 0x5, 0x82a, 0x1, 0x8, 0x1, 0x6, 0x1, 0x2, 0x2, 0x1f, 0x6, 0x80, 0x9, 0x4, 0x8001, 0x8, 0x9, 0xff, 0x2, 0x6, 0x5, 0x4, 0x40000000000000, 0x6, 0x100000000, 0x7d8c, 0x81, 0x7, 0x7, 0x400, 0x698, 0x80000000, 0x5, 0x198, 0x1, 0x1, 0x3f, 0x6, 0x100000000, 0x101, 0x13, 0x7, 0x1, 0x698, 0x9, 0x4, 0x4, 0x1f, 0x8, 0x7fff, 0xffffffffffffff7f, 0x6fec, 0x8, 0x7fff, 0xc000000000000000, 0x8001, 0x6, 0x2, 0x91a, 0x100000000, 0x2, 0x2, 0x7f, 0x81, 0x4, 0x80, 0x0, 0x7fff, 0x94, 0x8000, 0x5, 0x81, 0x101, 0x7, 0x3, 0x8001, 0x7fffffff, 0x3, 0x4, 0x4, 0x20, 0x4], {0x0, 0x1c9c380}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x4800) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f00000005c0)={0x0, 0x8000}, 0x2) 01:13:38 executing program 2: syslog(0x3, &(0x7f0000000300)=""/147, 0x93) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x813d, 0x0) setxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=@md5={0x1, "956a87ec74a2d7ad335bc81126f890d5"}, 0x11, 0x2) r1 = fcntl$getown(r0, 0x9) capset(&(0x7f00000000c0)={0x19980330, r1}, &(0x7f0000000100)={0x7fff, 0x80000001, 0x80, 0x20, 0x4, 0x200}) connect$unix(r0, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/244) 01:13:39 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x4, 0x202) r5 = geteuid() lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x2600a0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@allow_other='allow_other'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_appraise='dont_appraise'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, '/dev/autofs\x00'}}]}}) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000080)) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 01:13:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9) 01:13:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000540)={r2, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r0, 0x0, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) [ 412.214067] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 01:13:39 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0xfe78) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) 01:13:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x100000048003, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r2, r0, &(0x7f0000000040), 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000004000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa00000000000000ffffffffffff00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0100000011000000000000000000766c616e3000000000000000000000006c6f0000000000000000000000000000726f736530000000000000000000000062726964676530000000000000000000ffffffff0a1b000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000205e00000800"/464]}, 0x248) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000bc0), 0x0, [{}, {}]}, 0x98) 01:13:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000540)={r2, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r0, 0x0, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:40 executing program 2: r0 = gettid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x7, &(0x7f0000000000)=""/113) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1f, 0xc0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000200)={r2, @in={{0x2, 0x4e23, @multicast1}}, 0x6, 0xfffffffffffffffb, 0x81, 0x7, 0x7}, &(0x7f00000002c0)=0x98) 01:13:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x1, 0xe000000, 0x7fff}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={r3, 0x691b}, 0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:40 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0xfffffffffffffee3) 01:13:40 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x4000) ioctl$TIOCSCTTY(r0, 0x540e, 0x3) 01:13:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000501191300"/20], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492533, 0x0) 01:13:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)={0x81, 0x5}) 01:13:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000540)={r2, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r0, 0x0, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:41 executing program 2: r0 = semget(0x1, 0x0, 0x400) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x800, 0x8000) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000180)={0x4, 0x6, 0xff, 0x8997, 0x30, 0x6}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="e0c0f9bb800f3ed79c3a111e0500000095ce74bc162971f10000b900"], 0x6) semctl$SETVAL(r0, 0x0, 0x10, &(0x7f0000000240)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) semctl$SETVAL(r0, 0x1, 0x10, &(0x7f0000000000)=0x9) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x3, 0x20, 0x400, 0x9}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000340)={r4, @in6={{0xa, 0x4e22, 0x2, @local, 0x8001}}, [0xfff, 0x7, 0x400, 0x9, 0xd0, 0xfffffffffffffff8, 0xb7, 0x8, 0x0, 0x10001, 0x101, 0x7, 0x6, 0x8]}, &(0x7f0000000440)=0x100) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) write$FUSE_BMAP(r2, &(0x7f0000000200)={0x18, 0x0, 0x8}, 0x18) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000480)=""/145) 01:13:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1fd, 0x3, 0x5000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 01:13:41 executing program 4: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x2, 0xffffffffffffffc0, 0xf71, 0x80000001, 0x39}, &(0x7f0000000440)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000480)={r1}, &(0x7f00000004c0)=0x8) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000000140)={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0xc}}}, 0x1e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0xe1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e24, @empty}}}, 0xfe3c) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f00000003c0)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e22, @multicast1}, {0x2, 0x5, @empty}, 0x10, 0x0, 0x0, 0x0, 0x2a, &(0x7f0000000380)='ip6_vti0\x00', 0x3, 0x7, 0x6}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc0186419, &(0x7f0000000780)={0x1, &(0x7f0000000640)=""/136, &(0x7f0000000740)=[{0x22a, 0xf, 0x10000, &(0x7f0000000700)=""/15}]}) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000540)=""/150) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) eventfd2(0x6, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000007c0)='ip6_vti0\x00') ioctl$VIDIOC_ENUMAUDOUT(r4, 0xc0345642, &(0x7f0000000500)={0xffffffffffffffff, "20739d53d9a388ac28987d8b2316cdd8b1c071b869e0ee3b82c2c2ba400a1b1c", 0x3, 0x1}) ioctl$KVM_KVMCLOCK_CTRL(r7, 0xaead) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000180)) write$P9_RATTACH(r4, &(0x7f0000000600)={0x14, 0x69, 0x1, {0x80, 0x1, 0x6}}, 0x14) 01:13:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) r2 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000540)={r3, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$netlink(0x10, 0x3, 0x12) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000040)={0xff, 0x3f}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x728, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x4011) 01:13:42 executing program 0: syslog(0xa, &(0x7f0000000180)=""/147, 0x93) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x259) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0xe49) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) 01:13:42 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x14000, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000180)=0x14) 01:13:42 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x5}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000040)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x15, r3}) 01:13:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x10000000002, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x80100, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000001340)={0x0, 0x1000}, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x4}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) add_key(0x0, &(0x7f0000001640)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 01:13:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) r2 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000540)={r3, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, &(0x7f0000000040)={0x4, 0x2, 0x6, 0xffffffffffffff81, 'syz0\x00', 0x2}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x1, 0x0) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f00000000c0)=""/202) 01:13:43 executing program 0: syslog(0xd, &(0x7f0000000180)=""/147, 0xb3b6) r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x3f, 0x8001, 0x5, 0x0, 0xffffffff80000001, 0x0, 0x4, 0x9, 0x0, 0x4398fa60, 0x22, 0xfff, 0x4, 0x101, 0x7, 0xa6f, 0x7, 0x8001, 0x6, 0x6, 0x0, 0x5, 0x4, 0x6aa7, 0x7fffffff, 0x0, 0x7, 0x10001, 0x0, 0x3, 0xfffffffeffffffff, 0x7fff, 0x6729, 0x44, 0x100, 0x0, 0x4, 0x7, @perf_bp, 0x10000, 0x8000, 0x9, 0xd, 0x2, 0x16, 0xffffffff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xc) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8001, 0xffffffffffffff5b, 0x7ff, 0xdc3a, 0x0, 0x100000001, 0x400, 0x8, 0x10000, 0x3004, 0x2, 0x9, 0x1, 0x8b3, 0x7, 0x3, 0x81, 0x7, 0x7, 0x6, 0x7, 0x7, 0x4, 0x81, 0x6, 0x36, 0x8, 0x9, 0x5, 0x9, 0x80000000, 0x4, 0x10000000, 0x8001, 0x80000001, 0x1, 0x0, 0x2, 0x5, @perf_config_ext={0x7fff, 0x1}, 0x20000, 0x3, 0x3, 0x3337045f1cef159f, 0xed, 0x7, 0x4}) 01:13:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:43 executing program 2: modify_ldt$read(0x0, &(0x7f0000000180)=""/222, 0xde) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:13:43 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x88200, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x7, 0x3}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000001a40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20080}, 0xc, &(0x7f0000001a00)={&(0x7f0000000480)={0x1570, 0xc, 0x2, 0x700, 0x70bd2c, 0x25dfdbfc, {0xa, 0x0, 0x6}, [@generic="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", @typed={0x8, 0x16, @uid=r1}, @typed={0x8, 0x41, @fd=r0}, @nested={0xb4, 0x7d, [@generic="bcdac4f5cd13a0edd7eceb164a5928c91fbf4b1332f6936566f8ff8c8fa388e401c9a999f485f7d259cc9b3e14c255f3ee936b216f5b5b302b96219f63721aa8ad038ac7099b93dfc3fcd62c5e311544f3ad83626dbaed370a744740cd7186b3d4ecaa163cf2ea496d418c0c4ebd7cf91e59c93dd5bab87f9599f52683782f7bdcad1113980bef328f0fcb5a733fc705a423908b6752796f93ce302e736c57dcb960e122e69392c99d4fab2d477a26"]}, @nested={0x1294, 0x81, [@generic="fcecfe378166e5cc2fdfb63ef6d5ea6273b5eddd574e34458c5b343fc214b0ef75aa2e960b9060b875b0cc1efc29a49ba85c507bb845bc7426636b23f0b8837bc736044ae4b94c80bf88f71fbf5f0e07de4b1dd17f108ea9ee3b5fb29309d9e8ccb7a72acfd1b8fdf22e1142ce7e83298ab3c4b5b0f2dd06f58491bf6637e918d10491a16630ffdd2c5889da6bab24cccead3dc89c4622fe9be47bf355d7d518597a7b088d3661e4df85d33e58bc5dd713716d7b3ba4f623475f", @generic="6665954d0d22097ebc88ff3a443e1d675165b01148922f524a775cc273c51c212ee7339915178b478c688a9aac36aee6db89200fbaf2db90e435940f60f28790f786542b86135c10daffa0e70d391e121baf48a9ebe57a60e5ec289726dc1584e7dfc3e9", @typed={0x8, 0x2a, @uid=r2}, @generic="a5cd76280698eebcdf2eaa702f2d93c5d356209b25869d6a396656143647f7f564fce59ae9c2d7e6485d11932f1cbe7f99294c9d0bd1af0ca3e11526305cda21f99637a46fa42a042c01a84e006376e8af31aedaaa5095480cbc64f3d30f3bf0f85cf9a2613bef113cd252df41ee207182439ac7d84a94db72eb39375849ec7a9c556e44e53eeaa83f32449d00a57958a300119de9ddf75b96756ab489f1c9222cf03f33dd1281f756538819f75a4664ae590a38cbeed54588e441232d1c5792956dc6c83bfa72", @typed={0x14, 0x48, @ipv6=@ipv4={[], [], @rand_addr=0x4}}, @typed={0x8, 