OP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000000000)) 10:34:26 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_PRIORITY(r4, 0x40045644, 0x3) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000000)=""/154) 10:34:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:34:26 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) rt_tgsigqueueinfo(r1, r0, 0x4000000000000016, &(0x7f0000000180)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xf0, 0x2) setsockopt$sock_void(r2, 0x1, 0x50f2b828efedd395, 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f00000000c0)) openat$cgroup_type(r2, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) 10:34:26 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80, 0x800) r1 = socket$nl_crypto(0x10, 0x3, 0x15) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x2, 0x1, 0x2, {0xa, 0x4e22, 0x62, @local, 0x2}}}, 0x3a) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x8000, 0x0) write(r2, &(0x7f0000000140)="8337231c927e0d2bce18a1e9eeb4fb2a40c8a17cc457ecb73bd134237e9a63f716f411c7aed4393830cb1ff84a92abfd69e9fe24314fc216616e274f448da696a5c1cbb523f53e870859e8206cbb283e0082fc7d3190c20d7c740378a109cedbbcae4a5800d9152ad274c47256fd011389f0b97c8a53bd29df0fa6eff6", 0x7d) r3 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x5, 0x129040) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e20, 0x27, @loopback, 0x3}}, [0x7fffffff, 0x5, 0x7, 0x8000, 0x0, 0x4, 0x5, 0x88, 0x0, 0x5, 0x1, 0x100, 0x7, 0x40, 0x2]}, &(0x7f0000000300)=0x100) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000340)=r4, 0x4) r5 = perf_event_open$cgroup(&(0x7f0000000380)={0x3, 0x70, 0x4, 0x3f, 0x7, 0x81, 0x0, 0x9, 0x20, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x7, 0x870}, 0xcd58ae1b23ee6417, 0xdea, 0x800, 0x1, 0x5, 0x76, 0x8}, 0xffffffffffffffff, 0x2, r3, 0x8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000400)={0x1, 0x0, [0x0]}) r6 = syz_usb_connect$uac1(0x6, 0x11e, &(0x7f0000000440)={{0x12, 0x1, 0x60, 0x0, 0x0, 0x0, 0xf7, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x10c, 0x3, 0x1, 0xa4, 0xc0, 0x7, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, {{0xa, 0x24, 0x1, 0x4, 0x5}, [@feature_unit={0x11, 0x24, 0x6, 0x6, 0x5, 0x5, [0xb, 0x3, 0x8, 0xa, 0x3], 0x4}, @input_terminal={0xc, 0x24, 0x2, 0x6, 0x201, 0x2, 0x3, 0x200, 0x68, 0x80}, @extension_unit={0x9, 0x24, 0x8, 0x1, 0x9, 0x10, "a15e"}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x0, 0x2, 0xff, 0x3, 0x81, 0x90}, @extension_unit={0xa, 0x24, 0x8, 0x5, 0x4, 0x6, "35fef5"}, @feature_unit={0xf, 0x24, 0x6, 0x2, 0x5, 0x4, [0x6, 0x8, 0x8, 0x8]}]}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x9}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1f, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0xf9, 0x2, 0x20, 0x5, "9d", 'S'}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x3, 0x53, 0x7d, "29f4", "3db0"}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x8, 0x6, 0x7, "f5ec674b9e0b"}, @as_header={0x7, 0x24, 0x1, 0x1, 0xfa}]}, {{0x9, 0x5, 0x1, 0x9, 0x119, 0x2, 0x4, 0x3, {0x7, 0x25, 0x1, 0x3, 0x1f, 0x5}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x4, {[@format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x20, 0x4, 0x81, 0xff, "0440"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x5f, 0x2, 0xa5, 0x3, "d92ba8"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0xf7, 0x2, 0x2, 0x4, "590d35a3be973f56"}, @as_header={0x7, 0x24, 0x1, 0xb5, 0x4, 0x1001}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x5, 0x4, 0x3f, "fc"}]}, {{0x9, 0x5, 0x82, 0x9, 0x3c9, 0x4, 0x81, 0x5, {0x7, 0x25, 0x1, 0xe05d17b9533ac04b, 0x3}}}}}}}]}}, &(0x7f00000008c0)={0xa, &(0x7f0000000580)={0xa, 0x6, 0x300, 0x3, 0x20, 0x80, 0x64ff8999e449e385, 0x4}, 0x5, &(0x7f00000005c0)={0x5, 0xf, 0x5}, 0xa, [{0x13, &(0x7f0000000600)=@string={0x13, 0x3, "ef58ccc4f3f03f506e57a078a78d4edd56"}}, {0x23, &(0x7f0000000640)=@string={0x23, 0x3, "c02c187221cac590a442d5038f8501e7ba42462c64046702736e809d08ade33040"}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x409}}, {0x4, &(0x7f00000006c0)=@lang_id={0x4, 0x3, 