[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 107.984649][ T30] audit: type=1800 audit(1562875684.046:25): pid=12978 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 108.009507][ T30] audit: type=1800 audit(1562875684.066:26): pid=12978 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 108.043189][ T30] audit: type=1800 audit(1562875684.096:27): pid=12978 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.83' (ECDSA) to the list of known hosts. 2019/07/11 20:08:17 fuzzer started 2019/07/11 20:08:23 dialing manager at 10.128.0.26:32799 2019/07/11 20:08:23 syscalls: 2348 2019/07/11 20:08:23 code coverage: enabled 2019/07/11 20:08:23 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/11 20:08:23 extra coverage: enabled 2019/07/11 20:08:23 setuid sandbox: enabled 2019/07/11 20:08:23 namespace sandbox: enabled 2019/07/11 20:08:23 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/11 20:08:23 fault injection: enabled 2019/07/11 20:08:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/11 20:08:23 net packet injection: enabled 2019/07/11 20:08:23 net device setup: enabled 20:10:27 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000100)="ca", 0x1, 0xfffffffffffffffc) syzkaller login: [ 251.913364][T13146] IPVS: ftp: loaded support on port[0] = 21 [ 252.091278][T13146] chnl_net:caif_netlink_parms(): no params data found [ 252.160570][T13146] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.167973][T13146] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.177190][T13146] device bridge_slave_0 entered promiscuous mode [ 252.187751][T13146] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.195324][T13146] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.204686][T13146] device bridge_slave_1 entered promiscuous mode [ 252.243921][T13146] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 252.257048][T13146] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 252.295104][T13146] team0: Port device team_slave_0 added [ 252.305686][T13146] team0: Port device team_slave_1 added [ 252.428120][T13146] device hsr_slave_0 entered promiscuous mode [ 252.683163][T13146] device hsr_slave_1 entered promiscuous mode [ 252.970298][T13146] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.977635][T13146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.985676][T13146] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.993000][T13146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.097360][T13146] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.126970][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.138632][ T33] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.151267][ T33] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.168382][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 253.191322][T13146] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.208625][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.218473][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.230020][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.237297][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.299511][T13146] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 253.311281][T13146] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.335732][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.345595][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.354984][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.362204][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.372063][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.382509][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.392819][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.403251][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.413238][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.423590][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.433543][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.443179][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.453320][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.462929][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.481091][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.490691][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.529242][T13146] 8021q: adding VLAN 0 to HW filter on device batadv0 20:10:29 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x4000, 0x0) 20:10:29 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter6\x00') 20:10:29 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @random="7d73cf61100f", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast2=0xe0000003}}}}}, 0x0) 20:10:30 executing program 0: 20:10:30 executing program 0: 20:10:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x10401, 0x20) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x100, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1a, 0x0, 0x2, 0x1, 0x14, r2, 0x7f, [], r1, r3}, 0x3c) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x40000000}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 20:10:30 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000040)={{0x0, @remote, 0x4e21, 0x3, 'sed\x00', 0xb, 0x200, 0x71}, {@multicast2, 0x4e21, 0x2000, 0x5, 0x8}}, 0x44) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c) 20:10:30 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x619) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) [ 254.355824][T13173] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20001 [ 254.375994][T13174] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20001 20:10:30 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000080)=@tipc, &(0x7f0000000100)=0x80, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffdbd, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x20}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) r1 = dup3(r0, r0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x6dcfea6909bbcf65, 0x2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000200)={0x2, r2}) r3 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x7, 0x100) ioctl(r3, 0xffffffffffffffc6, &(0x7f0000000040)) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x10080, 0x0) ioctl$PPPIOCSCOMPRESS(r4, 0x4010744d) 20:10:30 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x2c2000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x4e, 0x4, "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", 0x23, 0x28ecb293, 0xfff, 0x9, 0x9, 0x8, 0x3d}, r1}}, 0x120) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)={0x0, 0x0}) sched_rr_get_interval(r2, &(0x7f0000000080)) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x28}}, 0x0) 20:10:31 executing program 0: unshare(0x400) socket$inet(0x2, 0x5, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) connect$unix(r0, 0x0, 0xfffffffffffffe14) 20:10:31 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x8, 0x0, 0xa0) r1 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="b2000000d56a635df026cfe323d21b16474422062503fd0a3801edc7bec722f57d01134fe945aa10d4e1643120a4be734d97a5793af5fc3ae26a4c5713908b62b5900b7d4a99c45e77bf21f35d5e99765a90513fd033da5e5fb71e32487a0800000099f843b50dd04086beac9d943ff72421ff3c9552012973e737993bbfa640364a773d47db7a610de18e89e4136318ca6056f30667f26cd71e5f5bf2d4e88e20b8a910c6e57139664a42b7fddab7d55c7e88788592"], &(0x7f0000000100)=0xba) read$rfkill(r1, &(0x7f00000001c0), 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x40, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000140)=r2, 0x4) 20:10:31 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 20:10:31 executing program 0: unshare(0x400) mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) splice(r0, &(0x7f0000000000), r1, 0x0, 0x10000000000005, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 20:10:31 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x3) r2 = dup(r0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000003c0)={0x7, 0xa, 0x4, 0x0, {0x0, 0x2710}, {0x3, 0x1, 0x6, 0x2, 0x9, 0x10000, "a1b482a0"}, 0x3ff, 0x7, @offset=0x4, 0x4}) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0105303, &(0x7f0000000040)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0x0, @time}) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r3, r2, 0x0, 0x6, &(0x7f0000000000)='port0\x00'}, 0x30) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000200)=r4) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) 20:10:31 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x400100) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000080)="e0ff3e580fb5467b8d427c367a7ef0d110098ecf3e14eafefbaf8d8ff9e0129207ed02c2a879a5bf2a3e06a9d4f0c97ef477c25809e78ebdf0459607415dbcfbb459550e08b4441002ece8c74c8e0f9145e74ada35adae17950757b3c8dfdfa60b090e924051aa4dc336e2dc554c2e445c9ec684decfbb0362f57ae6b6068a362ac8a8da3dc5a8072e6d8be09dccc41f9a3c8267db710b4876b2b0bf3bbc42398449ad3bcb2cc5082e68cd3157058c9640517a3d16ef08da80dfb7789b2cd0b0ff092ae9f64156d49c05514808af28ade7c6dcc8947a73032b20d87caad05a41fe706653a27b6eeeee") ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x12713, 0x1, 0xf000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) restart_syscall() mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000001c0)) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000200)) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000002c0)=""/111) read(r0, &(0x7f0000000340)=""/29, 0x1d) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000380)={0x3, 0x0, 0x1, 0x7}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000003c0)={0x7, r1}) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000440)={0x7, 0x10000, 0x4, 0x7}, 0x8) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000480)={0x0, 0x0, 0x2080}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000002500)={0x0, 0x81, 0x9, 0x8, 0x400, 0x2}, &(0x7f0000002540)=0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002580)={r2, 0x5, 0x200, 0xfffffffffffffa57}, &(0x7f00000025c0)=0x10) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000002600)) socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000002640)={{0x2, 0x4e20, @remote}, {0x6, @broadcast}, 0x2, {0x2, 0x4e24, @remote}, 'rose0\x00'}) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000026c0)=0x7fffffff, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000002700), &(0x7f0000002740)=0x4) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000002780)={0x7ff}) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000027c0)=0x1000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002800)={r3, 0x7, 0x8, 0x2}, &(0x7f0000002840)=0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000002880)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000002a00)={0x8000, "ac652b285ff233412343f2796576452f22d6ab79ed2482090a1c4f44cbfc6c6e", 0x2, 0x0, 0x3, 0x3200e0, 0x0, 0x4}) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000002a80)={r3, 0x7}, 0x8) [ 256.194486][T13210] IPVS: ftp: loaded support on port[0] = 21 [ 256.377459][T13210] chnl_net:caif_netlink_parms(): no params data found [ 256.448944][T13210] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.456397][T13210] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.466152][T13210] device bridge_slave_0 entered promiscuous mode [ 256.477790][T13210] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.485161][T13210] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.494463][T13210] device bridge_slave_1 entered promiscuous mode [ 256.534096][T13210] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.548923][T13210] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:10:32 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x3) r2 = dup(r0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000003c0)={0x7, 0xa, 0x4, 0x0, {0x0, 0x2710}, {0x3, 0x1, 0x6, 0x2, 0x9, 0x10000, "a1b482a0"}, 0x3ff, 0x7, @offset=0x4, 0x4}) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0105303, &(0x7f0000000040)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0x0, @time}) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r3, r2, 0x0, 0x6, &(0x7f0000000000)='port0\x00'}, 0x30) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000200)=r4) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) [ 256.599556][T13210] team0: Port device team_slave_0 added [ 256.636511][T13210] team0: Port device team_slave_1 added [ 256.848332][T13210] device hsr_slave_0 entered promiscuous mode [ 256.974138][T13210] device hsr_slave_1 entered promiscuous mode [ 257.133705][T13210] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.141089][T13210] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.149131][T13210] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.156499][T13210] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.277279][T13210] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.307608][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.321415][ T33] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.339516][ T33] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.352533][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 257.377084][T13210] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.398564][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.408931][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.419559][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.426905][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state 20:10:33 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x3) r2 = dup(r0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000003c0)={0x7, 0xa, 0x4, 0x0, {0x0, 0x2710}, {0x3, 0x1, 0x6, 0x2, 0x9, 0x10000, "a1b482a0"}, 0x3ff, 0x7, @offset=0x4, 0x4}) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0105303, &(0x7f0000000040)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0x0, @time}) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r3, r2, 0x0, 0x6, &(0x7f0000000000)='port0\x00'}, 0x30) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000200)=r4) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) [ 257.514212][T13210] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 257.525561][T13210] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.545278][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.555572][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.564915][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.572301][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.581053][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.591620][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.631489][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.642579][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.652690][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.663492][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.687579][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.697144][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.707529][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.717213][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.729004][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.738446][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.781081][T13210] 8021q: adding VLAN 0 to HW filter on device batadv0 20:10:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x3) r2 = dup(r0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000003c0)={0x7, 0xa, 0x4, 0x0, {0x0, 0x2710}, {0x3, 0x1, 0x6, 0x2, 0x9, 0x10000, "a1b482a0"}, 0x3ff, 0x7, @offset=0x4, 0x4}) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0105303, &(0x7f0000000040)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0x0, @time}) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r3, r2, 0x0, 0x6, &(0x7f0000000000)='port0\x00'}, 0x30) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000200)=r4) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) 20:10:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000002d40)='/dev/video#\x00', 0x4, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x100, 0x20000) fspick(r1, &(0x7f0000000040)='./file0\x00', 0x1) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000100)={0xa, {0xfffffffffffffffc, 0xfffffffffffffffd}}) 20:10:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup2(r2, r3) dup2(r0, r1) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000140)={0x8000, 0x0, 0x0, 0x2000}, 0x10) sendmsg$nl_xfrm(r5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001e00000000000000020000e400bb0000000000000000ac14140000000100020000000000000000000000eec5b4daa0667c3cbd453a92b3b00000000000000100ceabcfdeb40000000000"], 0x40}}, 0x0) [ 258.636283][T13246] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:10:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup2(r2, r3) dup2(r0, r1) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000140)={0x8000, 0x0, 0x0, 0x2000}, 0x10) sendmsg$nl_xfrm(r5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001e00000000000000020000e400bb0000000000000000ac14140000000100020000000000000000000000eec5b4daa0667c3cbd453a92b3b00000000000000100ceabcfdeb40000000000"], 0x40}}, 0x0) 20:10:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x3) r2 = dup(r0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000003c0)={0x7, 0xa, 0x4, 0x0, {0x0, 0x2710}, {0x3, 0x1, 0x6, 0x2, 0x9, 0x10000, "a1b482a0"}, 0x3ff, 0x7, @offset=0x4, 0x4}) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0105303, &(0x7f0000000040)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0x0, @time}) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r3, r2, 0x0, 0x6, &(0x7f0000000000)='port0\x00'}, 0x30) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000200)=r4) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) 20:10:35 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc0046209, 0xfffffffffffffffe) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x6000, 0x0) pipe(&(0x7f0000000040)) 20:10:35 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000580)='ip6_vti1\x00') r3 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x8, 0x10001) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f00000001c0)) [ 259.024886][T13259] binder: 13257:13259 ioctl c0046209 9999999999999999 returned -22 [ 259.037855][T13259] binder: 13257:13259 ioctl c0046209 9999999999999999 returned -22 20:10:35 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000580)='ip6_vti1\x00') r3 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x8, 0x10001) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f00000001c0)) 20:10:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x87) accept(r0, &(0x7f0000000000)=@in={0x2, 