0x25, @u32=0x2}, @generic="596c2550425303b0fff22999d1528639d474161a193d29887a75a4f709e32863025b6bb0f13ecaee8454c03cf14a168a3be7c3d6ea2a80c40ad88681f2b67c20785c2cff99bbade3425334cf2e4f321a871f25431e9268ae3034dcfdc4475fd8c1dd3fcacc043672744f7d60e3cb8d6f50f161d27b2aadecfa1667262b101d402b7bc401dbee", @generic="dc0a310a2a2b71ef655bb92abad819ad126c7fd63cc3ecb5b9b8ba81d4a03e51066022eb336e39ff997c8618767ee94567419cc7094fe471e015d955c0765ff48d8655dbae657249a95fee0fb4c0e0b6e7419aafcd5a18c63cfe81042fc8ff10a86bbe5f42d271ca0dc72db251e235b1fdee3eda521999bef4201cb8537b5308b90ca0cebcf8f9a27a9b0d84db681a3b467e91236cffbde8ba509f3b28f71b640b59da8c18431bea9353f1051dc4dd4b952ebfdcd95850a84d03731e9315663e6bbe72a98add5936fc440cc282b5fbe84b9a1f02edb41362710aef00502f23f1451bd99295801df4c6a1351a93aa03e99d55154fa0aabc1ac0218e6641fe030c963ceec4954a849640b20cf8d15383f365c5cd08f172888282947877a95401654a1e3e2fe2dfa402dcea1494a3cd3676f576054cef606fe24d99dffd0026b0981f1191320f160b4964b4251546b9d35997eec145edeb37c529ea4e0f8137047b7ebf8b2e8b404652fe95486d7fcc1e6e558da9a8078205b6680e6ca70af5e2464ee7cb3536e98f04727e12e5da7f6c933b961f21c5134b81bb71f653e98ac22574126c6669f4e3fe0be86df7cebe64e22d46544c1412ec7cb2b057c617c5440f016f46943779e51e5f5545a7df6c7c2767ddb8f7dd1036c65b4d865fc632b4ed12e56c7289268988788c242c2ad9aa99953d24bdbbf882795f779374e4822f57a9d94760652ae5a4dd960bb8e60508dc93172fa441b6c2e1c23f4bc7a6b495d72834f41c3b0bfaa7a7c6b30adf5784364247e3858fbba18141a6b619cb154286f45659d0da5eb061441f150aaaed21c6ff463ca14f5041870d668f139b5383b064c8f9ec705eda9d20e21509e79ae417e7fe95c8f277f5000ab8171c0ebe1d24cf7778dd1741819e32ee27e325f43a4987ebaed5851a5a6f194cd3d25c3a74fa1a9172cd87385cf5e1aa81aa14c940a9670ec13ac181bb20fd8ced9dbfcdce0d4deba6971f86ddfa43e062a9a94d7742fd3f4999aed137da3f7c0e98233274363407ab74efd6b3b16168d162c8e16dfb6ca409d871460f43d918c84c23463db5f36fca3d01d7e315cc517cb039c2cdc48669b620b8b5d333a751b59fce4d44739a05c1b9819aecbf26ce02ce7ca19de1714736e2d04e6e6bb296c7033a0349ca511cda7906acaf682377c14ac3cffedfdb09a5fa7b97797082d2865608aef9b703ee0bd1ecd4e6823a195f61671f47e87631d0ea5ef8e15d329959be5de9002e35262d78a8967ad1ea1f4dbaea4534129ad4c4683d8724ce3812eb280ad58c5a5a191dbeec9164bf243e61198b30930be8dbd660b9bffd85e02fb903e11845be69f33d4d7a08d3bab545fa6c69dd3c239bf694ad19243c4509b0876d9e8b93c629c9747f833dd5aa585162e8188fc6b0cd532971873b576f2357bcbaec8a07e10dd80a72cd54451a2c470f960a88286bfc47bcde50ee5395c6231894757dd1ce34cdfeee9a9dd43389ecf8940c4b74ab5152fd9ecab860480cad2ec800318fafc7ddbac0095ad7e6f8d6c3f2dce49ddf0876da967189260edfb6eba6ccf226a8b923690b25613b56078e8b6c5b118a8ccf32934c87aeb6a9c185e10515fcf6701c6a4d0bf659a08924e6a33916e21f427619abbc334918bb78a13819cf2ccb2868f4a59ec7ede868ee4d1d96152b9c8ca196bb6d0e2d187225b452fd6d0fe1f7d3e1c846be935d1e68f539a19ec62f2cbcffbb2fc57008de72cc61082a86020c9b13d3acef9ac26e343093ac62d8d51bb1d89ff99adeadeff62b24bf238d89e0413f21b0a9e431391aa402d0842d346ef0cf12ccf4897542a719e4cf64d9967557a2dfdb642ee9977528cdc1e1edc0cf0d7e67adbfd27814b097851bc78181a9b2fcc6ed757e69c2b1dd0ff6a96e2cfb53d0b62b06189db1ffc023e7381a99904fd3b3db6d549ef25f5b6724689ab7ad116f4322c1f994e2a7bc2d5ab99f85249291eb14e7736ddc78c3545ea7b2de68b8534d1e5a64c55220eceadd3d60ad705e5192b169e3b23b323aebfce8ce0ca7320eef2035405e6b3b74a326440fe3a07bac68a741f5af528b8415b91cb4f75728a4cc263fa0f18fb7c2b4978b9ef46552ea7764c53f41f2fdc0864b4d5f999de15f7c10331369fa8120599d82ee323035ce968b8bff9ed12e5845b0f0b79872bc189fdb70a66a1169d4a8e4e9c9eb9d622d1c8dd4c7432a87a1854dada0fd316ceb4ff9ffa074f247fd966b4d75b3e99982feeaeb957cd06512809eaa8e314ffddc6e4e29cded8c196d98fb81b04f39d45e4383804c32c9f80e562e70608595d80bb104cac1ea651678efdda23a68eb7b0f5ddebf962c1ecf9f513aa52e4bd6778f30b6cd48bb7a89a68c548f3662a54672135678324bbd29e3dec7c1da3fb6e738e7043a8ff291f21ee0b8ee0f76c6ca9c191481719766f9c6e1ff37cf9cb2d20ef9ef56f79e71d86d8a2ab6132413c276b0c380df2915755afbcb79aae06b7ffea7abaeddfaba9436da56781888019286fd43fe1c7c58489eb76fc91e7bd4c6f03ca5b9a371c3868155b2bfd1ae6b54845f5e6fcdc5d206a27546aa19f6a89c1e5ce1fddca6b6f6e9aab0d4afac984540983f94c20fa923dba9f844229064c2387c99c9988473fc8ad1a32b346e738e1e8c17325a0608311c3e1c28b51f4009e72a370df58fd9e3dcdebb0706d6dc37b7e71633b359608ee339d1ca620a7669e2bc1db038aadcb655bb18bb27d8fdd23d7ca534370a6d58989d36c2bc31b676fc9e1a6e16e34b7e4cca16e15b6b8e899b145559d98252ed59424852a5bd88350dbeda0d16533f2327219b9fbcf42e44be22e062c4d317352ccb31dd947cdc670f940a27453249015f38392b271b3fbc12b0118f60192cf47f32c22584c0bb1081a733835c87b7cdecc4fc7eacbef6802e987d9a69f6fd489b3a7267b628d71020ab9eff605d7c94ba3901e59e7e4893148222203fcfa4767d34f70f6d4d8ef8c151cc53fdbd90c97c782be77752c63359c30798676ab3cc413ac25bc4a72b8c2efafdbe9d6b70dcda0028e61452816d2574ffff5020167b682a8b5c053743c887b1e6b6a7a6a15d244e86467d4ca3f868cda7b32d080fef36f466a6ed76d5d9418ca57221c323daf0941ee712f50614b9801f67a1e0db59d57a3a7667f0439a3a9fde16443e98cadd37e583ba91389793ec7e713a3523df7461c7caea926bbe7474f0281e3e5dbec2815a67403ac24f7b660d3d73025b2ddf26fa146add0277a316eba181f20c4ad43721d29b4a8a57299629a41ac2807eaeebfbcb1a5f9104791eee7539dacf6ad3c6f1868ccaeb4ec0e42b7d2876d3d79085b3abc509fe473abf30ff1bf963db51d4ac10986edf14f6044fe8cf56052e81eb424a634b19b66ffe7dab092bf03421f4fa930930fbafeb8d69cb836f71125220aa41dcbdee9fca0771dca50617002518fe3a099e7c8361c645a9c650c97c071d92a9d7e10edb7501964038a1059ac1da1f9a156105f46659bf007929f540190dbdd30752ffed3ff08d15f67bc3b8389082414d4428fb8151d29170a4cc7c03ae01488d31fb1a54b19cb61b16eb799a8d1ceea2e865a93b19a827328b97f65bf8441699f6b0bfed95d52320be80a8f7f608557ff9679d8bf970c423d3df668d1d89c78f2380981604a43ff859e5a89f4a8ab8bf49a350275981b2495010fc3504a385026932fbe2cb0c70b07278320fcab1dbc604c610f74b4e901948eee30d14f931d0537f61bb2987ac708623f1f37d6aee095acb484eed99e6a207738c6f945cb1bbe1401c5b898dc92800042c4c530549bf25500322ec27b1ab4a7d95341d286b8897963dd52d1a4366571a46f533040afc9d15689f7c99fdabeb6d47d58335e34140ed34ee64185c6be906cf4041f3d12589c024613fefdd350df72be2c3ec8878900db0ac68087a371102f1cb8af47e94312963e7fc64c9bf2b05226d0033096578c1a735e18ccaea5666888a79e0560c9f0b693f0cfc7703fc185523326d7046c394a13d6a0fb403bc9ebd9d73a14459c7bb14849575de741c385a096615744b2b0718c41782a0f1a60ed27d8f6ce4bfc4b8ad61ef087f730b9f58590ade1cb8c97c6a27e2ecd0822593c31a2fe6957c5aaba8f7e4cea26ff105d2dcee48854e9b5e45673d63d2c171714752601ae87ca72f00008707b53ffbd795b200fecb52be6c8bc352ec42aa0f25ce69e12dc1da68ab8d412415e99a6b859b32377d6855165384671c28a3289c1f8e3bcf163f133df0d8c2572f9bccddfc58f0ea82d08f14298a2bd31b95e44c0d1c44e0fef526f4136e77f211ceca018e090e5e33cc60a30c9f647d3d9c6ac4c5c6fd8c9a496a6b6d2800f5e105f4e0967f95474de7a90b8d4b5acd21f2f3c7b450e6a673bab46ebe15f30ffb8059d039a16c9ebb2f7554e210c5204b90f46095d2e72555b85cb0d442316d3eb52b889d6acbc2a606db7083a6423613283ef3b4974e62605e161f66086397a710a3628b20e0a4f676b8fdf3c1ad9c24c6fc5499a41d67a708cef2eb869fe8efac22d16ea64bf6e61c52aea212cb0cf7b728b82ee75f64dbc5d019ce64d612e3058b99f232e26313fe1459c967b6c9d18670bd5c78189c2687c2205ea2720003caaa9c288e239880d22154594c624f21579cd00a48abf63342f5df184b775384c7df61e242396d4c868cbd32e89c91367725e548833c13683069750bac1cfe7ae987d80c9a493370dc89589f5b8c18514ceffab0d7c1891973706930ef8b4aab5700eaf39613d22eec4ac21e6b7efb8a33915bc2042c601d4f609fb7c90c29ea0bbbfa8202d31a2fba301e570a23be38290c921027e3ab18b3a6e7d9c3b33fae17255649d7cabbd2a622aac1a372734cabcd4120289482e94f3d74117757227a99e334aea20b32dcf233d50ab09d2188e15331a4ec36b8daa6e10a5b0302d48c6bc3c71087f13e80938e4d83f546c3e2652b1e5c0d62c9f89059c002c14c856b407775903967612275232066c6dfd5d2c43b1be37bef3d80fd7951545ad3690561527366bc48aac28600616bdb9d63962fd7042f4b23672f26ee384a740db27ad0e3ab807abbba7bbd46bcfa72c944a1a385a766486a5f73841a7a3062b3bcb41d29eb53a1c14359a88899f45bc2a7df8fa40d06387712c854e15e31955e8fc954351f64d062602d7df36d3e1c4749c555d081c07f8f6e649a269d4758ff04c42c0aa212a66f3192c2be33333490d432a1ded9a72f7d3e768715e1c0b4b36ef3a57b06e38cc74fb15ea42084d698a2b36ff9780795c860ea39a208183c1ddcd6b469f09b6faeddbeb61665b19e3a15fcca5f775f5eea519d96b3f555e68deed486c8b63f3cb2583fb18d4c82af5d714c68951019ada10e6af0670ea705aecf81f595aac22f71d55ad2ab1b632066cb212e19815ac5202470929fcfc642ed806921c8ca3712ae37654480b8a0013ddf38ea8d40249917e2413ddea55f6c73cc0e4c3fae3689e0ea3294d873c692b1d41350ee3334ff98f5864f88a0e46baf476ebff0864f40a5c39855121347cd279407ef3a7da3a0e4ca9096f2ff195a1ac2324d2ddc1b0ab3004aedf2c5f9d4705051b327ba7ad33089a4022bee22be7e3b2c328bd170bb02ab2ac049344d3eaf3ea284003d0a10ede49f12fe5be9910082ae6f697c7adab0f71b1a58fa123cfa5506e2477a187f1ac690659df02964dde82c2121a84f291abcf8bf407599c859d999a1c7e9dfd3bf9ba87d259ec3"]}, @nested={0xf4, 0x90, [@typed={0x8, 0x2d, @str='\x00'}, @generic="4c7b3cdd061f65f4f336e4f529094c04a1b7fee023c40d05cfe6943f25d899dba7c7be04827aed86a91fb05f1e7a8cfa3957655e446b3e4146904a67222925c760e8abe52dcd99fcb73566c354f07da95a7b87b1f37b81ce457746c320d273a7d5ea878d5c88557fa165ea9abaf85e5a5f88d753ed72e39fbb65b8f59424856a268464682328ac90246e7b9f7a5c3b1789322c9b1f4ae5665ecad0409209e8cdca000c1f7bcaabce7993d7a4650e6d701a61927f3c7831dbc6d87ef02afc0a48149241b89f521141bf821085592187b0ac884e98d124ba3910890afbc9d8cc6890440da1002a4d"]}, @typed={0x8, 0x93, @u32=0xca6}, @typed={0x8, 0x84, @fd=r0}]}, 0x1570}, 0x1, 0x0, 0x0, 0x80}, 0x814) finit_module(r0, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x410000, 0x0) 01:13:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) r2 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000540)={r3, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:43 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000080)=""/10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000180)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) 01:13:44 executing program 1: socketpair$unix(0x1, 0x200000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 01:13:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001380)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000003e00000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f95c9d0ec9fb42d92d471cbe500"/1041], 0x411) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) 01:13:44 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e24, @loopback}, {0x6, @random="55d0095c2471"}, 0x18, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 'bond_slave_0\x00'}) 01:13:44 executing program 0: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000580)=0xe8) r1 = getuid() fstat(0xffffffffffffff9c, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0}, &(0x7f00000007c0)=0xc) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000bc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c00)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000d00)=0xe8) stat(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000fc0)={{}, {}, [{0x2, 0x2, r0}, {0x2, 0x1, r1}, {0x2, 0x2, r2}, {0x2, 0x2, r3}, {0x2, 0x2, r4}, {0x2, 0x4, r5}, {0x2, 0x6, r6}, {0x2, 0x2, r7}, {0x2, 0x3, r8}, {0x2, 0x7, r9}], {0x4, 0x1}, [{0x8, 0x6, r10}, {0x8, 0x0, r11}, {0x8, 0x3, r12}, {0x8, 0x4, r13}], {0x10, 0x5}, {0x20, 0x1}}, 0x94, 0x3) r14 = socket$kcm(0x11, 0x4, 0x0) sendmsg$kcm(r14, &(0x7f0000000040)={&(0x7f0000000100)=@llc={0x1a, 0x4888, 0x3, 0x0, 0x0, 0x0, @random="16b29a3288a8"}, 0x80, 0x0}, 0x0) r15 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x41c000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r15, 0xc0505510, &(0x7f0000000380)={0x6, 0x4, 0xfff, 0x5, &(0x7f0000000280)=[{}, {}, {}, {}]}) ioctl$BLKRAGET(r15, 0x1263, &(0x7f0000000240)) timerfd_create(0x4, 0x80000) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r16 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x40) getsockopt$IP6T_SO_GET_ENTRIES(r16, 0x29, 0x41, &(0x7f0000000180)={'filter\x00', 0x4b, "7e628af21b58540b8631d85ed211b4c179cb1b9b6529bf7405491a0ec33c26f42a519bfa213393c7494e34641ee54fe71e1a11a11aed1b567736680238674010fb3380ab0d196a402e5dc5"}, &(0x7f0000000080)=0x6f) 01:13:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xf}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 01:13:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200082, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x48000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80101, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) r5 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x20000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r4, r5}}, 0x18) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:44 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x40000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x10001, 0xfffffffffffffffa}) vmsplice(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)="22b3eedcd1fc9e55b172a90be2034bf988997a653636af12a9d57d49c38499cd47fe71f6c6f549ae6a9ac43bde297d", 0x2f}, {&(0x7f0000000280)="e1ee1d366bfaa46a81cbcc66b28ff3833fecdaddac357c4b6c431720459a089d7762fe97a25ae42f999b6ad9b0601a50307663d396a05869883b70ed4cd5d00f3315218628c5e03e47b6a00b786d5e601260cca283b7a5214bc7101840700c7dfb14b07be527920517b22ddd6cc8bb0a1c4ead73cb202546a366943af2695f8785be4c8bb910b240a4668dae97eb08cc111d64730f946fe48dc31f3b0426ba4539160ed28b991427213ca5cfe9f3498c", 0xb0}, {&(0x7f0000000340)="5f28846523a6e8e26f2f9af1c765a68d932821587e3698532f9a53623841e5043835ac18c1e0e61c6d2343eb0a96b3f3091716d457005157b392ce0af41f560f10a0712936ae7135992cf7286948ef2d70d33ac2d6d6cc907c6071bb67f206861a45681f59bc07e0a094dd9f5699e211dc1825f446d34bf1ac5bbdd2d67b30d2feca94cbbd1a4d85e1c3b9c7100b92a337e4f82f9672367c", 0x98}, {&(0x7f0000000400)="5525e4c71ff5525def981bc692fc8cbce2de0245f157d515766b4814c3f1e769b6eaef029d46ba84d6561fffe9fd4f186831ccc6fadddc3b88a3164e665bb75fed3a464150a7e56898eba4d29bb8559fe7ea5a143e33c08efd97d4dad319b2c367ef5854f7a34e86d83f7a47e5a43c9c37dacebc62ace692d7930b898c3a102b0bf808d3", 0x84}], 0x4, 0x8) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000008700000038632e342ba608fce18e0221ce4d7e6927ef4d10f977be4135131be1957cfb3e2b5225a9ff6cb34490423e0a13866a532de8e3a457a1fb7006416ed411cd8b37adbec605e9f1d0191a035df73a012d787d04f53565bfadfcd9610b402b6f5804cd2ca22b43c61a53aa07f26ca09e68bc44257a560c3c2ccd6a00"/171], &(0x7f0000000080)=0xab) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000740)={0x0, @rand_addr, @multicast1}, &(0x7f0000000840)=0x6) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000700)={&(0x7f0000000500), 