0x81d}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x455}}, {0x11, &(0x7f0000000740)=@string={0x11, 0x3, "2f12229c5eb108efe9495ba07e7060"}}, {0x4, &(0x7f0000000780)=@lang_id={0x4, 0x3, 0x80c}}, {0xf, &(0x7f00000007c0)=@string={0xf, 0x3, "f07471a6c2d26f0ae9fbc1e4b3"}}, {0x65, &(0x7f0000000800)=@string={0x65, 0x3, "e57b4daaec1801e78ff654a81850b308fc93e3441015d76bea6ea64f199b0e72baf65d1fe2dffa744b5a059b5a27e028c236a629172045967c957558e0c1a8ad673c9914e36465abe02bbb58cc9a66423e9ec8b714fe54fb51ccd01e4b4ed84c4814e6"}}, {0x12, &(0x7f0000000880)=@string={0x12, 0x3, "9fbde8c8180249b49df60b1db57367b9"}}]}) syz_usb_control_io$uac1(r6, &(0x7f0000000a40)={0x14, &(0x7f0000000980)={0x20, 0x24, 0x51, {0x51, 0x5, "4641b35fb0bbc172a5d7567fefc741a0ee60ebab8626c1341829542a657a7aeb017a9b1683e47ae2f291697f53f7139d15083f9f3f3217d8f9768a6ff8823bacdbef45ec5900b609e4700fadf0c619"}}, &(0x7f0000000a00)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc07}}}, &(0x7f0000000d00)={0x44, &(0x7f0000000a80)={0x556871ebe7bf2199, 0x31, 0x9e, "529161319feaedf271b8b043604d44e9d13906e3caaf813b9d4c8c1cea468da702d7afc295bec278db4b3d77eb80ca9daa43c975cd947d2f76d134f480c29a856623235289b22c5030e56153cc13221289212cfae0d9d153b04e80d8a4a5416741278263a159f220b36b2bad7ea73253c30efdb13c7610f89b4894ed36a655498a3319c466475c60983cfe0bf1634c2a07fd1530f511fe4c2c301beaa624"}, &(0x7f0000000b40)={0x0, 0xa, 0x1, 0x18}, &(0x7f0000000b80)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000bc0)={0x20, 0x81, 0x2, "a63c"}, &(0x7f0000000c00)={0x20, 0x82, 0x2, 'L5'}, &(0x7f0000000c40)={0x20, 0x83, 0x2, "8e46"}, &(0x7f0000000c80)={0x20, 0x84, 0x4, "d1884c93"}, &(0x7f0000000cc0)={0x20, 0x85, 0x3, 'w q'}}) iopl(0x3) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/capi/capi20ncci\x00', 0x640000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000dc0)={r4, @in={{0x2, 0x4e22, @loopback}}, 0xff}, &(0x7f0000000e80)=0x90) r8 = shmget(0x2, 0x3000, 0x78000004, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_INFO(r8, 0x3, &(0x7f0000000ec0)=""/140) accept(r1, &(0x7f0000000f80)=@can, &(0x7f0000001000)=0x80) sched_yield() r9 = openat$full(0xffffffffffffff9c, &(0x7f0000001040)='/dev/full\x00', 0x90000, 0x0) write$FUSE_NOTIFY_DELETE(r9, &(0x7f0000001080)={0x32, 0x6, 0x0, {0x6, 0x5, 0x9, 0x0, '/dev/md0\x00'}}, 0x32) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000010c0), &(0x7f0000001100)=0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001140)={{{@in=@remote, @in=@empty}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000001240)=0xe8) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001280)='/proc/capi/capi20ncci\x00', 0x800, 0x0) write$P9_RREMOVE(r10, &(0x7f00000012c0)={0x7, 0x7b, 0x2}, 0x7) r11 = creat(&(0x7f0000001300)='./file0\x00', 0x1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r11, 0x84, 0x12, &(0x7f0000001340)=0xfffffff0, 0x4) ioctl$EVIOCSKEYCODE(r11, 0x40084504, &(0x7f0000001380)=[0x9, 0x4]) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f00000013c0)=0x0) sched_setparam(r12, &(0x7f0000001400)=0x3f) [ 1151.211130][T26615] kvm: pic: level sensitive irq not supported [ 1151.908952][T26746] kvm: pic: single mode not supported 10:34:27 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) rt_tgsigqueueinfo(r1, r0, 0x14, &(0x7f00000004c0)={0x0, 0x0, 0x3fffff}) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) [ 1151.908968][T26746] kvm: pic: level sensitive irq not supported 10:34:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 1152.182988][ T3945] usb 5-1: new high-speed USB device number 5 using dummy_hcd 10:34:27 executing program 5: unshare(0x4000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x200, 0x0, 0xd873, 0x7}, 0x14) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000080)={0x20000000, 0x100, "2a3d0c705a8d28319f52ca4a022b37fa3e2df15d57522e3d3a6abef7cf50a2b5", 0x6, 0x0, 0x6, 0xae5, 0x1, 0x9, 0x200, 0x1ff, [0x0, 0x1ff, 0x6, 0x2]}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r7 = dup(r6) syz_kvm_setup_cpu$x86(r7, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:34:27 