0x0, @local}, &(0x7f0000000080)=0x80) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x803, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000140)={0x0, 0x7, 0x6, &(0x7f0000000100)=0x3}) personality(0x400000f) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f0000000000)={&(0x7f00000002c0), 0x8}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xdf5f}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:10:35 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r7, 0x1c, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}}, 0x90) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) pidfd_send_signal(r3, 0x4000000000000000, &(0x7f0000000100)={0x5, 0x0, 0x4}, 0x0) 20:10:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x244, 0x4002) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000000c0)) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x8) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f4070009040081000000ff02000000000000", 0x1c) socket(0xd, 0x7, 0x4) [ 259.976206][T13278] kvm: emulating exchange as write 20:10:36 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r7, 0x1c, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}}, 0x90) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) pidfd_send_signal(r3, 0x4000000000000000, &(0x7f0000000100)={0x5, 0x0, 0x4}, 0x0) 20:10:36 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vlan0\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x200000000001, r1}) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000200)=0x0) 20:10:36 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r7, 0x1c, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}}, 0x90) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) pidfd_send_signal(r3, 0x4000000000000000, &(0x7f0000000100)={0x5, 0x0, 0x4}, 0x0) 20:10:36 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r7, 0x1c, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}}, 0x90) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) pidfd_send_signal(r3, 0x4000000000000000, &(0x7f0000000100)={0x5, 0x0, 0x4}, 0x0) 20:10:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$P9_RSTAT(r0, &(0x7f00000001c0)={0x88, 0x7d, 0x2, {0x0, 0x81, 0x9, 0x4, {}, 0x50000000, 0x100, 0x0, 0x101, 0x1, ',', 0x33, 'procGPLmd5sum&[eth1cgroupvmnet0^cpuseteth1bdevnodev', 0x18, '!vmnet0[#md5sum/vboxnet0', 0x2, '\xf2:'}}, 0x88) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$UHID_INPUT(r1, &(0x7f0000000540)={0x8, "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", 0x1000}, 0x1006) r2 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x81a3) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x3f) r3 = socket$inet6(0xa, 0x80000002, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000002c0)=0x1000, 0xec) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 20:10:36 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r6, 0x1c, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}}, 0x90) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:10:36 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000080)=0x80, 0x800) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000000c0)={@mcast2, 0x0}, &(0x7f0000000100)=0x14) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000240)={0x80ff}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x14, r2}) r4 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x400, 0x80000) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, 0x0) 20:10:37 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10040, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0x0, 0x1, [0x1]}, &(0x7f0000000100)=0xa) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000140)={0x7, [0x5, 0x67b7, 0x7, 0x1, 0xc0a9, 0x2, 0xcfd0, 0x8001, 0x2, 0x1, 0x5b, 0x0, 0x8, 0x1, 0x0, 0x3, 0x8, 0xfffffffffffffff8, 0x6, 0xc000000000000000, 0x10001, 0x4, 0x6, 0x800000000000000, 0x5, 0x7fffffff, 0x72, 0x95a3, 0x7, 0xffff, 0x4, 0x0, 0x6, 0x4, 0x7, 0x9, 0x2, 0x6, 0xac, 0x80, 0x4, 0x5, 0x1, 0x7, 0x9b76, 0x1, 0x7, 0xd9e], 0xe}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000001c0)={0x40000008}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e22, 0xdb6a, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, 0x1}}, 0x6ec, 0x1, 0x2, 0x80000001, 0x18}, &(0x7f00000002c0)=0x98) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000300)={0x0, 0x4}) write$P9_RLINK(r0, &(0x7f0000000340)={0x7, 0x47, 0x2}, 0x7) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x6000c0, 0x0) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000440)={0x6, 0x6, 0x7, 0x6, 0x100}) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x20010, r0, 0x80000000) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000480)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000004c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000500)=0x10) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000540)={[], 0x5, 0x80000000, 0x7, 0x0, 0x2, 0x5000, 0xd000, [], 0x3}) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000700)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000740)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000780)=0x28) getsockopt$XDP_STATISTICS(r4, 0x11b, 0x7, &(0x7f00000007c0), &(0x7f0000000800)=0x18) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) r7 = socket$xdp(0x2c, 0x3, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r4, 0x80386433, &(0x7f0000000840)=""/4096) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000001840)={0x0, 0x4, 0x1, 0x4993}) r8 = syz_open_dev$radio(&(0x7f0000001880)='/dev/radio#\x00', 0x1, 0x2) getpeername$packet(r4, &(0x7f00000018c0)={0x11, 0x0, 0x0}, &(0x7f0000001900)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000001940)={r5, 0x100000000}, 0x8) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000001980)={0x80000000, 0x101, "fe3aad36f82fbdbe36aba4d097c8266e9bdbbbed38f863b07adbc49598123106", 0xffff, 0xb3d, 0x6, 0x1, 0x3, 0x20, 0xfff, 0x80, [0x8, 0xbbf6, 0x6, 0x9]}) ioctl(r7, 0x5, &(0x7f0000001a80)="120d8c2d44577d6c3e499d1b2e6ee3ca2afa3173e086bb862afc97e4636c178e8c291caee9e6a8ab0afb249999c6a169300b01e968da9e525d77") ioctl$BLKPG(r8, 0x1269, &(0x7f0000001b40)={0x0, 0x10001, 0x5c, &(0x7f0000001ac0)="254e55afc90afd82dca379aec96148fa93b015cc6592cb3a9894b83c250815516f8c5438ec8f93bff0ddba229eac173e6020571f05e3c38252d3de48560f157f8377f83a044d4fa9a2b9e89802e91cbba5492ec332fece17e925a403"}) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f0000001b80)={r6, @in={{0x2, 0x4e20, @broadcast}}}, 0x84) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001c40)={{{@in=@local, @in=@multicast2, 0x4e20, 0x0, 0x4e22, 0xffffffffffff5d78, 0x2, 0xa0, 0x80, 0x62, r9, r3}, {0x3, 0x3, 0x9, 0x100, 0x6, 0x10000, 0x3, 0xffffffffffff0000}, {0xc, 0xff, 0x8, 0xd6}, 0x4, 0x6e6bb5, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d4, 0x2b}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x3, 0x2, 0x4, 0x4, 0x4}}, 0xe8) 20:10:37 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) write$vhci(r0, &(0x7f0000000180)=@HCI_ACLDATA_PKT={0x2, "24715357d1d05c8c7785c95645ee15316bf3eeed487a4ee5827b620dc7118acd16288cbf016f02da9c2ac23e849003abaa13affde709a729d81ee8061676d2b65a31a3e2db87b91a8c36c9072cdaefe13f0c0f1f8c36e5028c8ef0c0bb88261f8d16d55a428bfc66"}, 0x69) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x3a) ioctl$sock_proto_private(r1, 0x89e3, &(0x7f0000000100)="d26d77cb3cfac8f5d868a576cc7296116ba7a9b765c50563ca3b837aba0aaf193385edebd96b20384b69aaf709bf911fdbc9ac442a4289a091baa38c46db4c89b495643e473d4eb9832aa418565f28674f4822612f502a70160c5554e8a6ef38350115b0983363b1eabc7fde575edba40abb8d06139a29") write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x76, 0x808008, 0xffff, 0x4, 0x8, 0x8000}}, 0x50) 20:10:37 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r6, 0x1c, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}}, 0x90) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:10:37 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0xfffffffffffffffd, @rand_addr="5da1cafa80d568ea5688210d1f4591f5", 0x91c}}, 0x25) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r2 = getuid() stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000380)=0x0, 0xffffffffffffffff, &(0x7f00000003c0)) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000580), &(0x7f00000005c0)=0x0, &(0x7f0000000600)) getresgid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) r10 = getgid() r11 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) r13 = getegid() setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000840)={{}, {0x1, 0x4}, [{0x2, 0x2, r1}, {0x2, 0x1, r2}, {0x2, 0x3, r3}], {0x4, 0x7}, [{0x8, 0x1, r4}, {0x8, 0x6, r5}, {0x8, 0x2, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x7, r9}, {0x8, 0x1, r10}, {0x8, 0x6, r11}, {0x8, 0x2, r12}, {0x8, 0x1, r13}], {0x10, 0x1}, {0x20, 0x5}}, 0x8c, 0x1) r14 = socket$rxrpc(0x21, 0x2, 0xa) r15 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200080) ioctl$HIDIOCGRAWINFO(r15, 0x80084803, &(0x7f0000000180)=""/17) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x40}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r15, 0x84, 0x72, &(0x7f0000000140)={r16, 0x8, 0x30}, 0xc) bind$rxrpc(r14, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r17 = syz_genetlink_get_family_id$tipc(&(0x7f0000000900)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r15, &(0x7f00000009c0)={&(0x7f0000000780), 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x24, r17, 0xc04, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x80000001}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x40) 20:10:37 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r6, 0x1c, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}}, 0x90) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:10:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0b70") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 261.653571][T13330] IPVS: ftp: loaded support on port[0] = 21 20:10:37 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r6, 0x1c, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}}, 0x90) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:10:37 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000040)=0x1ff, &(0x7f0000000080)=0x2) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000000), 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='ip6_vti0\x00', 0x10) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}, 0x0) 20:10:38 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r6, 0x1c, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}}, 0x90) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 261.919519][T13341] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 262.008882][T13330] chnl_net:caif_netlink_parms(): no params data found 20:10:38 executing program 1: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) [ 262.145421][T13330] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.153174][T13330] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.162182][T13330] device bridge_slave_0 entered promiscuous mode 20:10:38 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) pkey_mprotect(&(0x7f0000941000/0xe000)=nil, 0xe000, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x80) ioctl$TCXONC(r0, 0x540a, 0x100) read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000080)) [ 262.197232][T13330] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.205254][T13330] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.214350][T13330] device bridge_slave_1 entered promiscuous mode 20:10:38 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r6, 0x1c, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}}, 0x90) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 262.347233][T13330] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 262.408450][T13330] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 262.518976][T13330] team0: Port device team_slave_0 added [ 262.550889][T13330] team0: Port device team_slave_1 added [ 262.648039][T13330] device hsr_slave_0 entered promiscuous mode [ 262.853586][T13330] device hsr_slave_1 entered promiscuous mode [ 263.123827][T13330] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.154946][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.164955][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.186162][T13330] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.207233][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.217103][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.228145][T13356] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.235547][T13356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.306231][T13330] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 263.316813][T13330] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.334497][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.344755][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.354487][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.363751][T13356] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.371154][T13356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.379940][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.390487][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.401015][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.411901][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.422722][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.432798][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.443306][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.461154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.470230][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.508418][T13330] 8021q: adding VLAN 0 to HW filter on device batadv0 20:10:39 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) socket(0x2, 0x7, 0x8718) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r1, &(0x7f00000146c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x2020}}], 0x1, 0x4844) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x58) 20:10:39 executing program 1: r0 = socket$inet6(0xa, 0x7, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001540)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000001580)={@rand_addr="c28c9f25a9bc2dc42c7613c5c7a44815", 0x0, r1}) 20:10:39 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r6, 0x1c, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}}, 0x90) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:10:40 executing program 2: inotify_init() r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x80, 0x101200) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000080)) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getroute={0x24, 0x1a, 0x401, 0x0, 0x0, {0x2}, [@RTA_MARK={0x8, 0x13}]}, 0x24}}, 0x0) 20:10:40 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r6, 0x1c, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}}, 0x90) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:10:40 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) prctl$PR_CAPBSET_DROP(0x18, 0x23) ioctl$HIDIOCGCOLLECTIONINDEX(r0, 0x40184810, &(0x7f0000000000)={0x1, 0x3, 0x2, 0xdc9, 0x3, 0xffffffff00000000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)}], 0x1, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xc3}, 0x4d6) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x8) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x4, 0x4) [ 264.140040][ T33] hid-generic 0000:0000:0000.0001: collection stack underflow [ 264.148710][ T33] hid-generic 0000:0000:0000.0001: item 0 0 0 12 parsing failed [ 264.157113][ T33] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 20:10:40 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2000, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000040)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x29, 0x10000000, 0x7ff, 0x9, 0x10000, 0x7, "cc0e3a1a0e9b906015e47439f6455d7eeb8f97f7c43b06334521ece24996b7ff066af9068b6bf71785"}, 0x141) sendto(r0, 0x0, 0x0, 0x4000800, 0x0, 0x0) 20:10:40 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2cf3, 0x102) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000200)={0x1f, "39fca27b8be9252292c17844279d7eaa70a83eeeb22e282966ebb4f058427553", 0x1, 0x1}) fcntl$getown(r0, 0x9) fspick(r1, &(0x7f0000000080)='./file0\x00', 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet(r1, &(0x7f00000000c0)=""/225, 0xe1, 0x2120, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) r3 = fcntl$getown(r1, 0x9) ioprio_get$pid(0x2, r3) 20:10:40 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r6, 0x1c, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}}, 0x90) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:10:40 executing program 2: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000040)) r0 = shmget$private(0x0, 0x4000, 0x1801, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xd15c, 0x100) pipe(&(0x7f0000000080)={0xffffffffffffffff}) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @loopback}, 0x4, 0x0, 0x1, 0x3}}, 0x26) 20:10:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000070d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001006970366772650000c03ab2aee61c0400ff010900000000000000000000000001c0e54e5c80f358a48ec1cfe225b1e3bbc01b1dcc04d637790a36626222f8"], 0x48}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) setfsuid(r1) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x19, "420a5629dcdb942b2a46dc91393d0feffc7ce8d8e62aa138d5"}, &(0x7f0000000080)=0x21) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x5, 0xe6000000000, 0xffffffff}, 0x10) 20:10:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5382, 0x7fffffffefff) r1 = fcntl$getown(r0, 0x9) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2000, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000180)={{0x3, @addr=0x5}, 0x8, 0x6d, 0x9}) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000080)) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2, r1}) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x400400) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) write$rfkill(r2, &(0x7f00000001c0)={0x3, 0x2, 0x2, 0x1, 0x1}, 0x8) [ 264.645590][T13407] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 264.685589][T13407] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:10:40 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r6, 0x1c, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}}, 0x90) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:10:40 executing program 1: mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x1000000000000032, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr="e6de6b1ae66438944f8623f7fa169ef0"}], 0x1c) 