0xc, &(0x7f00000006c0)={&(0x7f0000000580)={0x124, r1, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x11}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4d9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xb709}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2b}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xa2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x1}, 0x1) 01:13:45 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000), 0xfffffffffffff24, 0x0, 0xfffffffffffffdc2}, 0x0) close(0xffffffffffffffff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='wlan0\x00') 01:13:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:45 executing program 0: r0 = socket(0x1, 0x1, 0x0) getpgrp(0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) r1 = gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 01:13:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0xff00000000000000, 0x0, 0x14}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 01:13:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280}) r2 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000540)={r3, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:45 executing program 2: syslog(0x0, &(0x7f0000000000)=""/147, 0xffffffffffffff56) 01:13:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000480), 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)="035db86376863a61fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x28}], 0x1}, 0x0) 01:13:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write(r1, &(0x7f0000000040)="e2ad680a174bf15e183e5f3d22479d38f44f43fd9fee4797e42720f873e15c0ffce17d2bccfb9bfa8f57ef6dc2795c3edb8056dcb11426cff0579eceeea466a3cd1cde725811de6354155d94366e801d5b059b46c13c888b85ecf512ad922eb64fdf2e266a5b9ae7daba9533f5681be070e47253b3ce4c95170f", 0x7a) 01:13:46 executing program 1: 01:13:46 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x3, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000000c0)=""/220) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000200)=ANY=[@ANYRES16]) 01:13:46 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) r1 = semget(0x1, 0x5, 0x205) semop(r1, &(0x7f0000000040)=[{0x5, 0x3f4, 0x1800}], 0x1) 01:13:46 executing program 1: 01:13:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = dup3(r1, r1, 0x80000) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000140)={0x26, 0x6, 0x14, 0xb, 0x6, 0x25, 0x0, 0x3c, 0x1}) r3 = eventfd2(0x1, 0x80800) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200, 0x0) write$P9_RSTATFS(r4, &(0x7f00000000c0)={0x43, 0x9, 0x2, {0x1, 0x27, 0x1000, 0x2000100000000, 0x2, 0x800000000000000, 0x1, 0x8, 0x10001}}, 0x43) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000040)) 01:13:46 executing program 0: 01:13:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280}) r2 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000540)={r3, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:46 executing program 1: 01:13:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x2f01, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x109040) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x24000, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000008000000000200000000000001000080000000000500000000000000090000000000000007000000000000000700000000000000d59300000000000005000000000000002f0a00000000000001000000000000009c2078fd884af2ecde0b724bc69c5f8bafb9939047aed6fbc0e8bba49931a38afe49dba2643120fe1a0de84e796ce74821d9db598f9b8ea1a5d08f1cb4e40ab3e09857c2a57dce671f61ce2fe5c89afdc7fb3b1644c86317d7817797bd5bdd5727b5cc3733337819b49114cacc3b"]) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000280)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:46 executing program 0: 01:13:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280}) r2 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000540)={r3, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:47 executing program 1: 01:13:47 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000080)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) getgroups(0x2, &(0x7f00000003c0)=[0xffffffffffffffff, 0x0]) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() r6 = getegid() lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x5}, [{0x2, 0x1, r0}, {0x2, 0x7, r1}], {0x4, 0x6}, [{0x8, 0x2, r2}, {0x8, 0x6, r3}, {0x8, 0x0, r4}, {0x8, 0x6, r5}, {0x8, 0x5, r6}], {0x10, 0x4}, {0x20, 0x6}}, 0x5c, 0x2) 01:13:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = semget(0x0, 0x0, 0x1) semctl$GETVAL(r2, 0x0, 0xc, &(0x7f0000000180)=""/103) r3 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'security.', '\x00'}, &(0x7f0000000140)='/dev/kvm\x00', 0x9, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000040)={0x5, {{0x2, 0x4e21, @rand_addr=0x10001}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) 01:13:47 executing program 0: socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xf2, 0x0, 0x0, 0x82, 0x0, 0x0, 0x8000}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:13:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x6, 0x0, 0x0) 01:13:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x10001, 0x400) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbff, 0x4}, 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r1}) r2 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000540)={r3, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:48 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)=""/106, 0x6a, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r0, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 01:13:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffff0379, 0x0, 0x0, 0x0, 0xa, 0x1, 0x71e5, 0x0, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c0754ddea420fae9972b571112d02") 01:13:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r1}) r2 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000540)={r3, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:48 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000140)={0x1, 0x0, 0x7fffffff, 0xff}) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000540)=""/132, &(0x7f0000000600)=0x84) r2 = shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="e6bbc07fcb9f2717b769559c63ccbb0a1c5d4b1ce805b4f688cedda5bc3b5ba1bb6b9b06f52f24c7e43225393c94", 0x2e, 0xfffffffffffffff8) r5 = request_key(&(0x7f0000000640)='cifs.idmap\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)='enc=', 0xffffffffffffffff) keyctl$clear(0x7, r5) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000002c0)={r4, 0x9, 0xffffffffffff7fff}, &(0x7f0000000300)={'enc=', 'raw', ' hash=', {'sha384\x00'}}, &(0x7f0000000380)="17d07c10894a78d51ed108beebdee9e3b957ff860991808cde5b56f0d7a31a4d5a209976d8bf9128cfaefe9b027761c897d23f695bb56838f55584b6b1c218f498c22d2698887b6eb83384f74e29a3033cb8a6cd1319493640126554dadc8c479ef27c0814b853dd2e7350c1f505b2de840d13a1e50d5bc961c1b607a38578e601d78cb6195eb33c", &(0x7f0000000440)=""/252) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) timer_create(0x2, &(0x7f0000000800)={0x0, 0x1a, 0x0, @thr={&(0x7f0000000700)="0be82bd0cb5b7d5baef4762951429468f73341a99d15ab0911910beef4b3027c4abd9c11853a88dd85f62913e9b8d0f3399f6567c8510073b50c7fe08ec8796a08f7f13dee35910b90730ef66e", &(0x7f0000000780)="a90f2fe3cf269ebb40faeeb339f7c72bc20ca0577b2d2c3bf4d99d69816c9f20a408dd06a7cd9fdb3de25d045c8208bcb670190b2329bc1dd0c92b4c7621683dc0978a0a2c2c3aead6a494312e41138c0074621639db2f7b792ce1c217aa011dc46cf153de39fde2ca3cc7a3653c8d26e9c086919bdf4f4c89b87b4046"}}, &(0x7f0000000840)) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000180)=""/67) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000040)={[0x5, 0x0, 0xfff, 0x9, 0x3, 0xfffffffffffffffc, 0x400000000000006, 0x7, 0x154, 0x1d, 0x0, 0xfe, 0xffff, 0x1, 0x401, 0x1f], 0x1f002, 0x40000}) 01:13:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400240) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 01:13:48 executing program 0: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x2000005, 0x0, 0x16, 0x0, 0x0, 0x8, 0x7f}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d450754ddea420fae9972b571112d02") 01:13:48 executing program 2: syslog(0x3ffffff, &(0x7f00000000c0)=""/147, 0x93) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000180)) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000001c0)={0x0, 0x7530}, 0x10) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.impure\x00', &(0x7f0000000080)='&\\eth1eth1', 0xa, 0x3) 01:13:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r1}) r2 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000540)={r3, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) prctl$PR_GET_FP_MODE(0x2e) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000080)={0x9, 0xfffffffffffffffa, 0x7, 0x8, 0x1, 0x6, 0x10000000000, 0x2, 0xfff}) ioctl$VT_WAITACTIVE(r2, 0x5607) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x40, 0x100) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x1, 0x400200) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f00000002c0)=0x4) ioctl$TIOCNXCL(r2, 0x540d) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x7) write$P9_RCLUNK(r2, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r4, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = gettid() fcntl$lock(r0, 0x27, &(0x7f0000000040)={0x1, 0x3, 0x2, 0x7ff, r5}) write$P9_RMKNOD(r2, &(0x7f0000000280)={0x14, 0x13, 0x1, {0x40, 0x1, 0x5}}, 0x14) timer_create(0x7, &(0x7f0000000300)={0x0, 0x40, 0x0, @tid=r5}, &(0x7f0000000340)=0x0) timer_getoverrun(r6) 01:13:49 executing program 2: syslog(0x1ffffff, &(0x7f0000000240)=""/147, 0x93) 01:13:49 executing program 1: socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xf2, 0x0, 0x0, 0x82, 0x0, 0x9, 0x8000}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:13:49 executing program 2: syslog(0x9, &(0x7f00000000c0)=""/147, 0xa8) 01:13:49 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="6d616e010000020000000000000000000000580000009a538e8b9d2af1ae20bec3e019abcc1046b35a345063aa10d85f9c94b033744562475b11956daf7c4e6b5679375657259ee488217a31ba230e36af3ac4caf704905bbd7e50c92a24954dcbcdbb0690b5e07451f10000000000000000000000000000000000000054a1c454f56bb868059bdd30c09b03bf657208fa072c6748968869015e3061d94fe0812aa99528321fd732b883f19f8b77cc0000538d43e1d99e00a02ac0ec0df8db"], &(0x7f0000000140)=0x7c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x7fff}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r1, 0x3}, &(0x7f0000000280)=0x318) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000000c0)={0x1, 0x8}, 0x2) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000002c0)=0x1) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000040)={0x9c5, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f00000001c0)={r1, 0x9}, &(0x7f0000000200)=0x8) bind$can_raw(r0, &(0x7f0000000180), 0x10) 01:13:49 executing program 0: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x2000005, 0x0, 0x0, 0x0, 0x80000001, 0x8, 0x7f}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d450754ddea420fae9972b571112d02") 01:13:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b, 0x0, [0x20, 0x6, 0x0, 0x6]}) write(r2, &(0x7f00000000c0), 0x0) 01:13:49 executing program 2: syslog(0x9, &(0x7f0000000000)=""/147, 0xffffffffffffff29) 01:13:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r1}) r2 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000540)={r3, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r0, 0x0, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:50 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000040)=""/77) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:13:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup(r3) ioctl$BLKALIGNOFF(r4, 0x127a, &(0x7f0000000080)) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000040)=0x81) 01:13:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000080)) 01:13:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r1}) r2 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000540)={r3, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r0, 0x0, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0xb80) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000100)={0x1, 0x3004}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x240600) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000080)) 01:13:50 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="c4827d5a6e0d5e57c3cb0bfc0bfc5a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 01:13:50 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xe52, 0x0, 0xb, 0x81, 0x0, 0x0, 0x10004ee30963}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 01:13:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r1}) r2 