20:10:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="fddc04005e0bcfec7be070") mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x1, 0x204032, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x8c, 0x1, 0x0, &(0x7f0000000100), 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xfffffffffffffff7, 0x888c2) 20:10:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = inotify_init() r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) accept4$inet(r0, 0x0, &(0x7f0000000240), 0x80800) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r2, &(0x7f0000000340)=ANY=[@ANYRES16=r2], 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xa198) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f00000000c0)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) fcntl$setflags(r1, 0x2, 0xaaf1be44bf0804c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x50002, 0x0) 20:10:41 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x117, 0xd}}, 0x20) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:10:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1040002}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x64, r2, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4b}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4aa367be9bd77258}, 0x40014) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x103c}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 20:10:41 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:10:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000014c0)={0x0, 0x2ca, 0x0, [], &(0x7f0000001480)={0xbf0bff, 0x8001, [], @p_u32=&(0x7f0000001440)}}) listen(r0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x80000000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) fcntl$getownex(r0, 0x10, &(0x7f0000001400)={0x0, 0x0}) ptrace$peekuser(0x3, r1, 0x81) readv(r0, &(0x7f0000001380)=[{&(0x7f0000000000)=""/130, 0x82}, {&(0x7f00000000c0)=""/174, 0xae}, {&(0x7f0000000280)=""/249, 0xf9}, {&(0x7f0000000180)=""/99, 0x63}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x5) 20:10:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0xfffffffffffffffc, 0x1}, 0x4) r1 = accept4(r0, &(0x7f0000000200)=@ipx, &(0x7f0000000280)=0xfffffffe, 0x2000800000080000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="0180c26d0706e6ffffffaaaaaaaabb0180c2000000495f0800e4112db136c918b6a8540be7fcabcafa82c1a8bbad9486ee9f5c1bf4ee62f074a35385d836a77bcc742d723b4e6fbd827caa054bc91c8d6229133a33f5000000"], 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x313) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000040)=@sco={0x1f, {0x200, 0x7f, 0x295, 0x24c, 0x3000000000000000, 0x6}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000380)="bf19550aff85ca6cffca85f5b4eb99a83829e78f1b6ce2a6fbdaba9ff1758948e17e23088004788c1231a9851f73e7044c7369048387d389af344d7f4ede80df8e2c82f3bb8ed851b0c8a67391451516df1cbabdbb21fc85e1ac96be67c7cde60a36219ba3d8ffd42bc6cba9315687ef1ad7a018ce214f0b63c1317eebfe1147072ae5247593a94e4a81cb4939669a32868ab7b761ad1dfd1c0cd7171954b53c48d75fa6ef74460faf6a1c6bd7cef3fea90bec3b42c8f7cb1b0831af2d1a84272472355efc", 0xc5}, {&(0x7f00000005c0)="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", 0x1000}], 0x2, &(0x7f00000015c0)=[{0xb8, 0x10f, 0x40, "ca740910721821fd39d695a7021271e7fa6544cf409719fc3deb922d96673436fcdb26f210daa6083ecad3e0785842abccb970f5b2f124f807727f383e92f038cba0e934279bf983646b2a79805ca11f1ddfb8656f070a8e85ade1ba88ab338b656e900c2cb9b21d38ea9051a36f64cadcb1c9c8f249c4c9b9479cea0fc37b0cb17da9ffc5102f51eeff2495f7cab5f21ae520dc0f0c89287e993405170217b102e4e7b2"}, {0x20, 0x19f, 0x4, "66d62920bfe5afd101b8c5cb77441ae0"}, {0x98, 0x119, 0x4, "ea0bf0c35e635f796e4cafeb8c8fd90e68d6befe72b089cee80f0ecfd7a12004414413f4b7ba923e2bbe13350f90e26e3d12b0ba3a094e3b3055e4ebb777630cc18e3a224dd8b18531947298cacd3cfab29adc04b54fa556251d2ae4e0bc6e2cd62a52c4d92a20fe0c43abfe08a647f64f75396c95889df9779554e27e2e936faf621786"}, {0x68, 0x109, 0xb15a, "ffb6f3c51d9347d0ebb890efd742a7b4b9f6d40f779435cbe70f7ce71175c4fcbd3fa078213522be62b94fd2730afad5ed33e7571c2f9cda0e32957b26b958138323dffbbf5b8364c51687a8dc1087c595b2fad5"}, {0x80, 0x1, 0x4, "69cb187f3cc8900c2ca0c766f858603ca1ef092a78a9706a057db6f20ae8119e1670b543f62a28c4e107de23271021a46b40d396834b373dea97017e93e3f42a4ecf55ce0aa9c6f5bd57d28197313654c73f65cd17fc0e0042e07a304bc81c91ee50074a4fb962c427ab8ef80e0a"}, {0x50, 0xe26f4b5faaf8cb0d, 0x3, "5f6115c8fb27c301d6a26474cf8d7d9e390b72df00a07201676c1d30251cc7068082b6e2458749a29d80227b38835462f798dc2bbb1ba43e96eb9497cff003"}], 0x2a8}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r2) 20:10:41 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 265.822997][T13443] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:10:42 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 265.933394][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 265.940026][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:10:42 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="07a26219fdada259e32c9bdb4e1c11ba"}, 0x1c) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="8c6be93137873deb09e2ee7cee26366b5ce5a4f58909b3cd31758826654a4d665ea02a8cf1f06dbeb81157049c14e3", 0x2f}], 0x1, 0x2) 20:10:42 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:42 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:10:42 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:42 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:10:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) pread64(r1, &(0x7f0000000500)=""/4096, 0x1000, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f00000002c0)={0x80, 0xcc, 0xffffffffffffffff, 0x5, [], [], [], 0x8, 0x1, 0x5, 0x3, "93b57c7ce64878c40914e129ea6d194b"}) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x4}}, 0xe8) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)=0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000400)={0x0, 0x91, "dd9f34aad7e366af6652f497dfd4309b8975de34ea15ab6014857429b19de6217298d56e91e6fdb38cb582eabfc481633f1645120e379e7efe99161848c53bbe52c079336af86bf34f5ab121688e7ccc22aba347de782e62f60ae35f6348aadbdf95e4e71a0c64b73c8884f9ab19df08632b13c3003d7e444c3d218e1987ba5dd13d276319e4c8e1cfd7990dbbbe7afb70"}, &(0x7f0000000180)=0x99) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000004c0)={0x9, 0x2400, 0x8, 0x8, 0x7fff, 0x80, 0x2, 0xe26, r5}, 0x20) r6 = getpid() r7 = open(&(0x7f00000000c0)='./file0\x00', 0x40000, 0x41) kcmp$KCMP_EPOLL_TFD(r4, r6, 0x7, r2, &(0x7f0000000100)={r7, r1, 0x9}) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:10:42 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:42 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:10:42 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:42 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x200, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000000c0)=0x40) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000040)=0xffffffffffffe748) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x103, 0x2}, 0x80, &(0x7f0000000000), 0x27e, &(0x7f00000002c0)}, 0x0) 20:10:43 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:10:43 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:43 executing program 1: r0 = add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000140)="d7cc8e9ca9fb9eea43d0523b4ff7301417836ff5c65e9c83a14bfa8d944ce29c522533b107b8d5176ee34950ffa4667b4aa5d4570f937512b7c2a04dde57463e4d3589477e9c55a69e2a3899c76bbb14", 0x50, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x200, 0x0) write$P9_RFSYNC(r2, &(0x7f00000001c0)={0x7, 0x33, 0x2}, 0x7) keyctl$get_persistent(0x16, 0x0, r1) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) fsync(r3) keyctl$get_persistent(0x16, 0x0, r1) 20:10:43 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:43 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:10:43 executing program 1: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c200000600000000000078ac141400ac1e00000000905bac1414aa00000000000000000000000000009ae2f063c40fe661f2d6946f074ab9970b02b46a124c0df6c6364eb5d5d867851105d7ed0b3363e9537f7d85bd47cb462c521271b7619cc74dc4fda29a4f7e78da40cf7c3ca0a1a73d5f6c6ee4909accb54ee38a443ba629"], 0x0) 20:10:43 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:43 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:43 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:10:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 20:10:43 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:44 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x800, 0x20042) accept$alg(r1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$HIDIOCINITREPORT(r0, 0x4805, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x261, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 20:10:44 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:10:44 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:44 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:10:44 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/33, 0x21, 0x3) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0xfd, 0x0, @scatter={0x0, 0x0, &(0x7f0000000180)}, &(0x7f00000006c0)="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", &(0x7f0000000180)=""/126, 0x0, 0x0, 0x0, &(0x7f00000000c0)}) r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000240), 0x3, {0xa, 0x4e22, 0x100000000, @local, 0x9}, r2}}, 0x38) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000200)) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x1000000) 20:10:44 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:44 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x3fc, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x2, 0x503ce2a3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0x5, &(0x7f0000000000)="db080d951d73e735adafa2ee6117b3bd27ed8bab1d69c13990a30e95fe8206ea3cc71566437ec33b8c17834ee12cf971be6d047428168662304e50744e8a3bb7") syz_open_procfs(0x0, &(0x7f0000272000)) 20:10:44 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:44 executing program 2: mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3c, 0x0, &(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) 20:10:45 executing program 2: mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:45 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xc0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x720, 0x310, 0x518, 0x140, 0x0, 0x140, 0x650, 0x650, 0x650, 0x650, 0x650, 0x6, &(0x7f0000000040), {[{{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x9}}, @common=@eui64={0x28, 'eui64\x00'}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x100, 0x101, 0x1}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x16}, @loopback, [0x0, 0xffffffff, 0xffffff00, 0xffffffff], [0xbea72683e664ca23, 0xffffffff, 0xffffff00], 'nlmon0\x00', 'bcsf0\x00', {0xff}, {0xff}, 0x21, 0x7ff, 0x1, 0x42}, 0x0, 0x188, 0x1d0, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0xbf, 0xfffffffffffffff7, 0x3, 0x8, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, @mcast1, [0xff, 0xffffffff, 0x0, 0xffffff00], [0xffffff00, 0xffffffff, 0xffffff00, 0xffffffff], [0xff000000, 0xff, 0xff, 0xff0000ff], 0xd0421afd2a018813, 0x31}}, @common=@inet=@dccp={0x30, 'dccp\x00', 0x0, {0x4e20, 0x4e21, 0x4e20, 0x4e23, 0xf, 0x0, 0x100000, 0x46f5}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bond_slave_0\x00', 0x100000001}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x1b}, @local, [0x0, 0xff, 0xffffff00, 0xff], [0xff, 0xff000000, 0xff], 'nlmon0\x00', 'bcsh0\x00', {0xff}, {0xff}, 0x2f, 0x0, 0x5, 0x1}, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0xe23, 0x8001}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x1, 0x7, 0xffffffffffffffe0}}}, {{@ipv6={@rand_addr="4c98dc6aa454b34aaf799fd196537670", @ipv4={[], [], @remote}, [0xffffffff, 0xffffffff, 0x0, 0xff], [0xff000000, 0xffffffff, 0xff0000ff, 0xffffffff], 'syzkaller0\x00', 'veth0\x00', {0xff}, {0x4a038dddf970f68e}, 0x73, 0x401, 0x1, 0x8}, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xa}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@rand_addr=0x8, 0x36, 0x33, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x780) getgroups(0x1b8, &(0x7f0000000140)) 20:10:45 executing program 2: mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:45 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:10:45 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x3) ioctl(r0, 0xc2644110, &(0x7f0000000000)="83f781bfa9290d38454aad846cc978304bf0d0fdb6d72ecf678839e314eca1a20ebbcb10010000006f7bd0af467cbcac4adc25e11ce80f7474fa02641a7da6074f09082b92") 20:10:45 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:45 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x113, 0xe}}, 0x20) 20:10:45 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f00000004c0)={0x2, 0x9, 0x40, 0x82e}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000500)=0xe) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x82000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x248, r4, 0x300, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x785}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0xd4, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xac}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_MEDIA={0x110, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x359b}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5a4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa485}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x4000844}, 0x804) 20:10:45 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:45 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/sco\x00') r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video1\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r4 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x2) ioctl$TIOCGPKT(r4, 0x80045438, &(0x7f0000000080)) ioctl$TIOCGSERIAL(r4, 0x541e, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/83}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r5, 0xc040563d, &(0x7f0000000140)={0x1, 0x0, 0x3, 0x2, {0x5, 0x0, 0x3, 0x3}}) 20:10:45 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:46 executing program 3: getgid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x400001, 0x0) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0x7530}, 0x4, 0x641, 0x100}, {{0x0, 0x7530}, 0x1, 0x7, 0x20}, {{0x77359400}, 0x13, 0x5, 0x2}, {{0x77359400}, 0x16, 0x800, 0x2}], 0x60) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000100)={0x4, 0x5, 0xc6, 0x0, 0xf}) r2 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x2, r3, 0x23}, 0x10) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000340)=""/196) r4 = getpid() r5 = syz_open_procfs(r4, &(0x7f0000000440)='net/rt_acct\x00') ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000480)={0x8, 0x5}) syz_open_dev$binder(&(0x7f00000004c0)='/dev/binder#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000500)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000540)={0x0, 0x400, 0xd472, 'queue1\x00', 0x2d}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x1, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000600), &(0x7f0000000640)=0x4) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000680)={[{0x3, 0x1, 0x4, 0x81, 0x3, 0x40, 0x100000001, 0x101, 0x1ff, 0xffff, 0x5, 0x800}, {0x8, 0x9, 0x7, 0x0, 0x3, 0x617, 0x9, 0x0, 0xffff, 0x895, 0xfffffffffffffffe, 0x20}, {0x4, 0x5, 0x0, 0x55, 0x1c74, 0x1, 0x3b1e3adf, 0x8, 0x4, 0x8, 0x40, 0x6, 0x1f}], 0xfff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000700)={0x1, 'yam0\x00', 0x4}, 0x18) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) uselib(&(0x7f0000000740)='./file0\x00') fcntl$getflags(r1, 0x40b) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x54, r7, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf4d6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) r8 = request_key(&(0x7f0000000900)='pkcs7_test\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)='lo)trustedppp0.$(keyringcpusetvmnet1wlan1!