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000540)={r3, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r0, 0x0, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:50 executing program 2: unshare(0x20400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0xfffffffffffffef3) r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x80080) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40402, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x3, 0x0, &(0x7f0000000040)=""/67, &(0x7f0000000180)=""/142, &(0x7f0000000240)=""/19, 0x10000}) 01:13:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0x42) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000080)=0xfd8, 0x4) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x39c0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x0) 01:13:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = getpid() ptrace$poke(0x5, r2, &(0x7f0000000040), 0x401) 01:13:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:51 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) futimesat(r0, 0x0, 0x0) syslog(0x2000000b, &(0x7f0000000280)=""/147, 0x46) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000180)={0x94, {0x5, 0x4, 0xc8, 0x7, 0x5, 0x9}}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x4, 0x3, 0x8000, 0x200, 0x3, 0x7fff, 0xbf8, 0x4308, 0x6, 0x4, 0x0, 0x5}) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x82, 0x0) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000040), 0x10) 01:13:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x7fff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000100)=r4, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:51 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x6, 0x402900) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0xfff, 0x7}, {0x3f, 0x7f}]}, 0x14, 0x2) 01:13:51 executing program 1: socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xf2, 0x0, 0xc, 0x82, 0x0, 0x9}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:13:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x2009, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:13:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x3, 0x6, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3, &(0x7f0000000280)=0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x80000) io_submit(r4, 0x1, &(0x7f00000003c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, r3, &(0x7f00000002c0)="5b50caf05122f5ad48e6ac102b7fd8500bc6c5a10b8778f0092a4ffccff5d61bb8590ce73cbfe6e35e1c9dbe057651f68c8c8565932ab22d19177606c7c6121edf8fda280fa8f9b17ce2329aed2703746898d1937db1e15c34866791", 0x5c, 0x20, 0x0, 0x3, r5}]) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x526, @dev={0xfe, 0x80, [], 0x10}, 0x1}}, 0x400, 0x6}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000180)={r6, 0x4, 0xe56, 0x8}, &(0x7f00000001c0)=0x10) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) connect$packet(r3, &(0x7f0000000240)={0x11, 0xf6, r7, 0x1, 0xb1}, 0x14) 01:13:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x727a) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x4) 01:13:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:52 executing program 2: syslog(0x4, &(0x7f00000001c0)=""/147, 0x37a8ec531be3c456) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000180)=0x54) 01:13:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast1, @multicast2}, &(0x7f0000000180)=0xc) connect$packet(r1, &(0x7f00000001c0)={0x11, 0x1f, r4, 0x1, 0x4, 0x6, @dev={[], 0x13}}, 0x14) 01:13:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:52 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x400000004, 0x0, 0x10, 0x0, 0x7, 0x20, 0x3ff000b7}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030062e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 01:13:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200100, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="fd52672068b9230b852218058160b0c6244dd58b995709d11a229b6ce84ff85b6ca14af679a2ff588ec7e54beb26dff8a38227465ac7ead808e9f918772012f2b3ab1255eac14260867b52af1e84a2b9dc707a192fa683458f03d2710cd77d63173787f3da2f230af7ccdc7779a9ef5b30af931772853e759b3ce1f04b2d3f799c3cd3beed737c16343369d23d85faf43b66c0b022cc0d3ec520f5088265639ec23b53e8db599eb13e08fd5c8b05a0a924dcaeda88ddc9a1e82297532bdaa0549ebb0c754facb743ef7ddf0051b45ac8cfa38810b956c105ed22cf4aa7f59648e2728e3e0be76b1b1c08ebdf2a2e12", 0xffffffffffffffb8) r4 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x4, 0x103100) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x9) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:53 executing program 0: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3f}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d450754ddea420fae9972b571112d02") 01:13:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:53 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)=0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000200)={r2, 0x7}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c42a) 01:13:53 executing program 1: socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xf2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x8000}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:13:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 01:13:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40000, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10201, 0x2, 0x4, 0x1000, &(0x7f0000fff000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000100)=0x5) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 01:13:54 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) r1 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000140)={{0xa, 0x0, 0x7fff, 0x1, 'syz1\x00', 0xc3}, 0x6, 0x0, 0x6, r1, 0x4, 0x100000000, 'syz0\x00', &(0x7f0000000100)=['/dev/kvm\x00', 'ppp1self}:$]\x00', 'eth0selfcgroupGPL\x00', '/dev/kvm\x00'], 0x31, [], [0x4, 0x0, 0x12, 0x1]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000280)={0x7b, 0x0, [0x2, 0x3, 0xfffffffffffffffd, 0x101]}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = shmget$private(0x0, 0x1000, 0x1c20, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r5, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x8) seccomp(0x0, 0x0, &(0x7f00000003c0)={0x7, &(0x7f0000000380)=[{0xffff, 0x2, 0x7ff, 0x94}, {0x0, 0x5, 0x0, 0x7f}, {0x5, 0xb908, 0x9, 0x10000}, {0x100000000, 0x3, 0x6, 0x8}, {0x7ff, 0x6, 0x800}, {0x6, 0x2, 0x20, 0x6}, {0x6, 0x8, 0x8, 0x1}]}) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x1, 0x10001}, {0x6, 0x2}]}, 0x14, 0x2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 01:13:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x200500) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r2, 0x5, 0x8, 0x8, 0xffff, 0x1ff}, 0x14) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000040)='/dev/kvm\x00', 0xffffffffffffffff}, 0x30) waitid(0x2, r4, &(0x7f00000000c0), 0x4, &(0x7f0000000140)) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000300)=@int=0xaa, 0x4) 01:13:54 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/240, 0xd932}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x4a6, 0x2a0, 0x0, 0x0, 0x4000]}, 0x2a}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 01:13:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:54 executing program 0: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x16, 0x0, 0x9, 0x8d1, 0x3f, 0x0, 0x0, 0x4}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d450754ddea420fae9972b571112d02") 01:13:54 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x10000, 0x80000) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) [ 427.459064] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:13:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000080)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x2009, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x9, 0x2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:13:54 executing program 2: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x2000005, 0x0, 0x16, 0x0, 0x80000001, 0x8}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d450754ddea420fae9972b571112d02") 01:13:54 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'bond_slave_0\x00'}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)={0x0, @aes256}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) 01:13:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000100)) 01:13:55 executing program 0: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000040)='\x00\xa5tB\xe6\x00\x00\x00\x80\x00') 01:13:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x5, 0x100, 0x100, 0x2}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000269fb8)={0x1, 0x5, &(0x7f00000affc8)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f000039cff6)='syzkaller\x00', 0x8, 0x1000, &(0x7f000039c000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f000039efd8)={r1, 0x0, 0xe, 0x0, &(0x7f0000000000)="e996da3f4ba246f97570866cbdd4", 0x0}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000032a000)={r1, 0xc0, &(0x7f000039efb0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:13:55 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:55 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x37, 0x0, 0x0, 0xa59d0900}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r1}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000002c0)=r2, 0x4) 01:13:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$rxrpc(0x21, 0x2, 0xa) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:56 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000740)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1099], 0x44b) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x8400, 0x0) mq_timedsend(r4, &(0x7f0000000100)="074c4e9394725383200a3179bdaa96c367ea1de67a508d8196344347ed424afaaa9f979f0a290b97a2713badeeb0a2127d5759ebe6dd1cd720fbeb0b57a411d0948f377ed1f979a9e518f144dabf54d7862dfaa89da4c6459ea8529f687494cec3a4e90d4d62c4d43f985a73e0ed85e9b6ed2acebae40d3de3beb3b52567515fbf8c9b149f73cad95cf0760e", 0x8c, 0x100000001, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xfe) getpeername$tipc(r4, &(0x7f0000000680)=@id, &(0x7f00000006c0)=0x10) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000700)={'irlan0\x00', 0x8}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x7, 0x1}) 01:13:56 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) signalfd(r0, &(0x7f00000000c0), 0x8) 01:13:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)) 01:13:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x400000000001, 0x0) write(r0, &(0x7f0000000280), 0xba6c1c86) r1 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x5) fcntl$setsig(r2, 0xa, 0x12) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r1}) dup2(r0, r3) tkill(r1, 0x15) 01:13:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffffffffffff, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 01:13:56 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000400)={0x0, 0x0}) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f00000006c0)=0xe8) r9 = getegid() ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000700)=0x0) getresuid(&(0x7f0000000740), &(0x7f0000000780)=0x0, &(0x7f00000007c0)) r12 = getgid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000a80)=0x0) r14 = geteuid() r15 = getegid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000ac0)={0x0}, &(0x7f0000000b00)=0xc) lstat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000d00)=0x0) r21 = getuid() lstat(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r3, &(0x7f0000002600)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000100)="15ce87f0e0958f03a6968569895e167a13d6c60fc2a49acbdd8bc68e8dc67214150e86c13bbae8128c5575aae94a0ec240197a6d99aecfddd1de74a633baecdf9df6eb0812b75b6cdf29ec79dad066b02b892e4657f32ff033cc20fce06e608f95b70412e731b345b7bbc71f984464d603005027d24885e2f087298d8cbb13cb490f5960902ca9bd74f798cbb551d7e4884a85cb8dc04276ce085646ffb688ea0b483dcc9afcb8a354bad1cd8a3ae44c2f11a61b8ead258547a6af6a784ca938950a82ea2273f32ddb831ef797bc09df0938ccf1788897ebb9223c9df450d92a983b8b6ebeaf19f67d018ad5acc2", 0xee}], 0x1, 0x0, 0x0, 0x5cee8135948a277d}, {&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000003c0)=[{&(0x7f00000002c0)="ebfb5f5cd4de5c68f98fe7885917f7d57e1d19aec67e7e1e03e2515215e5d26a0c043b4239d0037d8dc529679653319f413e37e00b7c8aac3fc48ca0f1ad7b3410d4d909c0221dda7086e2dae2771c932ce0007652c9e6b210d954a7f58cd429ce7b8836eadd9ae939eb84e92dca04865d2ec37beb0f41b8c0f93d16aabefc9a13d1fc077dbf90511c3a28cdf09522835e6cd2efbe71e41992d0d7f19d728ce6ea8bd0af382a898d0506f3d826d79dbe6fe1e5cc1401a09af725bc52b911eb347941df4479d1959f9a064668e4ffba25e8cc156e2d0b84", 0xd7}], 0x1, &(0x7f0000000800)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r2, r0]}, @rights={0x30, 0x1, 0x1, [r1, r0, r1, r1, r1, r2, r2, r1]}, @rights={0x20, 