^\x00', 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f00000009c0)='pkcs7_test\x00', &(0x7f0000000a00)=@builtin='builtin_trusted\x00') ioctl$UI_DEV_DESTROY(r5, 0x5502) ioctl$KDSKBLED(r0, 0x4b65, 0xc0f) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000a40)={'nat\x00', 0x90, "d81355e562c3c04890bb2962316daf609cfbc7d6d16fe3e6d6cf7b3c58cd7b7a1c2b9a0f21607d449a4fccd789fedc0458a68d73350cc3d418c52215d2ef5de4beb7a62dd27401f8d095fc9896b3937938365593acfb965edb354482e3f731bbcb0fdf371959db6c44aca933293e0435691a6c90d93924f9e57727136877d9e9b3e1060f6da75300872b61701c306144"}, &(0x7f0000000b00)=0xb4) 20:10:46 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:46 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:10:46 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:46 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)=0xaf) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000080)=0x4) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f00000000c0)=""/86) 20:10:46 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) [ 270.582729][T13629] QAT: Invalid ioctl [ 270.587315][T13629] QAT: Invalid ioctl [ 270.629468][T13632] QAT: Invalid ioctl 20:10:46 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000100)=0x9, 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r1, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xbf}]}]}, 0x28}}, 0x40000) io_cancel(0x0, 0x0, 0x0) 20:10:46 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)) 20:10:47 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) [ 271.109458][T13645] IPVS: ftp: loaded support on port[0] = 21 20:10:47 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0xe2, "56f51b7f7c3f22e5cc02f5042333f3f370a2679af26d8bb280f67089466ae32ad17fa339cc27d9e63cfb23a39ffa317538a11a36ddb8822377641687fb578f82ad01f20d50964fd106d045672bd7da8523b86f4046f29860f0421d79aebbfe3d7d79ee9e98fceffa61951e589813490e082a99b90f9d34306a58d0e935c23d5a0054e02b1af11e3fae43bbcbd1c2e94f20535e2819ff14fba1cb9638564aa9712ddb16810849446f7dd5945ac53bd30df124a9abdbe767433a1a9470e168c20eb52e415ddcc6f7b1f10a7053dc25ae6be595c957cb8d382a9d3bc56130482613970a"}, &(0x7f0000000140)=0xea) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r1, 0x1}, 0x8) prctl$PR_CAPBSET_DROP(0x18, 0x100) 20:10:47 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 271.523758][T13645] chnl_net:caif_netlink_parms(): no params data found [ 271.604294][T13645] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.611726][T13645] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.621318][T13645] device bridge_slave_0 entered promiscuous mode [ 271.632752][T13645] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.639976][T13645] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.649081][T13645] device bridge_slave_1 entered promiscuous mode [ 271.689309][T13645] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 271.702805][T13645] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 271.741996][T13645] team0: Port device team_slave_0 added [ 271.752470][T13645] team0: Port device team_slave_1 added [ 271.938046][T13645] device hsr_slave_0 entered promiscuous mode [ 272.033195][T13645] device hsr_slave_1 entered promiscuous mode [ 272.142303][T13645] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.149598][T13645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.157748][T13645] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.165079][T13645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.277375][T13645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.306272][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.318479][ T33] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.332295][ T33] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.350473][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 272.380375][T13645] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.400530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.409921][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.417314][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.488353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.497745][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.505183][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.517908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.529174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.539337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.560391][T13645] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.573710][T13645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.613747][T13645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.622157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.632431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.642017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 20:10:48 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, @perf_config_ext}) 20:10:48 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:48 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80040, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x300}, 0x9c) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000340)="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", 0x1000, 0xfffffffffffffffc) r3 = add_key(&(0x7f0000000200)='.dead\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000001340)="8ccb2e1f8a", 0x5, 0xfffffffffffffffd) keyctl$negate(0xd, r2, 0x8, r3) 20:10:48 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:10:48 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:10:49 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:49 executing program 1: unshare(0x2000400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x41, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000000)=0x8) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x9, 0x3}) 20:10:49 executing program 3: r0 = socket(0x0, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000080)={[], 0x9, 0x8, 0x4, 0x0, 0x4, 0x1000, 0xf004, [], 0x20}) write$sndseq(r1, &(0x7f00000002c0)=[{0x400, 0x3, 0x20, 0x8, @tick=0x30, {0xfff}, {0x7, 0x3}, @addr={0x100, 0x9}}, {0x8, 0x4b9, 0x9, 0x9, @time, {0x2, 0x10001}, {0x80000000, 0xffffffffffffff1d}, @connect={{0x100000000, 0x10000}, {0x4, 0x1}}}, {0x80000000, 0x9, 0x33bb6dfb, 0x5, @time, {0x5}, {0xfff, 0xf}, @result={0x7a729f0a, 0x4}}], 0x90) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="240000005a001f0214f9f407000904fcffffff1010000500feffffff0800000000000000", 0x24) 20:10:49 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:10:49 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:49 executing program 1: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:10:49 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:10:49 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:49 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000040)={0x9, 0x10000}) unshare(0x400) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 20:10:49 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x0, @raw_data="f368621aa6e746b00d4bec9ddceeba32b202150a6e056dc869493b85a6ff305eb9511cac819878a06f0afa453475715c7d9d472a7baa7137e8a0e6ef595e74abaa1740638bebabd911b4177f700a25ba418d54dfe9098f73c01a7ce908d5c772db5749454bc502dcce71522cd86049fdc41e69a42c9a4e2a141512f4ddd99aee1bcd8261b7226342ba7e3056e42181fa6af8f571d3537576adf429468e1f976b2d73dbf8a13d01f761a47e0a058d772e362bc56e97260ccf74569dfc8d16986248a01297550c235e"}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x5, @pix={0xd1b, 0x5, 0x7f33775f, 0x9, 0x460, 0x3, 0x0, 0xffff, 0x1, 0x6, 0x2, 0x6}}) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) 20:10:49 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:10:49 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2e, 0x46, 0x0, 0x0, 0xe4ffffff}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40040, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000003c0)={@dev, @initdev, 0x0}, &(0x7f0000000400)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) r4 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000600)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000780)={0x0, @remote, @multicast1}, &(0x7f00000007c0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000840)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000880)={0x0, @dev, @initdev}, &(0x7f00000008c0)=0xc) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000240)={0x6, 0x1, 0x3f, 0x5, 0x8000}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000900)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000a00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000c00)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000d00)=0xe8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000dc0)=""/192, 0xc0}, {&(0x7f0000000e80)=""/167, 0xa7}, {&(0x7f0000000f40)=""/184, 0xb8}, {&(0x7f0000001000)=""/200, 0xc8}, {&(0x7f0000001100)=""/31, 0x1f}, {&(0x7f0000001140)=""/178, 0xb2}], 0x6, &(0x7f0000001280)=""/221, 0xdd}, 0x2100) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f00000013c0)={@local, @rand_addr, 0x0}, &(0x7f0000001400)=0xc) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001a40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001a00)={&(0x7f0000001440)={0x584, r1, 0x113, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r5}, {0x1f0, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x363}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xda}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x200}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}]}}, {{0x8, 0x1, r8}, {0x134, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x1ec, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x100, 0x0, 0x8, 0x73}, {0x5, 0x1, 0x651, 0x1000}, {0x0, 0x3, 0x1}]}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0xd72, 0x8, 0x6, 0x5}, {0x47f0, 0x10000, 0x3, 0x3}, {0x7f0000000, 0xf57, 0x4, 0x85}, {0xff, 0x2, 0x1ec, 0xff}, {0x31, 0x10000, 0x80, 0xbcb2}, {0x0, 0x6, 0x2, 0x4}]}}}]}}]}, 0x584}, 0x1, 0x0, 0x0, 0x40000}, 0x1) 20:10:49 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x4000ff) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000000)) setsockopt$inet6_int(r1, 0x29, 0x12, 0x0, 0x0) 20:10:49 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:50 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:10:50 executing program 3: syz_emit_ethernet(0x1324, &(0x7f0000000180)={@empty, @local, [], {@ipv6={0x86dd, {0x81, 0x6, "9537e6", 0x12ee, 0x6c, 0x1, @rand_addr="dcd25a04d4c00645e0171465cb68283c", @remote, {[@routing={0x73, 0x10, 0x0, 0x1, 0x0, [@ipv4={[], [], @multicast2}, @rand_addr="61da676c7e72df5e830cd3956fd475ad", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @mcast1, @remote, @mcast2, @ipv4={[], [], @local}]}, @fragment={0x87, 0x0, 0x4, 0x10000, 0x0, 0x9, 0x68}, @hopopts={0x3a, 0x1b, [], [@hao={0xc9, 0x10, @rand_addr="ca19a26731c1f8d96f7d1f7564f5ac8b"}, @enc_lim={0x4, 0x1, 0x2}, @jumbo, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x3, 0x49, "bf18f56b0931fdb1afc9ee06122c1b80a9ad5c37583351ece9ae96d3f3b794013a178b0d3aa79b5c7f59a8f3897bf8311b02914615905b4df8db5b603f4c6b47dda3df79f3c3c035f7"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @loopback}, @calipso={0x7, 0x50, {0x6, 0x12, 0xffffffffffff8000, 0xb73f, [0x4, 0x1, 0xfffffffffffffffd, 0x6aa1, 0x1, 0xffff, 0x101, 0xfffffffffffffff8, 0x6]}}, @ra={0x5, 0x2, 0x3}]}, @dstopts={0x0, 0x7, [], [@enc_lim={0x4, 0x1, 0x9}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0xfb}, @jumbo={0xc2, 0x4, 0xfff}, @calipso={0x7, 0x20, {0x6, 0x6, 0x9, 0xd0f2, [0x200, 0x200, 0x3]}}]}, @hopopts={0x87, 0x200, [], [@generic={0x40, 0x1000, "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"}]}, @srh={0x2c, 0xc, 0x4, 0x6, 0x40, 0x50, 0x578, [@local, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local]}, @hopopts={0x9f, 0x6, [], [@ra={0x5, 0x2, 0x800}, @enc_lim={0x4, 0x1, 0x7}, @ra, @ra={0x5, 0x2, 0x200}, @hao={0xc9, 0x10, @empty}, @hao={0xc9, 0x10, @ipv4={[], [], @remote}}]}, @routing={0xff, 0x8, 0x1, 0x7, 0x0, [@ipv4={[], [], @empty}, @rand_addr="67ccd5a296f15aeb991b70284c65e5d4", @ipv4={[], [], @rand_addr=0x3f}, @empty]}], @tipc=@payload_mcast={{{{{{0x2e, 0x0, 0xfffffffffffffff8, 0x5f, 0x5, 0xb, 0x2, 0x2, 0x8, 0x0, 0x3, 0xffffffffffffff01, 0x3, 0x1, 0x9, 0x0, 0x1, 0x4e20, 0x4e20}, 0x0, 0x3}, 0x1, 0x4}, 0x1}}, [0x0, 0x0]}}}}}}, &(0x7f0000000000)={0x1, 0x4, [0x167, 0xd29, 0x4e0, 0xfe3]}) syz_emit_ethernet(0x66, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c20000000180c200000086dd60b4090000303a0080000000000000000000ffffe0000002ff020000000000000000000000000001820090780009040060b680fa1000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x0, 0x8, 0xffffffffffff8001, 0x29e]}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x207) 20:10:50 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c1207849bd070") move_pages(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000ffb000/0x3000)=nil], 0x0, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2842, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000)=0x3, 0x8) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/47, 0x2f}], 0xf, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000140)={r0, r3}) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x800, 0x3ff, 0x6, 0x0, 0x0, 0x7, 0x6, 0x1, 0x8, 0x7, 0x4}, 0xb) 20:10:50 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:10:50 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000002c0)="9b8d09a4f31f5f481ab509c658fa152f3cb458fc49cf2c476cbb9377ff8d1c0900e9af95c4c23dbce9e7063aa1a8cf9e64bde3bf97cb5ec12f8bbfdebc6ee985cec8b508845c91b5d8f2efe26f553c43ad11a181c43837badb783c676bfa924da96cb97364d945917fcc7927948efe5e36c5eec5952220ff0108eba7ce9557aa866c91803a7a85c0d5f89f8cfc19245a0708492a4c34dc76738282ae548e6052d3d9d1e063368c0e5b163a8b675642c65759132f427657cc2eb0bbfdb9", 0xbd) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$unix(r2, &(0x7f0000000040), 0xfeb0, 0x80, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) 20:10:50 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c1207849bd070") move_pages(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000ffb000/0x3000)=nil], 0x0, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2842, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000)=0x3, 0x8) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/47, 0x2f}], 0xf, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000140)={r0, r3}) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x800, 0x3ff, 0x6, 0x0, 0x0, 0x7, 0x6, 0x1, 0x8, 0x7, 0x4}, 0xb) 20:10:50 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0xffffffffffffffda, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x6}, {0xa, 0x0, 0x0, @local}}}, 0x48) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:10:50 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:50 executing program 1: r0 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x6, 0x3, &(0x7f0000000080), 0xffffffffffffffad) 20:10:51 executing program 3: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001640)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/69, 0x45}, {&(0x7f0000001380)=""/83, 0x53}, {&(0x7f0000001400)=""/91, 0x5b}, {&(0x7f0000001480)=""/72, 0x48}], 0x6, &(0x7f0000001580)=""/190, 0xbe}, 0x100) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000001680)='trusted.overlay.redirect\x00', &(0x7f00000016c0)='./file0\x00', 0x8, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x78}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000001740)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @multicast2}, 0x20a, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001700)='bond_slave_0\x00', 0x9, 0x7, 0xffff}) 20:10:51 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:51 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @bt={0xff, 0x0, 0x0, 0x1, 0x6, 0xaf03, 0x401, 0x90000000000, 0xffff, 0x6, 0xab75, 0x0, 0x7, 0x9, 0x9}}) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6, 0x8140) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)={'broute\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f00000001c0)=[{}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000000c0)={0x2d, 0xa, 0x0, "17ff03000000000000000000000100000000000000000000000000000700"}) bind$isdn_base(r0, &(0x7f0000000300)={0x22, 0x5, 0x100000001, 0x1, 0xffff}, 0x6) 20:10:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "4d3cc3389f39d9"}, 0x8, 0x2) 20:10:51 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) [ 275.252153][T13789] Unknown ioctl -1065068968 20:10:51 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 275.291515][T13789] Unknown ioctl -1065068968 20:10:51 executing program 3: 20:10:51 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x80101, 0x0) preadv(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x2, 0x0) 20:10:51 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:51 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x2) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0xfffffffffffffddd) ioctl(r0, 0xffffffffffffffb1, &(0x7f00000000c0)) 20:10:51 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r1, r1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x7, 0x5c, 0x4, 0xffffffffffff8000, 0x2}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x13}}}, 0x6, 0x1000, 0x1000, 0x10001, 0x80}, &(0x7f0000000380)=0x98) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x100) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000000c0)={0x2, 0xf, 0x2, "2f635ba5a0c62700aa7f33cae37e53ef4ccba5688a83952998183af4b27bb7f5", 0x33734752}) r5 = syz_open_pts(r1, 0x4000000000002) read(r1, &(0x7f0000000000)=""/120, 0x78) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000180)={0xfffffffffffffffb, 0x100, [0x1, 0x1, 0x2, 0x872f, 0x9], 0xc7b}) r6 = fcntl$dupfd(r1, 0x0, r5) r7 = dup3(r5, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$SG_SCSI_RESET(r6, 0x2284, 0x0) clock_settime(0x7, &(0x7f00000003c0)={0x77359400}) write$P9_RGETLOCK(r7, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$BLKRAGET(r7, 0x1263, &(0x7f0000000100)) tkill(r0, 0x1000000000016) 20:10:51 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:51 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r0 = dup(0xffffffffffffff9c) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/11) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000180)=""/111) 20:10:52 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r1, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:10:52 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:52 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:52 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28}, 0x28) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x510) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) openat$cgroup_type(r2, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x8840, 0x0) 20:10:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x11, r0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x19, 0x0) socket$inet(0x2, 0x800, 0x401) r2 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x12) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000000c0)={0x3f, "c231646d65d566a1b38ed9804df393ae2dcdd3dba3f35bfcca3736d5d735db60b18523d39b45f930dd1eaa2412f9dd96996ada936f8b25d183d87793fc254b"}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x6, 0x1, 0x3, 0x8, 0x100000001, 0x9}, &(0x7f00000001c0)=0x20) 20:10:52 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:52 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:52 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="9eb2b6cd4128e2f795f38b1e34f257332733a23cc949f8cd8d46a69b3eeec0f40aabcbd244bec456fac0a07425dbb40e7b91791ac1509f33d12290bfcdf1479c04f09cce27be65aa74a93bb83787904719e8273d82aed39b0f8f917ed3f12e9a9d606ab3918c57f481487ed309a73b6ba4ac79c736ddbddd4ea62419a8263861be61878a306eaafcb826b429690631b07c276904462fd59c179a0c63443676ec108a29dd0c508af04eec9a69c50c475467942cdba39fbd2fb11147fd7b3079b0c9b0842339daccac61b60241c48ead87ff74bb6a75992c91d4d971985bb6f12eb3", 0xe1, 0xfffffffffffffff9) r2 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="fcb821081c9e3a4617e4670be8b7247621248b01653c04d6e70bfde2a3ad66043e82be968dd4c9e58ee3987a0ddc385e7bede7967dadec26003fccafddb077a5c9a2", 0x42, 0xfffffffffffffffa) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$reject(0x13, r1, 0x8, 0x1, r3) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045103, &(0x7f0000000080)={{0x0, 0xa}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 20:10:52 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0), 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400400, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000200)=[0x40, 0x2800000000, 0xfffffffffffffc00, 0x3, 0x4b7, 0xd16], 0x6, 0xfffffffffffff73a, 0x100, 0x5, 0x7, 0x6, {0xffff, 0x430, 0xffffffffffffffb6, 0x3, 0x9, 0xcaea, 0x6, 0x800, 0xffe, 0xfffffffffffffffb, 0x9, 0xfbf, 0x4c7700d7, 0x6, "9d1fb34bb51ab995a85b0c587a1058a570777f901fbf1c3483150b36c5bb8295"}}) r2 = fcntl$dupfd(r0, 0x406, r1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r3, 0x800, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7f, 0xe981, 0x5c, 0x4}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000001}, 0x48000) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200000, 0x0) 20:10:52 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}]}, &(0x7f0000000000)=0x10) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x10001, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000100)={0x577b, 0x8}) 20:10:52 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:52 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @random="a1235b31a7ea", [{[], {0x8100, 0xffff, 0x6, 0x3}}], {@llc_tr={0x11, {@snap={0xaa, 0xaa, 'T0', "cd0517", 0x883e, "3a3a8db50ba52d6d08995473c8aba84a0f60c09d6c9827e909141b24e1c58995dbe88286a8dc1cae5be09e"}}}}}, 0x0) 20:10:52 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000003c0)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x10, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000100)=0x3) 20:10:53 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:53 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:53 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001680)='/dev/nullb0\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x200}, 0x14) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xc00}], 0x99, 0x0) delete_module(&(0x7f0000000000)='bdev+.