0x1, 0x1, [r0, r2, r2, r1]}, @rights={0x18, 0x1, 0x1, [r1, r1]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0xe0, 0x4085}, {&(0x7f0000000900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000980)="e8ac8e7764b662aa444cd8ebd77607ad7fcbe44e9d04f84ff514ac8e8b0e8c71232e5b9e9ad1936ca03ea2c9fcbb2c417eff9f6bf6aa8ae5755367bb8ea1d057139812ccbd67ba8f692029bd123b5b4b8a65276a59be2c27c15a342e0f138579f8be2ba1031cd49f67b2e723c0ca7653c6892c7d6bcdeaa273d9cf3e3f2f998243ebbf1e2abd072f58717516f3975d746d04d9c26943d088d4", 0x99}], 0x1, &(0x7f0000000e00)=[@cred={0x20, 0x1, 0x2, r13, r14, r15}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x28, 0x1, 0x1, [r2, r1, r19, r0, r1]}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @rights={0x20, 0x1, 0x1, [r2, r0, r0, r1]}], 0xa8, 0x4}, {&(0x7f0000000ec0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002280)=[{&(0x7f0000000f40)="2ad78bc922b7ee8ce775f74151abaae81495ca76f2ca36b57869dc395530960fcea21e6b42ecd093d3fea853847d60f7a614de2557260c57520725b7bc76f955f4b2f057b26e7f5868b72f10bb95ecac9104257409aa554702feb3b60b70d4dd7b99b06cfcaf117e4e57ec5fb821e2c3821183614b6cd93db9e6d66f61034917f1b95370951c422db2f6f27e012292ceb973b462bf2486a540c0efa3952f3de2c0bc5f0aaa4fa4ed7a816de3a72c54c5ab1b6a51fad58157a4ecd10abcc316905fb349a5904f36ba17e7a39fb9d4dcb0892d4d2c2ce04db5dff2", 0xda}, {&(0x7f0000001040)="fd9bdd5a3279234113768475c4df9f671c671c5b32c7d6e697960d7a93e7aa6f75ed998f1c8def1f0a556444178eb4ed8ea8583bf3cfd06da5c4651b626e57ad6d46e154359e2c122b5c56d87a32459bcdf74806cbe5f7f68a85b94062760c0ae627a5447effb69b5fd38c233656c3bbb4c6ee69a1417b653edfa286c355cae14f028cea34cd212f36ecd446a16aaa6095564931e3553f0ecc0624176024a9c673b14ce3abcf969da6b763a2e0512f2d8e2b0b7225e863841b953becdd98f59bd5c2f981a097752d36774c2f6d3e5b7080d1b0bc8ffa9e3944d1e8d93a9f97a0ae5cac3721325ee9584aee5c", 0xec}, {&(0x7f0000001140)="4d8d4cebe415237d1ca893ffa011e0db1cad89b4eea741abac8b6a5f410ce431d37ed924457111e181fc732d826c3166d59f9e9ba5bceab6985f", 0x3a}, {&(0x7f0000001180)="f1e99b395556c6b9417ebbd0e655205386d4447369daca7eb4b39d", 0x1b}, {&(0x7f00000011c0)="7fa1295a85bafbdb332da42a119bb2a030b0cb7f783bc16e269151fac713c009ffae687b9baf85d572db3dd21e9ee6408acd11387fd1468ef0c6f46a633354cac7187d", 0x43}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="32f3d5d1cddb47", 0x7}], 0x7, 0x0, 0x0, 0x1}, {&(0x7f0000002300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000025c0)=[{&(0x7f0000002380)="8a4deb452dd6595891c4842d9614e1ff2c556116d8a81362c0481b0fc2dac39fc490d26f429ca212", 0x28}, {&(0x7f00000023c0)="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", 0xff}, {&(0x7f00000024c0)="79ccd00948f3a68c55470f58b3ae906459e240ddeda17249f075362c7b2a0df43a2243285cfc0fcd959f1f4af1926ffc8934b50abf835a61e5a8da7bb0cc918add92d019ed2eb6b9f18445389fba038df9fdcbf61e6cff0c5fb97ce833f8cc2fb4f9a67f79ff9a8e5d379242c84d83eb337886729938080c8a8e799d1c805d41ac40a9826ba584bc247e2df23bb8e7ba4d8fbc763c26373e8bed5d43c8b36d7a015fe02d66472be69fa03dcab592914a8dfaea1504e4e3a4207c623fa219830f108d371cad31aeca362e0a31fbc5c00f48", 0xd1}], 0x3, 0x0, 0x0, 0x20000000}], 0x5, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000040)="4d95ada85fae98af56385c1e4ea3eb530b73b22c60aea74958ecc564d1087c33f42c85c857ccefdd4a3ee03bd0708549f5db08fddb6751bcbf5735a3c5ba2841c9ded1cdd872cfc5251e472e148f563c6e8faececc02b2f0645b2ab57fc685e88d2f03c0f1fd270f0afad8d28bdb3356148023ca7380486e7b57a469b6795957807b24da09ae25dc314a7ee7c25ef85e", 0x90}, {&(0x7f0000000100)="ee7dab43f305b9ba8aafc548baac1e8878ffed20b9", 0x15}, {&(0x7f0000000140)="99b5cfc2c36a517b5a6dcc42", 0xc}, {&(0x7f0000000180)="0af90ac961b3d2e51da7ad57670ba26b613b52bfd5ef452247e546064a8f39f96763eb99acb9e9f1ed2109cc3831ebec3d5147223abe483f3709c32a43bbbed9cd74b20530cdb0503c725df9ea59fb789727eb750a9723a9f91060ca5aaeef26166db36429d33207536e1d40b33587267632dc571064b3c6c2a8db36cf276e84826d8f8507fdb8d9fd6fedf161c78644c0a2efee899f61f80ce6c7b39bedf2b77ff833d0f0f208058801e9b86ea76894", 0xb0}, {&(0x7f0000000240)="52a16de5df46b75a62ee9f8e8cd861df66255ea6e4a70f21b6f25d8b34fd47f367a52118dfdfba31d58c21997414f9aa2d49ee834231333a21629766a61b93b21346a5a33c6fe552183fdd2f7c61f8128813c927cd10abff0b1d948cef517f7a611557b4d6e9f548b91c881848034be920ab6b50048b4bcaf944348174d38f0cef2e4c919d2dda5be53086cf10461ba8d5c806ee96e8ebc0d3", 0x99}, {&(0x7f0000000300)="7f1a706d19dc476d91b10cfefc11498b9491ac2cf6330f57bf70e7e54aea215053ec948fc3f303b25d0a1a8678ad01acb2325b2158da6241d9c98f676242755d80528007c4fadab3", 0x48}], 0x6) 01:13:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000002) 01:13:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, "7bd6fa82ac8ea8d081c5695202c4eb08f87cbd3d53fa0327cfd959ddae95393cc8da61f7eb7528d5a70223c0fffb2c0b164e72ef066e4e4c2672627d3bf8780b", "85693a7e9c6291a1403b124e39efd91984fe775530983635418ab16489358664fbb87915caf1cbff9443179bd7c7856b5e0f0865a56e7bc081b1511fdcccb46d", "adba2bff90b5cb72026a279992840bda1a4e92abbc38dc25155c2f5c27a3c391"}) 01:13:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:57 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f00000001c0)={0x0, &(0x7f0000000100)=""/147}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getpeername$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) accept$packet(r0, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001a80)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001ac0)={@initdev, @empty, 0x0}, &(0x7f0000001b00)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000001bc0)={@local, 0x0}, &(0x7f0000001c00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001dc0)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000001ec0)=0xe8) accept(r0, &(0x7f0000003c40)=@can={0x1d, 0x0}, &(0x7f0000003cc0)=0x80) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000007080)={{{@in=@remote, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000007180)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000007280)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000007380)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000073c0)={0x0, @initdev, @broadcast}, &(0x7f0000007400)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000007440)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000007540)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000007640)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000007740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007780)={'team0\x00', 0x0}) accept4(r0, &(0x7f00000077c0)=@hci={0x1f, 0x0}, &(0x7f0000007840)=0x80, 0x800) getpeername(r0, &(0x7f00000078c0)=@hci={0x1f, 0x0}, &(0x7f0000007940)=0x80) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000007fc0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2010}, 0xc, &(0x7f0000007f80)={&(0x7f0000007980)={0x5f4, r3, 0xc, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x240, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xf61f}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}, {0x8, 0x6, r9}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x4, 0x8, 0x9, 0x4}, {0x80000000, 0xc20a, 0x6, 0x401}, {0x8, 0x1ff, 0x8, 0x7}, {0x80, 0x3f, 0x0, 0x4}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r11}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x134, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffffff58d2a5f}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x210, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xed}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x10001, 0x85, 0x7}, {0xffffffffffffff7f, 0x3, 0x20, 0x1}, {0xe, 0x100, 0x9, 0x9f}, {0x1f, 0x3aa1, 0xfffffff000000000, 0x4}, {0x6, 0x10000, 0x7fffffff, 0x3}, {0x81, 0x8, 0x7, 0x3}, {0x1f, 0x6, 0xda, 0x101}]}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x6, 0x3, 0x6, 0x8001}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x33e4}}}]}}]}, 0x5f4}, 0x1, 0x0, 0x0, 0x804}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 01:13:57 executing program 1: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/216) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") write(0xffffffffffffffff, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae", 0x2f) 01:13:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x104) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000140)=""/2) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101900, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfd, 0x820008}, 0xc) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x80000000, 0x7817, 0x503, 0x5, 0x4, 0x1, 0x3}, 0x1c) 01:13:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xffffff71) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) 01:13:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'wyz1\x00\x00\x00\x00\x00\x00\x02o\x00\x00\x00\x00\xf7\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e}\x88\xfew\xdb;\x10\x00'}, 0x45c) [ 430.545858] input: syz1 as /devices/virtual/input/input5 [ 430.642830] input: syz1 as /devices/virtual/input/input6 01:13:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000080)={0x800100b, 0x6e4, 0x3}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'rdma'}]}, 0x6) 01:13:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:57 executing program 2: socket$netlink(0x10, 0x3, 0x2000) set_mempolicy(0x0, &(0x7f0000000140)=0x6, 0x9) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440), 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000600)=""/190) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="004800000000000000000000000000000000000000000000008c3abed8b13cdb84f9e2574eef53869bb4886dee91a1f38d6929e6c84b8c82b50cb7c0b5e4016404dd"], 0x1}}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'bridge_slave_0\x00', 0x3}, 0x18) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0), 0x0, 0x5}}, 0x20) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x81) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4d7b, 0x800000000105082) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, &(0x7f00000ddff8), 0x10200000e) 01:13:58 executing program 4: socketpair(0x1, 0x20001000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) close(r0) 01:13:58 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) 01:13:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 01:13:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000040)={0x9, 0x6}) r3 = dup2(r0, r1) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000100)='syz0\x00') ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0xd4002, 0x0) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000140)) ioctl$TCSETSF(r4, 0x5404, &(0x7f00000000c0)={0x7, 0x6, 0x1, 0x10000, 0xe, 0x3, 0x100, 0x1, 0x7f, 0x5, 0x4, 0x4}) 01:13:58 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:13:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:13:58 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100)={r0}, 0x10) 01:13:58 executing program 0: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r0, 0x18, 0x0, 0x8000) 01:13:58 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:13:59 executing program 0: 01:13:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0x14}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7, [@local, @empty, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @rand_addr=0x9]}, 0x2c) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:13:59 executing program 2: 01:13:59 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:13:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xffffff71) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x210a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) r3 = dup2(r0, r2) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 01:14:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xffffff71) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x210a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) r3 = dup2(r0, r2) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) 01:14:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:14:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000500)={0x0, 0xffffffa4, &(0x7f00000003c0)={0x0}}, 0x0) 01:14:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x101280, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:14:00 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:00 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:00 executing program 0: 01:14:00 executing program 2: 01:14:00 executing program 4: 01:14:00 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000, 0x2000}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:14:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:14:00 executing program 4: 01:14:00 executing program 2: 01:14:00 executing program 0: 01:14:00 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:00 executing program 4: 01:14:01 executing program 0: 01:14:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:14:01 