\x00', 0xa00) 20:10:53 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) socket$rxrpc(0x21, 0x2, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930206001fffffff010200000039000b0035000c021100000019000b4001000000000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='\x00', 0x1) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) 20:10:53 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:53 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001680)='/dev/nullb0\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x200}, 0x14) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xc00}], 0x99, 0x0) delete_module(&(0x7f0000000000)='bdev+.\x00', 0xa00) [ 277.288351][T13888] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 20:10:53 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) [ 277.332984][T13890] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 20:10:53 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:53 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x1) r0 = socket$inet6(0xa, 0x80800, 0x80000000) r1 = fcntl$dupfd(r0, 0x0, r0) connect$netlink(r1, &(0x7f0000000000), 0xc) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x3, 0x10001, 0x8, 0x7, 0xe054}, &(0x7f0000000180)=0x14) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r3, 0x7006) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0xb, 0x7, 0x0, "e5e553d992866bb062b24d0a0e2e4065cb6600"}) 20:10:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00002b565f7088b987ce866ea27cbe1c2bd9403d7ef5c90f305e1d4a5f1bbf462554d37db770d23b6759e05e85080f77af46a9a1c360e5a246576eda24f1a7b8a1bcdb12b0f41a6313f6dddc2876e8bc81cab51be8b6b70ec1abce3e37b8b087add3c9b11ee43eb55007200ae3d5c0c204"], 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a03, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) connect$tipc(r1, &(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{}, 0x3}}, 0x10) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000000)) 20:10:54 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:54 executing program 3: mprotect(&(0x7f00003a9000/0x1000)=nil, 0x1000, 0x5) mprotect(&(0x7f00005d2000/0x1000)=nil, 0x1000, 0x4) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000240)={0x0, 0x2, 0x1, [], &(0x7f0000000200)}) select(0xfa, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x1, 0x9}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000140)={0x2, 0x8, {0x55, 0x3, 0xff, {0x5, 0x8001}, {0x700000000000, 0x800}, @const={0x1000, {0x7fffffff, 0xffffffffffff0001, 0x7, 0x1}}}, {0x57, 0x5, 0x5, {0x4, 0x6}, {0x7, 0x8}, @const={0x3, {0x1, 0x2, 0x7, 0x4}}}}) ioctl$HIDIOCGRAWNAME(r3, 0x80404804, &(0x7f0000000040)) 20:10:54 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000300000000000019078ac7014bbac1414110502907800000600450000000000000000110000ac1414aaac1414009372dad7a202d65a5772fd36df9d3349bf43011fe58189cf2246034bb3189329f3f2f3d5d235063d15f0047a69760cb49dcc572fcfda50d6a29e5957ed7c1d63d5cd9671b420eb011c3484895b3fa06d5a335bcbdfb8647d9166fdfca2eb88065e2b176dad61087fb98d6fd7bf89847386487d1f364d43d2ce7cebe58d93c7cc94990a347ba5cdcc3f1f532443353f8bbf61e55f6d"], 0x0) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x4001) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000080)) 20:10:54 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:54 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84f8}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @local}, &(0x7f0000000040)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x8, &(0x7f0000000380)={@local, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000280)={@local, r1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000300)={@dev, r2}, 0x14) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x7fffffff}, &(0x7f0000000140)=0x8) getpeername$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000180)={r4, 0x3, 0x20}, &(0x7f00000001c0)=0xc) 20:10:54 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffffc}, 0x10) write(r0, &(0x7f0000000080)="1b0000001a005f0214f9f407000904008100000000020000000000", 0x1b) 20:10:55 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:55 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6tnl0\x00', 0x2}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 20:10:55 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") sync_file_range(r0, 0x200, 0x3, 0x2) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x40085511, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x70bd28}, 0x14}}, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000000)={0x5, 0x2, [{0x38d, 0x0, 0x1}]}) 20:10:55 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) tee(0xffffffffffffffff, r0, 0x2, 0x8) 20:10:55 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:55 executing program 0: memfd_create(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 279.737736][T13995] kvm_pmu: event creation failed -2 20:10:55 executing program 1: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:55 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") sync_file_range(r0, 0x200, 0x3, 0x2) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x40085511, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x70bd28}, 0x14}}, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000000)={0x5, 0x2, [{0x38d, 0x0, 0x1}]}) 20:10:56 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:56 executing program 0: memfd_create(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:56 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:56 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x40, 0x400) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) r2 = dup2(r1, r1) unshare(0x400) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x2) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000100)=""/15, 0x22fffc, 0x1800, 0x9}, 0x18) fdatasync(r2) 20:10:56 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x5]}}, 0x80) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc01010}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1dc, r2, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xc8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfe4c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x890}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc48}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xae8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x54}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffffffffffffffff, @remote, 0xffffffff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @mcast2, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x91c7}}}}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xdf}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}]}, @TIPC_NLA_NET={0x4}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x4000}, 0x40041) 20:10:56 executing program 3: clock_gettime(0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x518, 0x340, 0x0, 0x0, 0x340, 0x0, 0x448, 0x448, 0x448, 0x448, 0x448, 0x4, &(0x7f0000000100), {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@rand_addr="763ce114d9fb0e8d182a0e9507f9f49a", @loopback, [0xffffffff, 0x0, 0xffffffff, 0xffffff00], [0xffffffff, 0xffffffff, 0xffffff00, 0xff0000ff], 'syzkaller1\x00', 'ip6erspan0\x00', {0xff}, {}, 0xff, 0x80000001, 0x7, 0x15}, 0x0, 0x200, 0x228, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x35, 0x5, 0xffffffffffffd4c0, 0x400, 0x9, 0x5, [@rand_addr="e983215ed1e4e0b3c0f42de11b63fb8a", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @loopback, @mcast1, @remote, @mcast2, @mcast1, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, @mcast1, @remote], 0x6}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0xc8, 0x108}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ca1179b55c2a085217164689639477208d06b6c2f66d72ab21360882904e"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 20:10:56 executing program 0: memfd_create(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:56 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:56 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) sendfile(r1, r1, &(0x7f0000000200), 0x6) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000040)=@un=@abs={0x1, 0x0, 0x4e24}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000140)="42f5c3678dd39124a774bae4ec94fb376dadd8e1b8cd612646ea9ca5535d5e8e0fcef7b7893820fa0d6cb4b86c86fdf4a822480901eeedf059abf13c337d49a4e854d1d61ac4943e2fa7fc68a8a0cb27448e619573582774f9f45f16cd43ff4da1c314df022bc3d26ca6ef34241286c6372d917eadcb59631a6c17a56e24bdc650ffe6a0e2d4799b68671c069b162ada0c085c17e7", 0x95}, {&(0x7f0000000340)="5d6e00e82f4bef3909caa194abc0d31935a8b5c50e5d3d15ea6624ad627d64995d4bf37406eff9807bac6423ff0ceae90a9e548ce326eca836b30ff06aae9efad8443f68a97b3e00f8746daa75890690", 0x50}, {&(0x7f00000003c0)="8421691aca93460565f0ffd6094b507987c3dc8656f45ffa99633338146bbe1f7f9ac65673e0b1ceb79c2899b1607024db2f6013ee32e71ffce599ba06355b6692a84441cd1b655d2f938045b8aaebb643d51b4f1478acc28e555eb93db588bac09e54f306cc71345a656678256d39d5335de7b13a", 0x75}, {&(0x7f0000000440)="82f2f8e3ca756737916b4c8ea5097bf92cf153b8120f77110e2214709636cb913ea04d7c3e0315b66c76bc53adf87c5a8a6cbe8e8c6c104c522e5734a66f6a395fdbe75c9d647e2afa0815508a0078499b352e186c96afd003592013ad5c379b70ffbb5ca7cf90d7de3d67fcb115d9dd3c6f70de5c71d9cc900e41bdfe35e22cb0892edb27f0a1b93df90a94e586b6ec4e31c87d4321b5c95b86013376afca48454d979505206843bfc21f25c52967e3e9ab8a18323d82f6f3ce768998bb86ca", 0xc0}, {&(0x7f0000001480)="3f55a8463ee98a6a69e9e485422cc21501e7717e67e65ac91e466392834b2a3c8c7a48cc515f338aced9a505217713ffe7af8fab553ee660ea36fc8fd8c22ef78b1f99271dc2c8591e1fe7398b784f531f29b5110d8beecada9e7400328365124ec67fc3307e951f0819b87fd4932d8d3dd6eaf552e9eabf613c01ca52744e01fdbe336879f4f2fa7f7834d0ffacb8035c5592c494f73e0762f24d14584bc7f801851286e4f415dfe64bdbeeb6483c591f7714e6364503fa2d4cb1fb7abf10e90c46c48edf68a7381bca0791fa14c2147e3896f08ae889e9439eaf274b970e04e2b2ecd77bd8b9c4171edcd378abc2b131f35013dd49aebba0a0718d8be2f6967323d0920eda19ba1ebf4ccb7735c66668179ae7aee764c86a615d5230b8b6c8a53814e703884f7593b28c69f8734a0145d7cac153143cb9e1c239a09e84aa4c13526daf2bef043cd3cae7ca4775eac8a9ec90be024d22db475006073570110a5954851ca4b5d03097f504d230c603aacaf9b13507059ae53481c57b0e2af1e7cbf25ea4b6f03dddc52dae3624b8dbc7266af7099cd6dba334e023f452f2a49bced1bdca550044cdad6c6d4741499f800b11fc2495060986761d176d2c5696b997238dca53ac0256a726c90b86e67d9f75785710e00ebfdcde8a3441f1d6fb1eb2e2b7c0eb92fed9734416f9c380c626717862bcdad4f9cc717455784477671f59008327f11ab1aa6db57a4fc9fa52d5f3e5fd9d221d1bd6b954a2787c0063a18d59b95325a8f2f9aef1184aa06181330cc7eede42898a82eb437dd5af450be00665400e811533617e0b291c8a4a0fc37e51d564a2fa668ed58e51b2e20ee3291e5232cea88db78cc42cd64933f88613f1cbd3ec02fe7fef76fb88871d5a028f2513c503943a9068bfda87e7f2212ad9965a9eb4e29c502813c1bc86f853b067e6c09114cc642ffac21c1aae6ca245c4c584e2cb5644ca1e6b226da0caa65bee468ad42da32b26119f2f9ceb005ae3d3908118e0b33e6c6393a9f01c80d5e87b5da9e1d105d3083f54135b34eda9d9577444a74cb8299a60ccc0586e448a79c7ab84ff46b1f0b4e0184d620bc181d186976de7b96df414def71eb1f40edae35e1cb773dc05ca5536a0c1e59d8c3f15e1da234a433cae9136975d1963e2af6563e6f89e69b6fb4ea1a1c717f58171f73dd356781e582fd0d402f098b4ff80e083e74fe3e43ebcb4854d215ac8e7a8754b41b83ae1b60c5522ed227e0601eac12c4c06b2d775517312a1026481fb675b4767efd51917d1f4722af87a266c9d6d3e2c040ac9a4e7d923f2fb8c04fce21b5a53767f9461ef3f774bc823501f7eac9f194aa086802674611470f49d66cd5126e7f8bfdb333d105a9364aaab16f241aec6ef26ced1f11c319141e015d55b9c0fe555b37da7e1763c207707ae269245a729320ffd4cfcf648cc3a079ab8e40b84d8a8a8944cba762afd2fba8f61573b68a925383b666f4bbc04c12a37db8c7a59d773c854eac5a634c1d502d673885ec7c491e435d63a88047aad57dce3a8d6d6dc48b4793dafc8c015f63f5c6de891513e567e6a3809da3d897c3f62af5156d468e4ed05015a936ed9f09ad6c94b4a02a4fa0c5f8aa8060313066c1f67821ecdf33ae4f561ffd45e561ed813c6064861aca8fe562e4b32737d541504707b61ec8f0168acc30a75aeb243ad6e12df0c39ac86452721197b04a322115748a6929e6bec37a2850015ea5c9cf811f7695d763aadfb5416c3a5d0341a4b9ccc40ccd80964a3096a211930f34dc8d86885c283d076697fe1d7dc39593a2674506c570a2b0cfd6541171b626a3adad24014d2510fadd64bbf72cb16599a1bbbe9452acbeac205ec79d2d3de66f4ddaa0cc407d802b844cd27f305fb471c09f0804ce0d20c6cde9d5e719b55c5d31c9c675d70825adb8f656af28fe00d770200dd3e6f28bf2510eb5e4de8d25c3a714e3d93b0728cdcc1f2d05691342fbf8d2616de2c2426ef3e490e1bde9d612c694ececde604c592a39af1afa175266d135985be441bb825c65785ff1f34631609148551fe483b72e6a769788fc3d00d0b9516872b4df2e668fb34773c69272128134109d2dea41ec4acf4f913b7edc11ef37953b0c4660fc613250b35d0c8af40b739397ef8dc132e47f044450c2b7f51c4bb83df16f94f0acb6f214e27027d8a46f2fc0b7055cb927e8bb5782fd25ed741a0913bba49ce890989d0cd5f7a044531ad2bf3f1ba1191d6de9504641f4609b206a9d3ec2db535ecaf9e3025724eca2f83c6f409041b692b9a54b9688fcd6dd48072e2492b0370dc20e11d8d10c707635718a7184ef761775aaa09ec9386714ddab7ec88e55430acb8768a5209319500af74a5f1b60a2415839620584bb8094df7a5a4c24d7a0ce14ab96fb66c65c98042170f8272368ffe60603da9b1a378b966dc25662d2878e701fce669b46ae4d5e0608ad048fe45f2a33a7b4f6f934090955fd6c618881325abc85769d5c5d4e4fac1b55d6d6465f55f577eb325deb4b0339b260dfa44c0f25266f2f850d9ee64a4c8bc8c9d3f772ce4ea25f24914d4d2ec849a775d8c6e187ea1a0d5ccca70cfaafd0775674522a0cc2ea00279c6a012727a03fd565e1afbf8f8c5f8b1e71f7238c82ca362973417c48bd7895f99c21b9bdad01f150180ab42b5b623a2699fade853c4f1f7014f2f4eecf777282b82f0a982e491db53e3db492d8870e171317e11e190ee402a22589fbe71d26f1221164d9046b15d94a782861eebe62b675571ab6727ff9edde076d3da9a7c2e6e65a7bfb13fcea78322ee4b483299e322f1b64c174eb143ef1b483d923016284191fab30d85b0bf8747530e82d8dd7cd9e20f5d7b649c58bb2305d44c3e7dd7e91f5aa33edd6d8233bbeaf57f8ce2c92ef23a0231e36180e0ec296ae12ac2055c6e05ecd016af72063aaba320544c13722716dcbf633f952138621191588d96eabeea225bc26d842e5848ab02ff69b1b97eda4cf073df1184a50b403e04f17803acdbf517df25f36d62a33812b3d906eadfb517a74a26eba87f0c61bbe5898279ab3f3e240d0ec0800ad8001c4b727b6e5d301c9d739fa36c2ac1714e91a7b6eb233727e5cdbda37616d1f6cfe3e4203942a4dc41994bccc7bf41d740877ab3983cd5e48db052020fb90057f168ab4435d2bdc066ca8ec509fa7d985535c6205570cb6d399f3406739bd4bec8e53a47be42406e58ff3bbbe39ccbea2fdb23968626d9b4013eb216649d6ebf4403aae3a06a6271b2c04fa412321c4a32283d8542e758162898118af8c7ee26514bde2de9314f6677a05fadb8f8dde61e70c3e05402bd76b3857bc7a946e42b69fa2e536bcfb8abd7b82fd2e923b7a02ab62447666ab17572fe6e24d177f772323754ca666850a3b2a47d656a9a478e5e05fdeedbbdcc3ab21ea7b259c1fead0190b253f249553c46997553e321d707a01ec4381c80cfaa209ac9fdbd6723b93746438fd65d5b0053883055d88eda5ccd59437de355de7ead60af4d4d7301f78e6429e452462529a87fa753523f08ec4e6890d6c6267b3fa4f8a5e2a9e444aa21c5163752d481adfe27e05e28cb3b92309a544c69d48fd0b40a5dcf626623ead615068bebf7d140dc00dd8ff7db714859c0321949472913b18168d2c6017d657dcc0c5f77f8347064dadb00a541058056677320bee3e45deb275fe6f50b0760befbed9cc2645f39db50dd37ebae1b3169e6d11772c672f689453b628ed418362c0c7f523aa06de359d37f4f11fbe2d99cf53cb1396b5520b96116839f163d68e2ab196f15f2998b9df2b3c9ebbbd28f068e279c11dc6bb1ffb41da3ac2bccda0709d07eb7f7cdc01e00ab4ea3c8a861be28bf473cb15273df797b9eb77cc7ed10a7602d5d996d85c9d44c57cd5ad5bcdc17e6a38f92854936b73f285e2b3f2438c1e3fe34f74318b3439b110c6b55923cc97c025a89fc667abccb5675fac20b7514bb8e8f0eb1d06a00d7258fa43e647151c89fc8c0db5ff12e03ec48f73262b0050568eb060790de3f4771cd4399d39a43ed62cf43656d0f98e04f9c7900ce6690af3162ff523c5d26e24383c0f6363be29173c39c1961788d6642d4596d5f3414c97281d53725b7d8ea4d94aa1f4b5f6992c13a93b6957b6b5d7717ff2133247b2226e289d2ccc1180fce7c7dfc5cd8a68b6d72d3684d1019b95c0fcfe73b8a34e1936cca8843692e8607c764cbf7902b5136e9696c3fbf8c247dc69a3ada9813f325b08c5505175ddee638ff0a25f20d953bea2ad320a37086a519cb08d64d8f6bd9ece5cfcbe2ab0b22493532df43fdf9ff7f03a263b37d4058792f258dd98058525fb6894fefab11a4e54f578f64b9929fe36d8d5f31194d2498919cccc89a351be6ede984de9982552b50e481ca41dccb8f6746ac888321f15611eeba98b17a3f3651f06495eff7091bd70b3069badd1806f2cf0747baf645aaa7abcc4b426d7d6b95ddf562551d5e1d45a1c720672d13baabe9e9a71fabb04e12109c176bc909b96f031b6f576b03b91c80779b989be10ac6e7bdf321ff04da83ddbb58c6434ed2d10c439dee50a50b2b0050225b4c5459dfc11188a49115dbe09bf8030f7e8bd6564cc6133edb3578a874d7d0d5c42d9105ad0f662ee07efc7667edd10b7cab2e84b5711257397261eb5a0e65752b7db65797ce7f004fb84e160f39e9137cb1f64cc4c0635ecce3212191e4b598c89404b22a69c96b4ac920ac3d6737c4e6f03950f356337d711a7e6d4e78e4ae3dc5ae6b37203b1dc1e0816a751d42ad4010c3d37ffaef24952e5caca42b8314b3d5c832b86b2060466c03dde2814424486d27b8c33a071edf86eae80b1c1e14e2353e47f4ce236542665550a852cc25d01919c23cc729ee9179f4e8e5aae005ce994c1fdc12b350a7077db9ebe6084acafde05c0344e4d66583c5d1ba189dea3a06eaeb3384d1043125fe788b3565eccece29910578ea72f226bffb2bfa6195d1b91f8decc73171b5f23499db9952f3fba6b663d16f2775fc5dfbf9d340935d79ee7e96d1c68accb449414827e443470898473f9b00fd0607161c1a0d9f653b49651a638c834c88dc927e5cfc29f7a9be782159b742c6a85183c82bd13074cd00d11a0d7097c7ba238ae587449b0750882aab7d3619cc47400b16b44ab81a3cadbf1465363277307d0e5e82397eacdc67128c5282a71731042bbc5a6d473ad7c42cdab417f4545443781786b5d3b75330c82327cbd268a6bb6eb73ad27293a8f15f80606ec54b4bdfe78be3a37e5c5a4404eb3d837102ab59c2df88e954a0e663d0f0b0634afedb1c0f2a709e055b0b68a59bc8e095daef624f6ba03fab9c92ff8879127bac9896234139cf9843662b9f8b2822a85b1f9d746e0fb5117731eed4066d9d21c490277ad7e0d8b42c06d6ab4cc08ada6fb4da71bf75419949408f9c6277095124a58e1be3f6b81211afe3c720bc662a9fc128be543af333ccfebbd64f7dcf681e70a7264efa2f18a33cf1792f56d07e82ee012c85764095a91133cd3e82424bb61a1bff8e2225ee34cc96eea40cd8259a9144149e30ef66ef1674716bc5b6bb4c1361fa25d7f9c2a50c21c7fd7cce0b4a72c66ec2e665ff9a82f519de335a4807f02a873cd92d581520d3b9b433005a5ee9e0793b94300f26930f300c37a3a8a4d248175da0c10a2e79e9548b89b3ea6a69de6107f8358dbc1a3d41a6ed909604fa1c56b89f13f20cd16dab194bb6daa49a2910", 0x1000}, {&(0x7f00000000c0)="7a784834c5ecaa05355cabc6a4f128fa9b19c1fbecb46370e1069bf5aa40", 0x1e}], 0x6, &(0x7f0000000200)}, 0x10) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/249, 0xf9}], 0x1) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) 20:10:56 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f0000000040)="c0dca5055e0bcfec7be070") pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 20:10:56 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x20800, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@hat={'permhat ', 0x3, 0x5e, ['selinux#\xaeusersecurity\\\x00']}, 0x32) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000002680)=@ipv6_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}, @RTA_PRIORITY={0x8, 0x6, 0x101}]}, 0x2c}}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1ff, 0x101000) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x5) r3 = dup3(r1, r1, 0x80000) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000000200)=0x4) ioctl$HIDIOCSUSAGE(r3, 0x4018480c, &(0x7f0000000040)={0x2, 0xffffffff, 0x53c7, 0x9, 0x1, 0x400}) fstatfs(r3, &(0x7f0000000100)=""/168) 20:10:56 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:57 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) rmdir(&(0x7f0000000140)='./file0/file0\x00') write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) close(r0) 20:10:57 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x288c00, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r1, 0x1f, 0x2}, 0x10) ioctl(r2, 0x1000008912, &(0x7f0000000180)="c0dca5055e0bcfec7be070") ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) dup3(r2, r0, 0x0) 20:10:57 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000000000000000017000000000400000000"], 0x14}}, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000004c0)={'hsr0\x00', {0x2, 0x4e20, @broadcast}}) r1 = dup2(r0, r0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000180)={r0, r0, 0x9, 0x84, &(0x7f0000000080)="2e562a81f44d71487d72b3f87af94a069d604cb26f920f148b8c39b537ae0173ae0c0705bf52fdc6584e8ddd12018ac3bdbc3bc8bcd7e233e9c38af81fdd4734d919317c4d7bfe007e8eee76d010279861031e015b9c2978d99e80feba024deb719e40bb39f76795a89549f11d5a2b70c443fd815c4f0ea7fbceb157f94cac2788834cab", 0xa, 0x5, 0x3ff, 0x3, 0x8, 0x0, 0x100, 'syz0\x00'}) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x0, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, 0x800, 0x2000}, [@IFLA_PORT_SELF={0xc, 0x19, [@IFLA_PORT_VF={0x8, 0x1, 0x2}]}, @IFLA_MAP={0x24, 0xe, {0x6, 0x1000, 0x81, 0xfffffffffffffffa, 0x1, 0x5}}, @IFLA_IF_NETNSID={0x8, 0x2e, 0x3}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x1}, @IFLA_LINKINFO={0x34, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x24, 0x2, [@IFLA_BR_VLAN_STATS_ENABLED={0x8, 0x29, 0x401}, @IFLA_BR_PRIORITY={0x8, 0x6, 0x5}, @IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_NF_CALL_ARPTABLES={0x8, 0x26, 0x7f}]}}}, @IFLA_LINKMODE={0x8, 0x11, 0x1000000000000}]}, 0x9c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) socket$netlink(0x10, 0x3, 0x1f) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000480)) eventfd(0x9) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000000)={0x6, 0xffffffffffffffff}) 20:10:57 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:57 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:57 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @empty}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) bind$packet(r1, &(0x7f00000002c0)={0x11, 0xf5, r2, 0x1, 0xfffffffffffffffe}, 0x14) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x2, @vbi={0x25, 0x87}}) 20:10:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3a7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RAUTH(r3, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x26, 0x1, 0x4}}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:10:57 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:57 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d0000000fd26f401dda259d49d7bcc93c4ce27a6bf0afe1d999e8000000007b0f997e216700"/49]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="0f20e06635000010000f22e0b8a2008ed0ba200066ed66b98c0b00000f320f9550cd676f0fc7aa0c002e366564660fefbf0f000f019d004066b8010000000f01c1"}], 0x1, 0x0, 0x0, 0x26b) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x50800, 0x0) openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000180)={0x10, @time={0x0, 0x989680}, 0x1ff, {0x81, 0x3ff}, 0x1f, 0x1, 0x2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:57 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:57 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:10:58 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f0000000000)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={@rand_addr, @local}, 0x8) 20:10:58 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:10:58 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d0000000fd26f401dda259d49d7bcc93c4ce27a6bf0afe1d999e8000000007b0f997e216700"/49]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="0f20e06635000010000f22e0b8a2008ed0ba200066ed66b98c0b00000f320f9550cd676f0fc7aa0c002e366564660fefbf0f000f019d004066b8010000000f01c1"}], 0x1, 0x0, 0x0, 0x26b) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x50800, 0x0) openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000180)={0x10, @time={0x0, 0x989680}, 0x1ff, {0x81, 0x3ff}, 0x1f, 0x1, 0x2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:58 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:58 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:10:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="bf000000ffff00"/24], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 20:10:58 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:58 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x7fffffff, 0x301800) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000340)={0x0, 0x1, 0x1, 0x8001, 0x4}, 0xc) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xb79, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x9, 0x1) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0x1) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x17, 0x1, 0x0, "dcc3be6175bdf7719b56a6e2217c8d244cfe1172b20100009f4000"}) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5, 0x20000) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x7fff, 0x1, 0x2, &(0x7f0000ffc000/0x4000)=nil, 0xd}) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) setitimer(0x3, &(0x7f0000000180)={{0x77359400}}, 0x0) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000240)=""/223) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000080)=0x10000) 20:10:58 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x20600) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x1a) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, [], [{0x40, 0x2204, 0xfffffffffffffffc, 0x1, 0x8001, 0x5fc}, {0x3e, 0x6, 0x8, 0x1, 0x3, 0x5}], [[], [], [], []]}) 20:10:58 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:58 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:10:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x80000000000001, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x47, 0xe}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 20:10:59 executing program 3: add_key(0x0, 0x0, &(0x7f0000000240)='3', 0x1, 0xfffffffffffffff9) r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) unshare(0x20000) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000240)) 20:10:59 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x63, 0x2) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000080)={0x401, 0x0, 0x8bc7}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000180)=0x2) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x490000, 0x0) bind(r0, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @remote}, 0x1, 0x0, 0x0, 0x1}}, 0x80) getresgid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) getgroups(0x1, &(0x7f0000000480)=[0xee01]) setresgid(r2, r3, r4) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000500)=[{0x20, 0x3f, 0x80, 0xa73a, @time={r5, r6+10000000}, {0x1000, 0x80}, {0x3}, @result={0x4, 0x4}}, {0x1, 0x70, 0x0, 0x8, @time={0x0, 0x1c9c380}, {0xffff}, {0x6, 0x7}, @time=@tick=0x3}], 0x60) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000580)={0x5c, 0x5, 0x80000000, 0x3, 0x9, 0x485, 0x2, 0xdb, 0x5ad, 0x3f, 0x800, 0xffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e21, @empty}}, [0x1, 0x2, 0x9, 0xec, 0x9, 0x400, 0x3, 0x6, 0x1, 0x0, 0x6, 0x4, 0x3, 0xa0b, 0x1ff]}, &(0x7f00000006c0)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000700)={r7, 0x101}, &(0x7f0000000740)=0x8) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000780)={'ifb0\x00', 0x5}) fsetxattr$security_evm(r1, &(0x7f00000007c0)='security.evm\x00', &(0x7f0000000800)=@ng={0x4, 0xe, "3f4bbd478b3e488c997896"}, 0xd, 0x3) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000004c40)={0x8, &(0x7f0000000840)=""/149, &(0x7f0000004b80)=[{0x14db, 0x1000, 0x0, &(0x7f0000000900)=""/4096}, {0x6, 0x45, 0xfffffffffffff001, &(0x7f0000001900)=""/69}, {0x8, 0x1000, 0x80, &(0x7f0000001980)=""/4096}, {0x101, 0x15, 0x1, &(0x7f0000002980)=""/21}, {0x9, 0xb6, 0x3ff, &(0x7f00000029c0)=""/182}, {0x1ff, 0x1000, 0x7f3, &(0x7f0000002a80)=""/4096}, {0x80, 0xe6, 0x3, &(0x7f0000003a80)=""/230}, {0xffffffff80000001, 0x1000, 0x9, &(0x7f0000003b80)=""/4096}]}) write$smack_current(r0, &(0x7f0000004c80)='/dev/video0\x00', 0xc) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000004cc0)) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000004d00)={&(0x7f0000ffe000/0x1000)=nil, 0xfffffffffffffff8, 0x7, 0x4, &(0x7f0000fec000/0x13000)=nil, 0x80000001}) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000004d40)={0x2}) ioctl$TIOCSCTTY(r1, 0x540e, 0x100000000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000004d80)={0x3, 0x3, 0x4, 0x2, 0x200}) write$smack_current(r0, &(0x7f0000004dc0)='*md5sumselinuxvboxnet1lo\x00', 0x19) lsetxattr$security_evm(&(0x7f0000004e00)='./file0\x00', &(0x7f0000004e40)='security.evm\x00', &(0x7f0000004e80)=@md5={0x1, "ef9fd82cbb766f700dfeb2183a49b3fb"}, 0x11, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x0) 20:10:59 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:59 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:10:59 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet6(0xa, 0x3, 0xff) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000000)={0x0, 0xa5, 0x6, 0x4, 0x2, 0x8, 0x2, 0x2, {0x0, @in6={{0xa, 0x4e24, 0xc31, @dev={0xfe, 0x80, [], 0x15}, 0x2}}, 0x910, 0x7, 0x0, 0x4, 0x5}}, &(0x7f00000000c0)=0xb0) r3 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x401, 0x40) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f00000002c0)=0xffffffffffffff98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e20, 0x101, @empty}}, [0x9, 0x20, 0x7, 0x6, 0x2, 0x4, 0x4, 0x100000000, 0x10000000, 0x6, 0x2, 0x8, 0x1, 0x100, 0x84a]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r4, &(0x7f0000000340)=0x4) close(r0) dup2(r1, r0) ioctl$VT_DISALLOCATE(r3, 0x5608) 20:10:59 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:59 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:10:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa002, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000180)={0x7, 0x1, @stop_pts=0x3}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10000, 0x0) close(r0) 20:10:59 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x6, 0x10000) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000380)={r1, r2/1000+30000}, 0x10) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x2000, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000200)={0x5, {{0xa, 0x4e24, 0x2, @ipv4={[], [], @multicast1}, 0x578}}}, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x3) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x9, 0x1, 0x1000000000000}) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r6 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x20000) ioctl$KIOCSOUND(r6, 0x4b2f, 0x81) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r5, r5}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 20:10:59 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:10:59 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:10:59 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f00000001c0)={0x80000001, "7c354b76f0c986e535141733ca1f57543453b804566e31a614889136aedda234", 0x4a, 0x8, 0x2, 0x9}) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xad12, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000240)=0x4, 0x4) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8, 0x2, {0xa, @vbi={0x9, 0xf82, 0x9, 0x7f777f5f, [0xcc, 0x77bd], [0x0, 0x1], 0x109}}}) r3 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000440)={0x3, 0x2, 0xa30c, 0x9d, 0x0}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000004c0)={r4, @in6={{0xa, 0x4e23, 0x1, @mcast2, 0x9}}, 0x80, 0x98}, &(0x7f0000000580)=0x90) 20:10:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = dup(r0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7f8000000000, 0xffffffffffffff01, 0x2, 0x6}]}) sendmsg$kcm(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001740)="2e00000019008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000b00"/46, 0x2e}], 0x1}, 0x0) fcntl$setpipe(r0, 0x407, 0x80000001) [ 284.255876][T14214] IPVS: ftp: loaded support on port[0] = 21 [ 284.435877][T14214] chnl_net:caif_netlink_parms(): no params data found [ 284.506316][T14214] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.514080][T14214] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.523540][T14214] device bridge_slave_0 entered promiscuous mode [ 284.536111][T14214] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.543446][T14214] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.552636][T14214] device bridge_slave_1 entered promiscuous mode [ 284.595262][T14214] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 284.608383][T14214] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 284.647015][T14214] team0: Port device team_slave_0 added [ 284.657844][T14214] team0: Port device team_slave_1 added [ 284.848382][T14214] device hsr_slave_0 entered promiscuous mode [ 284.963315][T14214] device hsr_slave_1 entered promiscuous mode [ 285.067015][T14214] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.074472][T14214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.082647][T14214] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.089940][T14214] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.206687][T14214] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.243127][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.254469][ T33] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.267341][ T33] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.280788][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 285.306681][T14214] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.331138][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.340519][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.347886][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.416299][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.426255][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.433609][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.446482][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.457398][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.471408][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.481577][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.491506][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.510889][T14214] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 285.524322][T14214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.534136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.545413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.601605][T14214] 8021q: adding VLAN 0 to HW filter on device batadv0 20:11:01 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:01 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:01 executing program 1: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x40005) write$vnet(r0, &(0x7f0000000380)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "2447b98ef63b573bf7f012c559aef4a274b86a95e6a61b0c8da0d8b655699cd4c454b3f43d1ce41f5438b8b102dfa428d1e4ff0b16c098410a152fabf8547391e8ca8f7adff45f14a961b0ac15c0b783d04d051fd6b7a6b8421fa073bbc7af3f1af4a79bcc615dc5e1849757ab83d15fe91986d91673ba549eb22dc2b70c6936b74510838ac2874de25bd104eaa1f6bf7b6d253615"}, 0x99) setgid(0x0) 20:11:01 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040), 0x20) 20:11:01 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x10000) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) syz_open_pts(r1, 0x101000) 20:11:02 executing program 1: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000240)) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x6, 0x5, [0xec, 0x3f, 0x10001, 0x4, 0xfc]}, &(0x7f0000000180)=0x12) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000001c0)={r3, 0x4}, 0x8) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x24, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0xf0fffffe}, [@RTA_TTL_PROPAGATE={0x8, 0x4, 0x15}]}, 0x24}}, 0x0) 20:11:02 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:02 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x10000) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) syz_open_pts(r1, 0x101000) 20:11:02 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:02 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000280)='pkcs7_test\x00', 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x24e2e04c315e2a94, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x117, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r2, 0xfed8, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x60cb, 0x0}, 0xb2}, @in={0x2, 0x4e20, @multicast1}}}, 0x118) 20:11:02 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:02 executing program 1: r0 = msgget$private(0x0, 0x0) msgget$private(0x0, 0x113) r1 = dup(0xffffffffffffff9c) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0x1, 0x0) sync() msgrcv(r0, 0xfffffffffffffffe, 0x2de, 0x3, 0x0) 20:11:02 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:02 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) preadv(r2, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/251, 0xfb}, {&(0x7f0000000000)=""/44, 0x2c}], 0x2, 0x2) 20:11:02 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x10000) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) syz_open_pts(r1, 0x101000) 20:11:02 