executing program 2: 01:14:01 executing program 4: 01:14:01 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1c00000000000, 0x2000) getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000080)={@broadcast, @local, @remote}, &(0x7f00000000c0)=0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x810, r1, 0x59) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffff9c, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r3, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r3, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="d09a0e63c9476288b671afdbd53a5994e137381f", 0x14}], 0x1}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 01:14:01 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) sendmsg(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:01 executing program 0: 01:14:01 executing program 2: 01:14:01 executing program 4: 01:14:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:14:01 executing program 2: 01:14:01 executing program 0: 01:14:01 executing program 4: 01:14:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000340)={0x8, 0x6, 0x5, 0xba, &(0x7f0000000040)=""/186, 0xc4, &(0x7f0000000180)=""/196, 0xa7, &(0x7f0000000280)=""/167}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) accept$packet(r1, &(0x7f0000000a80)={0x11, 0x0, 0x0}, &(0x7f0000000ac0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'teth1_to_bzidge\x00', r4}) shmget(0x0, 0x1000, 0x79c39aa27a4952dc, &(0x7f0000ffe000/0x1000)=nil) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f00000003c0)={0x9, &(0x7f0000000380)=[0x3, 0x4, 0x8b, 0x8, 0x0, 0x81, 0x400, 0x0, 0x2]}) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000140)=r5) 01:14:01 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) sendmsg(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:02 executing program 2: 01:14:02 executing program 0: 01:14:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:14:02 executing program 4: 01:14:02 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) sendmsg(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:02 executing program 2: 01:14:02 executing program 0: 01:14:02 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) io_cancel(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xb, 0x2, r1, &(0x7f00000000c0)="cceffd38df22a39c3043795d23aa6d3ff15f344799179ad53afe4455cdf3157af6de0b82df2261f69b7486c83cd4fcb32c45302f0b659837d69531623badd4b36643ae8160edc2ada8d172bdbe3855abd323afff8f0efca23639200817876ee6c5da721a75160322107402e8a35a32ae38979040d93e409238cb7a61309e7b797fdf4e82ba5c391b13f49a7469f26e13e4e14a2804f902c89b4ea986fd472715d7148e115320a946b74c175660bc09cc8e0a54b2c4dca1fb626a95dc1cbd64d575d5084b5ec2c3a2977a02c7097d3ca4300697541dac9cfd27fb0e60dcbcdf1d823818", 0xe3, 0x1, 0x0, 0x2, r2}, &(0x7f0000000240)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 01:14:02 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:02 executing program 4: 01:14:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:14:02 executing program 0: 01:14:02 executing program 2: 01:14:02 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:02 executing program 4: 01:14:03 executing program 0: 01:14:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:14:03 executing program 4: 01:14:03 executing program 2: 01:14:03 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:03 executing program 4: 01:14:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:14:03 executing program 0: 01:14:03 executing program 4: 01:14:03 executing program 0: 01:14:03 executing program 1: close(0xffffffffffffffff) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:03 executing program 2: 01:14:03 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4c2000, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$caif_seqpacket(0x25, 0x5, 0x3) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 01:14:03 executing program 0: 01:14:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:14:04 executing program 2: 01:14:04 executing program 4: 01:14:04 executing program 1: close(0xffffffffffffffff) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:04 executing program 2: 01:14:04 executing program 0: 01:14:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) 01:14:04 executing program 4: 01:14:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:14:04 executing program 0: 01:14:04 executing program 1: close(0xffffffffffffffff) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:04 executing program 2: 01:14:04 executing program 4: 01:14:04 executing program 3: 01:14:04 executing program 0: 01:14:04 executing program 2: 01:14:05 executing program 4: 01:14:05 executing program 1: r0 = socket$kcm(0x2, 0x0, 0x84) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:05 executing program 0: 01:14:05 executing program 3: 01:14:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:14:05 executing program 2: 01:14:05 executing program 4: 01:14:05 executing program 0: 01:14:05 executing program 3: 01:14:05 executing program 1: r0 = socket$kcm(0x2, 0x0, 0x84) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:05 executing program 2: 01:14:05 executing program 4: 01:14:05 executing program 0: 01:14:05 executing program 3: 01:14:06 executing program 4: 01:14:06 executing program 2: 01:14:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:14:06 executing program 3: 01:14:06 executing program 1: r0 = socket$kcm(0x2, 0x0, 0x84) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:06 executing program 4: 01:14:06 executing program 0: 01:14:06 executing program 2: 01:14:06 executing program 4: 01:14:06 executing program 3: 01:14:06 executing program 0: 01:14:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:14:06 executing program 2: 01:14:06 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(0xffffffffffffffff) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:06 executing program 4: 01:14:06 executing program 3: 01:14:07 executing program 2: 01:14:07 executing program 0: 01:14:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:14:07 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(0xffffffffffffffff) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:07 executing program 2: 01:14:07 executing program 3: 01:14:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x4}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000001300)={0x0, 0xffffffffffffffff, 0xfff, 0xff, 0x0, 0x4}, 0x14) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) add_key$user(0x0, &(0x7f0000001480)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 01:14:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x100, 0x10000) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) sendmsg$TIPC_NL_PUBL_GET(r2, 0x0, 0x0) munmap(&(0x7f00001bf000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e23, @empty}}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 01:14:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c0754ddea420fae9972b571112d02") write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 01:14:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:14:07 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(0xffffffffffffffff) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x9bd, 0x0, 0x20, 0x0, 0x7a, 0x0, 0x9}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 01:14:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 01:14:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="20000000000000008400"/28, @ANYRES32=0x0], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 01:14:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x2000, 0x264, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000400)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, r5, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r6, &(0x7f0000000340)=@ipx, &(0x7f00000001c0)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1a00001}, 0xc, &(0x7f0000000580)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000100)=0x10000001, 0x8) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3040000, 0x110, r6, 0x80000000) r7 = dup2(r2, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x100000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(r7, 0x7704, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r8, &(0x7f0000000740)={0xc, 0xecc3aadb5d6b339, 0xfa00, {&(0x7f0000000d00)}}, 0x907b3fc4954fa586) r9 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x4001, 0x0) lgetxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/300], 0x0, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x4, 0x7, 0x86, &(0x7f0000000280)="d0e423b71a6225486a6af46106eb41da351f6d99d047b8e4b7b635a435c553cbfdf8ac0fcab53e48de15699253eba21f3ccc0076948c01849ff8f2e5e93741cdd7b5a43260f1767efb914415a6f612e590c251d48701fedc872ad4b2661354a2daeec836cb7bd5dfbd2ff61dbcae38ef67d115c316206f5e15e3b9bfb1926b164b10a43a1c4a"}) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7da12a9bf3b3923b121d9c9e2cc98a64d", 0x11) 01:14:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:14:08 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) r1 = socket$kcm(0x29, 0x0, 0x0) sendmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000840000000200"/24], 0x18}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 01:14:08 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) r1 = socket$kcm(0x29, 0x0, 0x0) sendmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:08 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x66}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 01:14:08 executing program 2: getrusage(0x1, &(0x7f0000000bc0)) 01:14:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:14:09 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) r1 = socket$kcm(0x29, 0x0, 0x0) sendmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x1f5) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="021201000200"/16], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:14:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) execve(0x0, &(0x7f0000001380), 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}, {0x0}], 0x5}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:14:09 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) socket$kcm(0x29, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:14:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x2000, 0x264, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000400)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, r5, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r6, &(0x7f0000000340)=@ipx, &(0x7f00000001c0)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1a00001}, 0xc, &(0x7f0000000580)={&(0x7f0000000780)=ANY=[@ANYBLOB="000227d1b58f00000008000500090000000c000100080001000a0000001400032008000000080003000200c9db56b1c0f21115c1600b8f6c73da062c7c187ca9cb891d7557392775beb2fbd3286772448fbe6d93a361dc3d47e51550ec999800900080f8000000000000000000008a423f15181b01867a286f0191941a06f57dbfd82d35bc95ffd08b0114d80d57247a258a18eb1f48eb6f415f7748b09422c937c9fe5b7f7f3bd18726648d4f7cafb6184ddf21b13b8c000000003c47651295de081f337ba28bd80700c2e700000000000038000000000000000611753341e06ccfcff475109091696574deec6aa4a18a8327526670569b7101efcb1d8d9d2593121a1819bdce7d0108430ce2f424a13c7a85c64df634533d550009ccdb6199c3b09f3c8d2f9d05577853dd968ead42efb7c403cc20cafd55aad40a395a1fa009782453138126da6c32e7095d37bce751852fb941328434661e6795dc7c3ed1d1b175d69b03412eb110078ef23f3a0ab38c6ce7561371734db9b34b6f458e3eff01000000000000937140178ba43d344626fc8e2f1919e1b9b1a00c9c736d10f8855037fc9a23af86baf4c55367ee94440bd06c6d4e628fa3ba60a3b0f9644a72214c7c31eb1618845c1ee9f0964980229602883268f7edbddfd33a227bad235d4770ed63629e9c00393e3b6dad7338f83b182223e66ec9719a3ee7676254cf85f1adb9b233b2d9836c454d36972e9ff763fcd99856e4dbc0b772ba4109cba9a5a54c6eedeacdb8b3000000e4a3f42544b81a0ddd0e12cfd5fbb4005cbd10587ef8bc50d25087f11a8173c6a9683a83ea57639d3dcaf9f12bfc37c2781930b51494981218c8e13d9561cd798816f293ea966ea6460bbf4621a33e856e30f8039d2faf1357db5347077310298340412bf2735d741239e067207d0f5b6026ddf3478742a5de83b39a00c522446531e48326905698b8b7184f5bf93493644804794e67a84ac4196c7efd931405007eaef605e8718abd318f258f0d1232b6ed3b66ff6ef721142c29657108c5189d853a593009193bbfbb86dfbb27bfafcf122e4fa57697bc42dd403ba622d40000000000000000000000000017587bccff7979a7b5883b7cb5c03249f75cf6245f6d9c7361583b9fce62dcb257fb51da"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000100)=0x10000001, 0x8) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3040000, 0x110, r6, 0x80000000) r7 = dup2(r2, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x100000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(r7, 0x7704, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r8, &(0x7f0000000740)={0xc, 0xecc3aadb5d6b339, 0xfa00, {&(0x7f0000000d00)}}, 0x907b3fc4954fa586) r9 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x4001, 