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:02 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:02 executing program 1: r0 = userfaultfd(0x0) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x5c3fa8e7, 0x201) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0xd1e3, 0x2, 0x100, 0x8, 0x1}, 0x14) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x12, r1, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x121000, 0x0) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f00000002c0)={0x6, 0x6507}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000180)=0x9) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000240)={'ifb0\x00', {0x2, 0x4e23}}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) dup2(r1, r0) 20:11:02 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x422000, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000001c0)={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000010}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x420, 0x70bd29, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}}, 0x20000000) 20:11:02 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x10000) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) syz_open_pts(r1, 0x101000) 20:11:03 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:03 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x1d, 0x100fff) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x1, 0x52, 0x400000002}], 0xffd9) 20:11:03 executing program 1: r0 = socket(0xa, 0x2, 0x4) r1 = socket(0x3, 0x0, 0x7fffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, 0xfffffffffffffffe, 0x464) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000080)='\x00', &(0x7f00000000c0)='\x00'], &(0x7f0000000180)=[&(0x7f0000000140)='eth1[vboxnet0\x00']) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0xe3, 0x4) 20:11:03 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:03 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:03 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x10000) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:03 executing program 4: r0 = memfd_create(&(0x7f0000000000)='y+H\xdd\xf9\xb6', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="120001800004897db909b06cc3440698b31979fa22bcc8bdd7c9566a9c13d31ce70c482503a2e55a87a23b7a75c1a5db062027b7d3f8934623f7edf3c90986c2863da1e84d626c7f88683f52"], 0x4c) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000080)='%\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) semtimedop(0x0, &(0x7f0000000240), 0x1df, &(0x7f0000000040)={0x0, 0x1c9c380}) 20:11:03 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:03 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x10000) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000001580)={@rand_addr="c28c9f25a9bc2dc42c7613c5c7a44815", 0x0, r1}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x8000) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000140)={0xc, 0x16, &(0x7f0000000040)="0790fd164142ccb8ee4466b3898b88d9038e12c7bbc86305cf2c4b80397176c502c81e215f23a6a2be71ac2cdc46a11a26ddb29b4f30599483ca2ae63160430bf89bfb7c0af954ae865b0b0f26d8d6bb8a2d93b0cc8609e9a55024f7167f7045f8967c5b31102b4aa1dc691648c14eb5b21351613c94bab0badcb74d106061ecb0f2c23fb7c296d35297910a7d39ab8ebd767490ad98fafe4bd303914fea47f96e277384c922e569ee929c7f09a38dcf587ccc9f0851e27fb662da28ff5c5a5df95f435d2e3c733c1a6cb1768a0c590fa83d7a24a09a1bc3cb222edacc01aa3271f729d8d2e326795b", {0xc6, 0x6, 0x34363248, 0x9, 0x44, 0x2, 0x6, 0x7}}) 20:11:03 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000140)) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000100)='em0\x00', 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x1) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000000c0)={0x4, [0x3ff, 0x80, 0xdc67, 0x7b34]}, 0xc) 20:11:03 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:04 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002f000500d25a80648c63940d0124fc001000034002020000053582c137153e370900018000f01700d1bd", 0x101}]}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) 20:11:04 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:04 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x10000) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:04 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x10000) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:04 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:04 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:04 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x20000, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@l2, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)=""/75, 0x4b}], 0x1}, 0x10000) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0) unshare(0x28020400) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4040, 0x0) recvmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 20:11:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x7b, 0x0) 20:11:04 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x10000) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r2) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:04 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:04 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:04 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x10000) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r2) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:04 executing program 1: socket$netlink(0x10, 0x3, 0xfffffffffffffffe) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200200) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x5, 0x6, 0x1f}) 20:11:04 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:04 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x105040) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x10000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f00000004c0)=0xe8) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xffffffffffffff37, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xb, 0xd, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x6}, [@call={0x85, 0x0, 0x0, 0x66}, @map={0x18, 0xf, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x1a}, @ldst={0x0, 0x2, 0x0, 0x7, 0xb, 0x18, 0xfffffffffffffff0}, @jmp={0x5, 0x3, 0xf, 0x2, 0xb, 0x0, 0xfffffffffffffffd}, @map={0x18, 0x5, 0x1, 0x0, r1}, @ldst={0x3, 0x0, 0x3, 0xf, 0xa, 0x1, 0x4}, @jmp={0x5, 0x8, 0xb, 0x0, 0x0, 0x18, 0x1}]}, &(0x7f00000000c0)='syzkaller\x00', 0xfffffffffffffff7, 0x4, &(0x7f00000002c0)=""/4, 0x41100, 0x1, [], r2, 0x12, r3, 0x8, &(0x7f0000000540)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0x9, 0x7, 0x81}, 0x10}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x1d, 0x0, 0x0, 0x0, 0x2f, 0x47}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 20:11:05 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:05 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='nr0\x00', 0x10) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) ioctl(r0, 0x2, &(0x7f0000000100)="588aa1541a48c2358f0cc1fb45f8465495ff9b5c3e639dd412082be61dab4f36379abe6ce454a5a9465747e0af2c80c290709a7da9315f8a08ea8261b3f3f43ae0e92730bd6b6b192530652db79e4f8cdbd40a60fe6b35b784efc4de14c8c9addd66b4daf7fcc5f1f7b7f876c2967062882f0476f75d74b26e8c4d7ad6421de1401359e6806705b7fd4900d0ed843b8529cf9ff35715ac4c8656cb71f087174f345822423fdce51b0763686dbcaf57d14cae859226d10ba865f00586539d369816fe0487b7f6874891b19c70f4") setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0xffff, 0x0, 0x0, 0xfffff020}, {0x6}]}, 0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x80) 20:11:05 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:05 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x10000) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r2) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:05 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) socket(0xf, 0x803, 0x81) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000040)={0x6, 0x8, {0x51, 0x100000001, 0x200, {0x8001, 0x30000000000}, {0x9, 0x4}, @ramp={0x5, 0x0, {0x9, 0x1, 0x8, 0x6f0}}}, {0x53, 0x6, 0x40, {0x0, 0x9}, {0xfffffffffffffffa, 0x4}, @const={0x2, {0x10000, 0x2c, 0xffff, 0x2}}}}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x101800) write$UHID_CREATE2(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x12a) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffe) 20:11:05 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 289.263376][T14405] input: syz1 as /devices/virtual/input/input6 20:11:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x2, 0x0, 0x2, r2, 0xb}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x2, r2, 0xf}) ppoll(&(0x7f0000000000)=[{r2, 0x10}, {r0, 0x10}, {r0, 0x2}, {r1, 0x8084}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)={0x2}, 0x8) 20:11:05 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) [ 289.358437][T14410] input: syz1 as /devices/virtual/input/input7 20:11:05 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x10000) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:05 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:05 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x208080, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0xffff, 0x81, 0x1000, 0x9165, 0x40, 0x9e0, 0x9, {0x0, @in6={{0xa, 0x7, 0x8, @dev={0xfe, 0x80, [], 0x1b}, 0x3f}}, 0x3f, 0xffffffffffffffff, 0x0, 0x4, 0x7}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x4e23, @multicast1}}, 0xd562, 0x1000}, &(0x7f0000000080)=0x90) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x3}, 0x6e) 20:11:05 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x10000) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'i\x00\x00\x00\x00\x00\x00\xe64\a\"\b\x00\x80C\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @random="3b282b174c93"}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 20:11:05 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:06 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:06 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:06 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x0, 0x2) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x81, 0x0) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0xff, @multicast1, 0x4e23, 0x3, 'sh\x00', 0x14, 0x5, 0x64}, 0x2c) connect$can_bcm(r3, &(0x7f00000004c0), 0xfffffffffffffe89) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x38) getsockname(r0, &(0x7f0000000040)=@hci, &(0x7f00000002c0)=0x80) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000240)) getsockopt$inet6_int(r3, 0x29, 0x13, &(0x7f0000000180), &(0x7f00000001c0)) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x2f, &(0x7f0000000000)={0x0}, 0x338}, 0x1) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0)=0x1, 0x4) 20:11:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x200, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$sock_proto_private(r1, 0x89e1, &(0x7f00000000c0)="29732e2189162f0f483b6ede497d82d89d3172848451a9b934fcbdf2de36b5837cc7702220c33efbcf0388cd5930847112aca001ca75a9427bc3f04bf9c7d4372c3fccf5ec10a5aa465564224357d087cb5e135f556b65577551e4a082f431faa655ee59e240c2369113f3271b750a5a908285e29ef1b676771497a05b807dc31242c60aca6fc5e43121c4d762") clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x10}], 0x1, &(0x7f00000001c0)={r2, r3+10000000}, &(0x7f0000000200)={0x1}, 0x8) 20:11:06 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:06 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:06 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:06 executing program 4: r0 = add_key$user(&(0x7f0000001b40)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000001bc0)='7', 0x1, 0xfffffffffffffffc) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) keyctl$read(0xb, r0, &(0x7f0000000100)=""/181, 0xb5) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xc224, 0xbebe315c8881e639) ioctl$sock_ifreq(r1, 0x8921, &(0x7f0000000080)={'caif0\x00', @ifru_ivalue=0x9}) 20:11:06 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:06 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:06 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x1000005, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xf, 0x0, &(0x7f0000000080)) 20:11:06 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:06 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:07 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x7d, &(0x7f0000000080)={0x0, 0xffffffffffffff80}, 0x8) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'bond_slave_1\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="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", 0x4da}], 0x1}, 0x0) close(0xffffffffffffffff) 20:11:07 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x3e, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffff9c, 0x1}) write(r0, &(0x7f0000000000)="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", 0xffffffffffffff25) 20:11:07 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:07 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:07 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:07 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:07 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:08 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:08 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0)="84", 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/49, 0x31}], 0x1, 0x0, 0xffffffffffffff82}, 0x2020) 20:11:08 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:08 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:08 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000940)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="58000000000000001481000008000000000000000000000000000000000000000000000000a22e2844000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd000000001800000000000000140100000700"/112], 0x70}, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x42812, r0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0x7, 0x4) 20:11:08 executing program 3: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:08 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:08 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000940)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="58000000000000001481000008000000000000000000000000000000000000000000000000a22e2844000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd000000001800000000000000140100000700"/112], 0x70}, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x42812, r0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0x7, 0x4) 20:11:08 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:08 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0xffff}, 0x1c) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x4000) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 20:11:08 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000940)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="58000000000000001481000008000000000000000000000000000000000000000000000000a22e2844000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd000000001800000000000000140100000700"/112], 0x70}, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x42812, r0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0x7, 0x4) 20:11:08 executing program 3: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:08 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:08 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:08 executing program 4: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 20:11:08 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000940)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="58000000000000001481000008000000000000000000000000000000000000000000000000a22e2844000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd000000001800000000000000140100000700"/112], 0x70}, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x42812, r0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0x7, 0x4) 20:11:09 executing program 3: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:09 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:09 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:09 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x8000000002) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696c65300ad1266d12e95afed85a1bf38a2f1b4ba88686b1d7eefe93e8a0dc000000000000000000"], 0x2e) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [], 0xa, "96de86d81aacdb3ba584580de2bfff37e108271616dfd5e3fb5cabab678bd9cf0b8b1c"}, 0x2e) write$P9_RREAD(r0, &(0x7f0000000180)={0x2e, 0x75, 0x0, {0x23, "3035949eec64fef5cbb1d182820bc8bced96d6919b684878bef38a5998c79a92fc2af5"}}, 0x2e) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0xa, "6b160d0936507edfe6246757ead8e35ccd46bec7acb21f750989789b33d3170472a3bfe18296ec5b26"}, 0x34) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x3, 0x400, 0x1, 0x3, 0x22, 0x1ff, 0x2, 0x10001, 0x49f2, 0x7, 0x80000001, 0x8, 0x5f, 0x5, 0x4, 0x6}}) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cb6939730200696e75787d6c3177ee76440ad2dedc6f5c20026465762f61646900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="23214e2e2f66696c65300ab8d95800010000b2d609005434fc53e2538fbfd5866cd9cf2f180b8b4d8ded"], 0x2a) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "78f5515a7c708d05446c211efb288b6388f1aad20378c63e03289b82514635002508f9"}, 0x2e) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [], 0xa, "b74ad88b46abd07b533304f2ab780c44c96504b78bf0aa77ca59a86aaf496f4bfd99d8"}, 0x2e) write(r0, &(0x7f00000001c0)="18b6e6aa8e22d2497e8d6ca1773a174b23785455e78f082dec8e0d1ee53de1ef71aaeea2ac2b06a75701491066bb2b0f", 0x30) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c65300ab265136b93f120327c104d4bee521ccf9dae655fd47f412b6da5a1d40c356bf59f61455fbc"], 0x30) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '/dev/sg#\x00'}, {0x20, '/dev/sg#\x00'}], 0xa, "7370e8c9eb584ee345b2d52bd5ac60"}, 0x2e) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c460000001c00000000000000000000003800000000000000000000000000200000000000000000"], 0x2a) write$binfmt_script(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="2321202e2f66696c65300a27ba0fac60342f4ed287af7f14d0d8290d49788f2cea7da74d5e69240c0702"], 0x2a) 20:11:09 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:09 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000940)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="58000000000000001481000008000000000000000000000000000000000000000000000000a22e2844000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd000000001800000000000000140100000700"/112], 0x70}, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x42812, r0, 0x0) 20:11:09 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:09 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:09 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000440)="89463f98", 0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'ip6gretap0\x00', {0x2, 0x4e22, @multicast1}}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000180)={0x2, 0x6, 0x10001, 'queue0\x00', 0x7e45}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x5, [0x101, 0x8, 0x7c, 0x80000000, 0x1f]}, 0xe) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000004c0)={{0x107, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8}, "05062b8046cba796f670fe0bd2cb7cc524795d31e980ab0500000046f619f86804afaea8ed"}, 0x45) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x3) 20:11:09 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:09 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000940)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="58000000000000001481000008000000000000000000000000000000000000000000000000a22e2844000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd000000001800000000000000140100000700"/112], 0x70}, 0x0) 20:11:09 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:09 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:09 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) sendmsg$rds(r0, &(0x7f0000000940)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="58000000000000001481000008000000000000000000000000000000000000000000000000a22e2844000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd000000001800000000000000140100000700"/112], 0x70}, 0x0) 20:11:09 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:09 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:09 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:10 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) sendmsg$rds(r0, &(0x7f0000000940)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="58000000000000001481000008000000000000000000000000000000000000000000000000a22e2844000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd000000001800000000000000140100000700"/112], 0x70}, 0x0) 20:11:10 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:10 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0x401, 0x2, 0x2, 0x8000, 0x2}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000280)={0x2, 0x7f}) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000000)=0xffffffcd) r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x400000) connect$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0xb611, 0x534, 0x7, 0x290b, 0x1ff}, 0xffffffffffffff8a}, 0xa) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x20}, {r2, 0x2200}, {0xffffffffffffffff, 0x8200}, {r2, 0x2430}, {r1, 0x4004}, {r2, 0x8}, {r2, 0x10}], 0x7, 0x8) 20:11:10 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:10 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:10 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) sendmsg$rds(r0, &(0x7f0000000940)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="58000000000000001481000008000000000000000000000000000000000000000000000000a22e2844000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd000000001800000000000000140100000700"/112], 0x70}, 0x0) 20:11:10 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:10 executing program 4: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x6, 0xffffffffffffffff, 0x1}) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000000140)="663f2fe404fb823090c473ec274dfdf2ca705a270e2a3087df5fa1cea90faabeceb1b26ed3879f4949071cb3d24e0a73eafc7f1f98a04212dd9c88117f6b640db10e248c7179abcd52f3d669f02bbb6c2053464ddcdcde7bb8a5611502c9956980854db44bb64285895268eac5ee795ce028daf565f22b467be34bff226b568beefe9cf0f9a5f8a4830b2b6e03bd14116919bf8cc307607a13753d7e35a7d4890eda9c2f14b1d1ff2bb2a6e7c564dee0fc04cfbd4490570860c0749cf706e8161b3a1d9dddfc0244d612a5cf448749", 0xcf}, {&(0x7f0000000300)="9fbb2bfdf355e83138b283b1ac2b1025ecc4b9a3c3ddf41aea29dbb4b1cb5a66e2d493a762b4fb969206da7903c57c70b9e460346d398cb5ecbd6d87b5a4a51a6c88ee1698030caa85ca838642eb63c0cb12d19dba5cff8a092277ea1c860de1426afafbdf0aad8e6a0c0d6ba97f31315387b62038da388773591315841d38da5b41f74c42423f97ca93a0c9cf0c047a19aa22af5a2377fcacf1417abdd4719e58cda94ee0ceefc8afd3f427958b06a05986ffad6a159981e5b81dac850e3ab454bf2b7313589b11d8e3e6c8131900af9e35828dfe156c5bf4bed4df1a143034", 0xe0}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="8593d02d13c056944d249bbb72e283fd56515d96a9fcb5e84898ef66d6101cd36ff2d9bd666d0e2cf8c0c51a90fd8fc98ff225b2529f70fa4e55c8e7d3fc24207dbd3706e7a8f21525f6d9d34c3ae11aff66602f3dcd401e1f27525d4dbd29c9660535914783eababed9700269036fae28c27f1ec1231ee1cfc19b3208cc6109911234ac058c2cca7a32f2a01c8492c36cbe9e6dd440e526deac3eca276015fb0a539eb08a65b2607af8516ec6f127e652490280d2087f452bd13db41daf34bb277662bb09e879199c3beb6928423509b26c16821bb0", 0xd6}, {&(0x7f0000000080)}, {&(0x7f0000000240)="0dfab39b53c82c357be31a51008bbb26763278937b3af56fc1ce7757db451c48f31d97c584b3539ec2025169bd6d5554ac3a8e6a24ce10519c66120521f25caaf05a88593ee3f3", 0x47}, {&(0x7f0000001500)="a155a4ca1e23c0f3078a41f81a27c5bf5561e645867321a3640103f2f7e2cdf45191dadb0bbe2386a5402d35961382e96ee4d8935ef3efadfe58fb411cbe178d461d9a49be899ee381fb", 0x4a}], 0x7, 0x2) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x3, 0x0, 0xffffffffffffff01) recvmmsg(r1, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/118, 0xfffffffffffffe96}, {&(0x7f0000001c00)=""/4096, 0x1014}], 0x2}}], 0x8000300, 0x0, 0x0) 20:11:10 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:10 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:10 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000940)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="58000000000000001481000008000000000000000000000000000000000000000000000000a22e2844000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd000000001800000000000000140100000700"/112], 0x70}, 0x0) 20:11:10 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0xf, @sdr={0x38303553, 0x9}}) write$P9_RSTATFS(r0, &(0x7f0000000140)={0x43, 0x9, 0x2, {0x5, 0x1000, 0x5, 0x8, 0xb7, 0x7, 0x0, 0x9, 0x2}}, 0x43) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000480)=0xe8) setresuid(r2, r3, r5) sendto$packet(r0, &(0x7f00000004c0)="eec5384c2382219c6f9e5251a43cf9b85000a5615486a87440d78374c8d9dbb2d41cdedbd781023c5be611fd31532939a98d5979fa8df6917cd41a3bbc667fa33dbc5db39e17b405c09b064c7aa62489c6eb0b2d1ddf39253210b47310d1d9d744d8d80954d56d51f5e0baa368cbe3a868742065", 0x74, 0x801, &(0x7f0000000540)={0x11, 0xf7, r1, 0x1, 0x1, 0x6, @dev={[], 0xb}}, 0x14) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, 0xfffffffffffffffe) setresuid(r2, r2, r3) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000580)={0x9, 0x5a120137}) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000005c0)="f01d846d2f4cb9e1098e52f9bc60ebeeb50a4f589d2896e9729ad3e637f443b95782636903d6cfd9370129b4f4cf41c58b126d3c9cd2b07912f7b3117bbdc409495c23e63487420d97b366485ed3a4592bbaab6f3007c7b5ce40") unshare(0x52020000) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000680)={&(0x7f0000000640)='./file0\x00'}, 0x10) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00000006c0)={0x52, 0x6, 0x101, 0x4, 0x10000, 0x1}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000780)={0x0, 0x6, 0x331f, [], &(0x7f0000000740)={0x990a75, 0x10001, [], @p_u8=&(0x7f0000000700)=0x4000000}}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000800)={0x1, &(0x7f00000007c0)=[{0x0, 0x0, 0x0, @broadcast}]}) write$selinux_attr(r0, &(0x7f0000000840)='system_u:object_r:systemd_passwd_var_run_t:s0\x00', 0x2e) mount$fuse(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='fuse\x00', 0x2000, &(0x7f0000000900)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}], [{@fsname={'fsname', 0x3d, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}}, {@permit_directio='permit_directio'}]}}) ioctl$RTC_VL_CLR(r0, 0x7014) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000a40)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, r7, 0x102, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000800) sendto$packet(r0, &(0x7f0000000b40)="5aadfb98b0d187db63327b72f6ba014becd87b5cd21a54b91444b536a1848c04ae07f78f0bd1b8b2e2b1d85070d22ea069494628aaa0d15c9635f1fea9bacf7f8200818df3128a15291c9e0c1eb7e0fee67db15555b29fe40794661c800d1e", 0x5f, 0x80, 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, r3) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000bc0)={0x3, @dev={[], 0x26}}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000c00), &(0x7f0000000c40)=0x4) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000c80)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3, 0x0, 0x0, 0x4, 0x3, 0x100}, 0x20) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000cc0)={0x9, 0xfffffffffffffffd, 0x6, 0x800, 0xfffffffffffffffb, 0x7}) sendmsg$nl_route_sched(r0, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x81002189}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)=@deltaction={0x38, 0x31, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0x10, 0xa, @TCA_ACT_INDEX={0x8, 0x3, 0x9c}}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x48040}, 0x4000) 20:11:10 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:10 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:10 executing program 4: 20:11:10 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:11 executing program 1: bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="58000000000000001481000008000000000000000000000000000000000000000000000000a22e2844000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd000000001800000000000000140100000700"/112], 0x70}, 0x0) 20:11:11 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:11 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x37, 0xfd, 0xdc, 0x8, 0x2040, 0x8264, 0xf15f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x9d, 0x0, 0x1, 0x96, 0xf1, 0xc1, 0x0, [], [{{0x7, 0x5, 0x84}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 20:11:11 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe, {{0x2, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) 20:11:11 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb4, 0x0, &(0x7f0000000000)) 20:11:11 executing program 1: bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="58000000000000001481000008000000000000000000000000000000000000000000000000a22e2844000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd000000001800000000000000140100000700"/112], 0x70}, 0x0) 20:11:11 executing program 0: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2345, 0x7f, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 295.616964][T14692] IPVS: ftp: loaded support on port[0] = 21 [ 295.662563][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 295.737990][T14692] chnl_net:caif_netlink_parms(): no params data found [ 295.786891][T14692] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.794890][T14692] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.803987][T14692] device bridge_slave_0 entered promiscuous mode [ 295.813560][T14692] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.820702][T14692] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.829560][T14692] device bridge_slave_1 entered promiscuous mode [ 295.859062][T14692] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 295.871599][T14692] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 295.899829][T14692] team0: Port device team_slave_0 added [ 295.909584][T14692] team0: Port device team_slave_1 added [ 295.922783][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 295.996014][T14692] device hsr_slave_0 entered promiscuous mode [ 296.043228][ T5] usb 5-1: config 0 has an invalid interface number: 157 but max is 0 [ 296.045349][T14692] device hsr_slave_1 entered promiscuous mode [ 296.051709][ T5] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 296.068046][ T5] usb 5-1: config 0 has no interface number 0 [ 296.074399][ T5] usb 5-1: New USB device found, idVendor=2040, idProduct=8264, bcdDevice=f1.5f [ 296.083953][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 296.095561][ T5] usb 5-1: config 0 descriptor?? [ 296.131776][T14692] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.139020][T14692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.146986][T14692] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.148265][ T5] em28xx 5-1:0.157: New device @ 480 Mbps (2040:8264, interface 157, class 157) [ 296.154622][T14692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.164205][ T5] em28xx 5-1:0.157: DVB interface 157 found: bulk [ 296.265129][T14692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.284976][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.295945][T13356] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.306418][T13356] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.316875][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 296.337257][T14692] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.351977][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.361938][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.369120][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.386095][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.395066][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.402401][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.432764][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.444867][T14683] ================================================================== [ 296.453032][T14683] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 296.460259][T14683] CPU: 0 PID: 14683 Comm: syz-executor.4 Not tainted 5.2.0+ #14 [ 296.467905][T14683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.471002][T14692] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 296.478010][T14683] Call Trace: [ 296.478140][T14683] dump_stack+0x191/0x1f0 [ 296.478204][T14683] kmsan_report+0x162/0x2d0 [ 296.488852][T14692] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.492046][T14683] kmsan_internal_check_memory+0x974/0xa80 [ 296.506565][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.511465][T14683] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 296.520349][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.524595][T14683] kmsan_copy_to_user+0xa9/0xb0 [ 296.524622][T14683] _copy_to_user+0x16b/0x1f0 [ 296.524658][T14683] fuzzer_ioctl+0x511f/0x5690 [ 296.524723][T14683] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 296.532848][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.538489][T14683] ? next_event+0x6a0/0x6a0 [ 296.546257][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.547960][T14683] full_proxy_unlocked_ioctl+0x222/0x330 [ 296.584608][T14683] ? full_proxy_poll+0x2d0/0x2d0 [ 296.589561][T14683] do_vfs_ioctl+0xea8/0x2c50 [ 296.594207][T14683] ? security_file_ioctl+0x1bd/0x200 [ 296.599501][T14683] __se_sys_ioctl+0x1da/0x270 [ 296.604189][T14683] __x64_sys_ioctl+0x4a/0x70 [ 296.608780][T14683] do_syscall_64+0xbc/0xf0 [ 296.613466][T14683] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 296.619373][T14683] RIP: 0033:0x459687 [ 296.623437][T14683] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.643051][T14683] RSP: 002b:00007f96df0993e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 296.651604][T14683] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000459687 [ 296.659768][T14683] RDX: 00007f96df099420 RSI: 00000000c0085504 RDI: 0000000000000003 [ 296.667837][T14683] RBP: 0000000000000040 R08: 0000000000000000 R09: 000000000000000f [ 296.675838][T14683] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f96df09a6d4 [ 296.684126][T14683] R13: 00000000004bee60 R14: 00000000004dfa20 R15: 00000000ffffffff [ 296.692244][T14683] [ 296.694620][T14683] Uninit was created at: [ 296.698890][T14683] kmsan_internal_poison_shadow+0x53/0xa0 [ 296.704615][T14683] kmsan_slab_alloc+0xaa/0x120 [ 296.709390][T14683] __kmalloc+0x273/0x370 [ 296.713622][T14683] fuzzer_ioctl+0x2b09/0x5690 [ 296.718313][T14683] full_proxy_unlocked_ioctl+0x222/0x330 [ 296.723940][T14683] do_vfs_ioctl+0xea8/0x2c50 [ 296.728607][T14683] __se_sys_ioctl+0x1da/0x270 [ 296.733270][T14683] __x64_sys_ioctl+0x4a/0x70 [ 296.737876][T14683] do_syscall_64+0xbc/0xf0 [ 296.742294][T14683] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 296.748197][T14683] [ 296.750536][T14683] Byte 0 of 1 is uninitialized [ 296.755295][T14683] Memory access of size 1 starts at ffff888114085aa8 [ 296.761965][T14683] Data copied to user address 00007f96df099428 [ 296.768122][T14683] ================================================================== [ 296.776182][T14683] Disabling lock debugging due to kernel taint [ 296.782329][T14683] Kernel panic - not syncing: panic_on_warn set ... [ 296.788929][T14683] CPU: 0 PID: 14683 Comm: syz-executor.4 Tainted: G B 5.2.0+ #14 [ 296.798024][T14683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.808280][T14683] Call Trace: [ 296.811850][T14683] dump_stack+0x191/0x1f0 [ 296.816195][T14683] panic+0x3c9/0xc1e [ 296.820128][T14683] kmsan_report+0x2ca/0x2d0 [ 296.824636][T14683] kmsan_internal_check_memory+0x974/0xa80 [ 296.830455][T14683] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 296.836732][T14683] kmsan_copy_to_user+0xa9/0xb0 [ 296.841714][T14683] _copy_to_user+0x16b/0x1f0 [ 296.846405][T14683] fuzzer_ioctl+0x511f/0x5690 [ 296.851142][T14683] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 296.857175][T14683] ? next_event+0x6a0/0x6a0 [ 296.862060][T14683] full_proxy_unlocked_ioctl+0x222/0x330 [ 296.867712][T14683] ? full_proxy_poll+0x2d0/0x2d0 [ 296.872663][T14683] do_vfs_ioctl+0xea8/0x2c50 [ 296.877292][T14683] ? security_file_ioctl+0x1bd/0x200 [ 296.882607][T14683] __se_sys_ioctl+0x1da/0x270 [ 296.887295][T14683] __x64_sys_ioctl+0x4a/0x70 [ 296.891884][T14683] do_syscall_64+0xbc/0xf0 [ 296.896337][T14683] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 296.902253][T14683] RIP: 0033:0x459687 [ 296.906152][T14683] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.925997][T14683] RSP: 002b:00007f96df0993e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 296.934430][T14683] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000459687 [ 296.942446][T14683] RDX: 00007f96df099420 RSI: 00000000c0085504 RDI: 0000000000000003 [ 296.950429][T14683] RBP: 0000000000000040 R08: 0000000000000000 R09: 000000000000000f [ 296.958604][T14683] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f96df09a6d4 [ 296.967422][T14683] R13: 00000000004bee60 R14: 00000000004dfa20 R15: 00000000ffffffff [ 296.976655][T14683] Kernel Offset: disabled [ 296.981626][T14683] Rebooting in 86400 seconds..