0x0) lgetxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/300], 0x0, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x4, 0x7, 0x86, &(0x7f0000000280)="d0e423b71a6225486a6af46106eb41da351f6d99d047b8e4b7b635a435c553cbfdf8ac0fcab53e48de15699253eba21f3ccc0076948c01849ff8f2e5e93741cdd7b5a43260f1767efb914415a6f612e590c251d48701fedc872ad4b2661354a2daeec836cb7bd5dfbd2ff61dbcae38ef67d115c316206f5e15e3b9bfb1926b164b10a43a1c4a"}) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7da12a9bf3b3923b121d9c9e2cc98a64d", 0x11) 01:14:09 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) socket$kcm(0x29, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:09 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc0802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 01:14:09 executing program 2: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x16, 0x0, 0x9, 0x0, 0x3f}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d450754ddea420fae9972b571112d02") 01:14:10 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x66}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 01:14:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="1820db7c85180000456fccbe336a7dae33000000009500800000000000000000"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x41}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00', r1}, 0xffffffffffffff97) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xd, 0x0, &(0x7f0000000280)="0494c16d15656fc30b46585fde", 0x0, 0xf000}, 0x28) r2 = socket$kcm(0x2, 0x5, 0x0) socketpair$unix(0x1, 0x10000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x0, 'io'}]}, 0x4) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x20000) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r5, &(0x7f0000000000), 0xfffffea6) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GP\x1a\x00\xf9\xd3\xc4q\xb4\xa5C\v\x11i\x1d\x81\xfbK\x9cI\x10j\xb3\xa0\x1e\xaan\x14\x94\xe1\x01\x12\xf6\xe5\'\xa7F\x96\x1b-\xa6a\xbc\x05\x17\xd1\xfe\xd1$\xf6\xef\xb4)-\xc4\xc6\xdfR\xa2\xc0b<\xdc\x1a\x18v}\x96\x1c&\xd3\xaa\x8cc:#Ig\xdf\xe0G\xb1Y\x97\xef\xc5\xa3\xbbR,\xb098F\xdc\xc3\xf6\xe7j(\x865i|d+<\xc7\xb3\xb3k=\x13T\xddP\x87\x12\xa1\xf1^;T-\x8a\f\f\x9as\xd1\x9d\x95+\xce\xf7\xd7\xd5\xcbp;D\xc4\xf1~_v\xe7\xa2\xf9\xc4N\ao\xb1\x00'/169, 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) gettid() sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)="bdc3f5c47317ab4ca2fb53056600a58c67b1ffc57c5428c2fd378b4b911dc474760a340235932635476a0c92e7ce56b7e9b27f312e0a656966d91c", 0x3b}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) 01:14:10 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) socket$kcm(0x29, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000006c0)='9', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:14:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x2000, 0x264, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000400)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, r5, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r6, &(0x7f0000000340)=@ipx, &(0x7f00000001c0)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1a00001}, 0xc, &(0x7f0000000580)={&(0x7f0000000780)=ANY=[@ANYBLOB="000227d1b58f00000008000500090000000c000100080001000a0000001400032008000000080003000200c9db56b1c0f21115c1600b8f6c73da062c7c187ca9cb891d7557392775beb2fbd3286772448fbe6d93a361dc3d47e51550ec999800900080f8000000000000000000008a423f15181b01867a286f0191941a06f57dbfd82d35bc95ffd08b0114d80d57247a258a18eb1f48eb6f415f7748b09422c937c9fe5b7f7f3bd18726648d4f7cafb6184ddf21b13b8c000000003c47651295de081f337ba28bd80700c2e700000000000038000000000000000611753341e06ccfcff475109091696574deec6aa4a18a8327526670569b7101efcb1d8d9d2593121a1819bdce7d0108430ce2f424a13c7a85c64df634533d550009ccdb6199c3b09f3c8d2f9d05577853dd968ead42efb7c403cc20cafd55aad40a395a1fa009782453138126da6c32e7095d37bce751852fb941328434661e6795dc7c3ed1d1b175d69b03412eb110078ef23f3a0ab38c6ce7561371734db9b34b6f458e3eff01000000000000937140178ba43d344626fc8e2f1919e1b9b1a00c9c736d10f8855037fc9a23af86baf4c55367ee94440bd06c6d4e628fa3ba60a3b0f9644a72214c7c31eb1618845c1ee9f0964980229602883268f7edbddfd33a227bad235d4770ed63629e9c00393e3b6dad7338f83b182223e66ec9719a3ee7676254cf85f1adb9b233b2d9836c454d36972e9ff763fcd99856e4dbc0b772ba4109cba9a5a54c6eedeacdb8b3000000e4a3f42544b81a0ddd0e12cfd5fbb4005cbd10587ef8bc50d25087f11a8173c6a9683a83ea57639d3dcaf9f12bfc37c2781930b51494981218c8e13d9561cd798816f293ea966ea6460bbf4621a33e856e30f8039d2faf1357db5347077310298340412bf2735d741239e067207d0f5b6026ddf3478742a5de83b39a00c522446531e48326905698b8b7184f5bf93493644804794e67a84ac4196c7efd931405007eaef605e8718abd318f258f0d1232b6ed3b66ff6ef721142c29657108c5189d853a593009193bbfbb86dfbb27bfafcf122e4fa57697bc42dd403ba622d40000000000000000000000000017587bccff7979a7b5883b7cb5c03249f75cf6245f6d9c7361583b9fce62dcb257fb51da"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000100)=0x10000001, 0x8) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3040000, 0x110, r6, 0x80000000) r7 = dup2(r2, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x100000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(r7, 0x7704, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r8, &(0x7f0000000740)={0xc, 0xecc3aadb5d6b339, 0xfa00, {&(0x7f0000000d00)}}, 0x907b3fc4954fa586) r9 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x4001, 0x0) lgetxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/300], 0x0, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x4, 0x7, 0x86, &(0x7f0000000280)="d0e423b71a6225486a6af46106eb41da351f6d99d047b8e4b7b635a435c553cbfdf8ac0fcab53e48de15699253eba21f3ccc0076948c01849ff8f2e5e93741cdd7b5a43260f1767efb914415a6f612e590c251d48701fedc872ad4b2661354a2daeec836cb7bd5dfbd2ff61dbcae38ef67d115c316206f5e15e3b9bfb1926b164b10a43a1c4a"}) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7da12a9bf3b3923b121d9c9e2cc98a64d", 0x11) 01:14:10 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:10 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b2b, &(0x7f0000000300)='wlan0\x00\xd3\xeb\x180x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) [ 444.084855] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:14:11 executing program 2: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x16, 0x0, 0x9, 0x0, 0x3f}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d450754ddea420fae9972b571112d02") 01:14:11 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:11 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 01:14:11 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:14:11 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14, 0x80800) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000740)={r2, @local, @rand_addr=0x1}, 0xc) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/290], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x5084f74d, {}, {0x2, 0x0, @remote}, {0x2, 0x4e21, @broadcast}, 0xfd00, 0x800, 0x0, 0x0, 0x0, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000280)=0x10) mprotect(&(0x7f00002e7000/0x1000)=nil, 0x1000, 0x2) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000000200), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000500)="3364866312265acaf3477f0cd2dcc881e9fab80a9f03a300be66facca570512e91acf99ab73c1f1440ca990e808e71cba688dd02ae25c6f30cec8750516e61085df34a0b052b4144245f5819ac4930999ed307ff4c3ac96ee1741e342f4603187f1d96afd2f9fc9b2c13d12e6b1e2a804964382c3bcc49eee39fa980", 0x7c, 0xffffffffffffffff, 0x0, 0x0) 01:14:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="6ed169f59599903b8fdc7b21f13eedb907aefcb93196f6e276a7f236572cae2c40821826a8e0685259eb0c2b8714271fcf4939844657eb6b49ae8011812dffa7a8ce4eb4d0dd4cdea1ca986fb7da932d668a952b4a5c903ee6c2a5b3523913bbc11e49186d70ae74769252ed27378f901e75d8b2d6c9966dfc495603e03b585ee53675aed358eedc26dc", 0x8a}], 0x1}, 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac00"/46, 0x2e}], 0x1}, 0x0) 01:14:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x8000000001, 0x0, 0x8, 0x0, 0x782}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 01:14:12 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) [ 445.117683] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 01:14:12 executing program 2: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x16, 0x0, 0x9, 0x0, 0x3f}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d450754ddea420fae9972b571112d02") [ 445.326843] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 445.327135] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 01:14:12 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:12 executing program 2: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x16, 0x0, 0x9, 0x0, 0x3f}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d450754ddea420fae9972b571112d02") 01:14:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:14:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x78) socket$inet6(0xa, 0x100000002, 0x0) unshare(0x20400) r1 = syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x1, 0x10400) futimesat(r1, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) r4 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x7000000000000, 0x400) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x2d7a, 0x30, 0x0, 0x7ff}, 0x0) syz_open_pts(r4, 0x40) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, &(0x7f00000001c0)=ANY=[@ANYBLOB="07000000280000e0c93ef7363cadc500010001000200000000020000000100008000"/48]) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) syz_open_dev$audion(0x0, 0x7fff, 0x80000) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) ioctl$DRM_IOCTL_GET_MAP(r4, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x8, 0x0, 0x43, &(0x7f0000ffd000/0x3000)=nil, 0x6}) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) 01:14:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x2000, 0x264, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000400)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, r5, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r6, &(0x7f0000000340)=@ipx, &(0x7f00000001c0)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1a00001}, 0xc, &(0x7f0000000580)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000100)=0x10000001, 0x8) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3040000, 0x110, r6, 0x80000000) r7 = dup2(r2, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x100000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(r7, 0x7704, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r8, &(0x7f0000000740)={0xc, 0xecc3aadb5d6b339, 0xfa00, {&(0x7f0000000d00)}}, 0x907b3fc4954fa586) r9 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x4001, 0x0) lgetxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/300], 0x0, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x4, 0x7, 0x86, &(0x7f0000000280)="d0e423b71a6225486a6af46106eb41da351f6d99d047b8e4b7b635a435c553cbfdf8ac0fcab53e48de15699253eba21f3ccc0076948c01849ff8f2e5e93741cdd7b5a43260f1767efb914415a6f612e590c251d48701fedc872ad4b2661354a2daeec836cb7bd5dfbd2ff61dbcae38ef67d115c316206f5e15e3b9bfb1926b164b10a43a1c4a"}) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7da12a9bf3b3923b121d9c9e2cc98a64d", 0x11) 01:14:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:14:12 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, 0x0, &(0x7f0000000280)) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280}) r2 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000540)={r3, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:14:13 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x78) socket$inet6(0xa, 0x100000002, 0x0) unshare(0x20400) r1 = syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x1, 0x10400) futimesat(r1, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) r4 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x7000000000000, 0x400) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x2d7a, 0x30, 0x0, 0x7ff}, 0x0) syz_open_pts(r4, 0x40) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, &(0x7f00000001c0)=ANY=[@ANYBLOB="07000000280000e0c93ef7363cadc500010001000200000000020000000100008000"/48]) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) syz_open_dev$audion(0x0, 0x7fff, 0x80000) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) ioctl$DRM_IOCTL_GET_MAP(r4, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x8, 0x0, 0x43, &(0x7f0000ffd000/0x3000)=nil, 0x6}) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) 01:14:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x78) socket$inet6(0xa, 0x100000002, 0x0) unshare(0x20400) r1 = syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x1, 0x10400) futimesat(r1, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) r4 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x7000000000000, 0x400) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x2d7a, 0x30, 0x0, 0x7ff}, 0x0) syz_open_pts(r4, 0x40) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, &(0x7f00000001c0)=ANY=[@ANYBLOB="07000000280000e0c93ef7363cadc500010001000200000000020000000100008000"/48]) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) syz_open_dev$audion(0x0, 0x7fff, 0x80000) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) ioctl$DRM_IOCTL_GET_MAP(r4, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x8, 0x0, 0x43, &(0x7f0000ffd000/0x3000)=nil, 0x6}) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) 01:14:13 executing program 0: openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000780)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xca101, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000007c0)=0x0) sched_setaffinity(r2, 0xfffffffffffffff4, &(0x7f0000000700)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00000004c0)="04000000000000005b71", 0xa) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0xf}, 0x4e23, 0x80000001, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0xbf, 0x0, r8}, {}, {0x0, 0x0, 0x8}, 0x1000000000000000, 0x6e6bbb, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in, 0x0, 0x3, 0x3, 0xfffe00000, 0x4, 0x2, 0x9}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@dev={0xfe, 0x80, [], 0xa}, @in6=@loopback, 0x4e24, 0x0, 0x4e23, 0x401, 0x0, 0x20, 0xa0, 0x8f, r7, r8}, {0x7ff, 0x2, 0x2cf9, 0x10000, 0x8, 0x0, 0x3, 0x9}, {0x401, 0x2, 0x2, 0xfffffffffffffff8}, 0x47c6, 0x6e6bb3, 0x0, 0x0, 0x2, 0x1}, {{@in6=@ipv4={[], [], @remote}, 0x4d6, 0x3c}, 0x2, @in=@loopback, 0x3500, 0x2, 0x2, 0x0, 0x101, 0x1ff, 0x2}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) write$FUSE_NOTIFY_STORE(r6, &(0x7f0000000680)=ANY=[@ANYBLOB="2b5600000004000000000000000001fffb0000000000000000ff0000001819dd2dded8cf0732000055d941ff884bda86e5f19c0cd5709fe52a1b916beaec00"/82], 0x52) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f00000007c0)=ANY=[], 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000640)={&(0x7f0000000800)=ANY=[@ANYBLOB="388d98"], 0x1}, 0x1, 0x0, 0x0, 0x54}, 0x0) 01:14:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, 0x0, &(0x7f0000000280)) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280}) r2 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000540)={r3, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 01:14:13 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:14 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xf}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 01:14:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x2000, 0x264, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000400)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, r5, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r6, &(0x7f0000000340)=@ipx, &(0x7f00000001c0)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1a00001}, 0xc, &(0x7f0000000580)={&(0x7f0000000780)=ANY=[@ANYBLOB="000227d1b58f00000008000500090000000c000100080001000a0000001400032008000000080003000200c9db56b1c0f21115c1600b8f6c73da062c7c187ca9cb891d7557392775beb2fbd3286772448fbe6d93a361dc3d47e51550ec999800900080f8000000000000000000008a423f15181b01867a286f0191941a06f57dbfd82d35bc95ffd08b0114d80d57247a258a18eb1f48eb6f415f7748b09422c937c9fe5b7f7f3bd18726648d4f7cafb6184ddf21b13b8c000000003c47651295de081f337ba28bd80700c2e700000000000038000000000000000611753341e06ccfcff475109091696574deec6aa4a18a8327526670569b7101efcb1d8d9d2593121a1819bdce7d0108430ce2f424a13c7a85c64df634533d550009ccdb6199c3b09f3c8d2f9d05577853dd968ead42efb7c403cc20cafd55aad40a395a1fa009782453138126da6c32e7095d37bce751852fb941328434661e6795dc7c3ed1d1b175d69b03412eb110078ef23f3a0ab38c6ce7561371734db9b34b6f458e3eff01000000000000937140178ba43d344626fc8e2f1919e1b9b1a00c9c736d10f8855037fc9a23af86baf4c55367ee94440bd06c6d4e628fa3ba60a3b0f9644a72214c7c31eb1618845c1ee9f0964980229602883268f7edbddfd33a227bad235d4770ed63629e9c00393e3b6dad7338f83b182223e66ec9719a3ee7676254cf85f1adb9b233b2d9836c454d36972e9ff763fcd99856e4dbc0b772ba4109cba9a5a54c6eedeacdb8b3000000e4a3dce444b81a0ddd0e12cfd5fbb4005cbd10587ef8bc50d25087f11a8173c6a9683a83ea57639d3dcaf9f12bfc37c2781930b51494981218c8e13d9561cd798816f293ea966ea6460bbf4621a33e856e30f8039d2faf1357db5347077310298340412bf2735d741239e067207d0f5b6026ddf3478742a5de83b39a00c522446531e48326905698b8b7184f5bf93493644804794e67a84ac4196c7efd931405007eaef605e8718abd318f258f0d1232b6ed3b66ff6ef721142c29657108c5189d853a593009193bbfbb86dfbb27bfafcf122e4fa57697bc42dd403ba622d40000000000000000000000000017587bccff7979a7b5883b7cb5c03249f75cf6245f6d9c7361583b9fce62dcb257fb51da"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000100)=0x10000001, 0x8) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3040000, 0x110, r6, 0x80000000) r7 = dup2(r2, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x100000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(r7, 0x7704, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r8, &(0x7f0000000740)={0xc, 0xecc3aadb5d6b339, 0xfa00, {&(0x7f0000000d00)}}, 0x907b3fc4954fa586) r9 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x4001, 0x0) lgetxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/300], 0x0, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x4, 0x7, 0x86, &(0x7f0000000280)="d0e423b71a6225486a6af46106eb41da351f6d99d047b8e4b7b635a435c553cbfdf8ac0fcab53e48de15699253eba21f3ccc0076948c01849ff8f2e5e93741cdd7b5a43260f1767efb914415a6f612e590c251d48701fedc872ad4b2661354a2daeec836cb7bd5dfbd2ff61dbcae38ef67d115c316206f5e15e3b9bfb1926b164b10a43a1c4a"}) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7da12a9bf3b3923b121d9c9e2cc98a64d", 0x11) 01:14:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x2000, 0x264, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000400)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, r5, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r6, &(0x7f0000000340)=@ipx, &(0x7f00000001c0)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1a00001}, 0xc, &(0x7f0000000580)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000100)=0x10000001, 0x8) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3040000, 0x110, r6, 0x80000000) r7 = dup2(r2, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x100000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(r7, 0x7704, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r8, &(0x7f0000000740)={0xc, 0xecc3aadb5d6b339, 0xfa00, {&(0x7f0000000d00)}}, 0x907b3fc4954fa586) r9 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x4001, 0x0) lgetxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/300], 0x0, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x4, 0x7, 0x86, &(0x7f0000000280)="d0e423b71a6225486a6af46106eb41da351f6d99d047b8e4b7b635a435c553cbfdf8ac0fcab53e48de15699253eba21f3ccc0076948c01849ff8f2e5e93741cdd7b5a43260f1767efb914415a6f612e590c251d48701fedc872ad4b2661354a2daeec836cb7bd5dfbd2ff61dbcae38ef67d115c316206f5e15e3b9bfb1926b164b10a43a1c4a"}) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7da12a9bf3b3923b121d9c9e2cc98a64d", 0x11) 01:14:14 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 01:14:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e00000002001300117b0000000000000000000105000600930000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000068000a00000000008000ff1700000000000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 01:14:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00\x00\xc3\x00', 0x40004002}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00'/787) 01:14:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, 0x0, &(0x7f0000000280)) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280}) r2 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000540)={r3, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b008100"/15], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) [ 447.507309] ================================================================== [ 447.514765] BUG: KMSAN: uninit-value in memcmp+0x117/0x180 [ 447.520424] CPU: 1 PID: 14719 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #21 [ 447.527717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.537083] Call Trace: [ 447.539700] dump_stack+0x173/0x1d0 [ 447.543377] kmsan_report+0x131/0x2a0 [ 447.547221] __msan_warning+0x7a/0xf0 [ 447.551055] memcmp+0x117/0x180 [ 447.554442] __dev_mc_del+0x16c/0x690 [ 447.558289] dev_mc_del+0x6d/0x80 [ 447.561841] __igmp_group_dropped+0x237/0x12f0 [ 447.566477] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 447.571721] ip_mc_down+0x1e7/0x3b0 [ 447.575386] inetdev_event+0x24a/0x1e40 [ 447.579409] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 447.584620] ? arp_netdev_event+0xeb/0x250 [ 447.589514] ? ipv4_doint_and_flush+0x280/0x280 [ 447.594206] ? ipv4_doint_and_flush+0x280/0x280 [ 447.598906] raw_notifier_call_chain+0x13d/0x240 [ 447.603759] dev_close_many+0x621/0xa10 [ 447.607793] rollback_registered_many+0x9a4/0x21f0 [ 447.612779] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 447.618011] unregister_netdevice_queue+0x55d/0xa70 [ 447.623135] __tun_detach+0x21be/0x2b00 [ 447.627180] tun_chr_close+0xda/0x1c0 [ 447.631003] ? tun_chr_open+0x790/0x790 [ 447.635052] __fput+0x4d2/0xbb0 [ 447.638383] ____fput+0x37/0x40 [ 447.641688] ? fput_many+0x340/0x340 [ 447.645421] task_work_run+0x22e/0x2a0 [ 447.649352] prepare_exit_to_usermode+0x321/0x420 [ 447.654238] syscall_return_slowpath+0xb2/0x650 [ 447.658957] do_syscall_64+0xe2/0xf0 [ 447.662702] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 447.667913] RIP: 0033:0x411fc1 [ 447.671124] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 447.690041] RSP: 002b:0000000000a4fd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 447.698265] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411fc1 01:14:14 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{0x0}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) [ 447.705553] RDX: 0000000000000001 RSI: 0000000000740640 RDI: 0000000000000003 [ 447.712838] RBP: 0000000000000000 R08: 000000000006d40d R09: 000000000006d40d [ 447.720362] R10: 0000000000a4fca0 R11: 0000000000000293 R12: 0000000000000001 [ 447.727649] R13: 0000000000a4fdb0 R14: 0000000000000000 R15: 0000000000a4fdc0 [ 447.734954] [ 447.736590] Local variable description: ----buf.i@__igmp_group_dropped [ 447.743259] Variable was created at: [ 447.747003] __igmp_group_dropped+0x70/0x12f0 [ 447.751537] ip_mc_down+0x1e7/0x3b0 [ 447.755167] ================================================================== [ 447.762540] Disabling lock debugging due to kernel taint [ 447.768017] Kernel panic - not syncing: panic_on_warn set ... [ 447.773922] CPU: 1 PID: 14719 Comm: syz-executor.2 Tainted: G B 5.1.0-rc2+ #21 [ 447.782592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.791953] Call Trace: [ 447.794573] dump_stack+0x173/0x1d0 [ 447.798242] panic+0x3d1/0xb01 [ 447.801519] kmsan_report+0x29a/0x2a0 [ 447.805370] __msan_warning+0x7a/0xf0 [ 447.809202] memcmp+0x117/0x180 [ 447.812534] __dev_mc_del+0x16c/0x690 [ 447.816385] dev_mc_del+0x6d/0x80 [ 447.819879] __igmp_group_dropped+0x237/0x12f0 [ 447.824528] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 447.829757] ip_mc_down+0x1e7/0x3b0 [ 447.833416] inetdev_event+0x24a/0x1e40 [ 447.837438] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 447.842650] ? arp_netdev_event+0xeb/0x250 [ 447.846914] ? ipv4_doint_and_flush+0x280/0x280 [ 447.851606] ? ipv4_doint_and_flush+0x280/0x280 [ 447.856304] raw_notifier_call_chain+0x13d/0x240 [ 447.861103] dev_close_many+0x621/0xa10 [ 447.865137] rollback_registered_many+0x9a4/0x21f0 [ 447.870111] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 447.875346] unregister_netdevice_queue+0x55d/0xa70 [ 447.880412] __tun_detach+0x21be/0x2b00 [ 447.884462] tun_chr_close+0xda/0x1c0 [ 447.888306] ? tun_chr_open+0x790/0x790 [ 447.892316] __fput+0x4d2/0xbb0 [ 447.895656] ____fput+0x37/0x40 [ 447.898961] ? fput_many+0x340/0x340 [ 447.902701] task_work_run+0x22e/0x2a0 [ 447.906632] prepare_exit_to_usermode+0x321/0x420 [ 447.911524] syscall_return_slowpath+0xb2/0x650 [ 447.916240] do_syscall_64+0xe2/0xf0 [ 447.919985] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 447.925193] RIP: 0033:0x411fc1 [ 447.928405] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 447.947330] RSP: 002b:0000000000a4fd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 447.955064] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411fc1 [ 447.962351] RDX: 0000000000000001 RSI: 0000000000740640 RDI: 0000000000000003 [ 447.969636] RBP: 0000000000000000 R08: 000000000006d40d R09: 000000000006d40d [ 447.976920] R10: 0000000000a4fca0 R11: 0000000000000293 R12: 0000000000000001 [ 447.984203] R13: 0000000000a4fdb0 R14: 0000000000000000 R15: 0000000000a4fdc0 [ 447.992274] Kernel Offset: disabled [ 447.996257] Rebooting in 86400 seconds..