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x1, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83bf]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:34:27 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x37, &(0x7f00000004c0)={0x1, 0xd6, 0x1d}) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) [ 1152.453237][ T3945] usb 5-1: device descriptor read/64, error 18 10:34:27 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0x40a}], 0x1, 0x0) munmap(&(0x7f00003ff000/0x2000)=nil, 0x2000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1405, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040)=0x100060, 0xa808) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r5, 0x6, 0x21, &(0x7f00000001c0)=""/66, &(0x7f0000000240)=0x42) [ 1152.508098][T26945] kvm: pic: single mode not supported 10:34:27 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) getsockname$tipc(r1, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) [ 1152.508115][T26945] kvm: pic: level sensitive irq not supported 10:34:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 1152.863463][ T3945] usb 5-1: device descriptor read/64, error 18 10:34:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000010000000000240012000c000100626f6e64000000001400020008000400586500000800010004000000a595177f26fbaaae6a38825d9edda8536eaa02012c"], 0x44}}, 0x0) [ 1153.030405][T27138] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1153.039742][T27138] (unnamed net_device) (uninitialized): up delay (25944) is not a multiple of miimon (100), value rounded to 25900 ms 10:34:28 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) [ 1153.112272][T27084] kvm: pic: single mode not supported 10:34:28 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x90280) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) [ 1153.112288][T27084] kvm: pic: level sensitive irq not supported [ 1153.153132][ T3945] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 1153.452990][ T3945] usb 5-1: device descriptor read/64, error 18 [ 1153.842914][ T3945] usb 5-1: device descriptor read/64, error 18 [ 1153.965255][ T3945] usb usb5-port1: attempt power cycle [ 1154.682941][ T3945] usb 5-1: new high-speed USB device number 7 using dummy_hcd 10:34:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:34:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x17, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x48}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r5, 0x111, 0x3, 0x0, 0x4) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f0000000080)) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000000000000000000580638432b3b9b87a26742c39ee8cd20845989078dc8730614393c766d2de39a7d4c12706cb823b5ab2ec0e4fe6f5f1526520b996a42507be84a5c18e06d0125f262697fe055e0175061791dc8c0e49b065d03700056e38f6f83ca6607c8babda355789ae46329063c38f8f96e8798fd741f39f9cc0dc5732be4cd5982533351135da929fa85abaa4a46cecc31433eb2870536f598edbf9c1ff6d282a1fd44de6d4861d55181ed86092e5c0a1b08a910"], 0x58}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="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"], 0x3}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) read$alg(0xffffffffffffffff, &(0x7f00000002c0)=""/240, 0xf0) sendmmsg$alg(r7, &(0x7f0000000140), 0x332, 0x0) 10:34:30 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSTI(r2, 0x5412, 0x200) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)={0x0, 0x0, 0x7fffffff}) r5 = msgget$private(0x0, 0x520) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000000)=""/187) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x2}) 10:34:30 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:34:30 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000040)={0x0, 0x2}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x365200, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000002c0)=@gcm_128={{0x303}, "a101d7cbe8f53763", "6f60887e02f87238be55f3b6b7d1ec3a", "f49d1d68", "6732fc76ac325dad"}, 0x28) r2 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet6(r2, &(0x7f000000d000)={0xa, 0x4e00, 0x0, @empty}, 0x1cc) connect$inet6(r2, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r6, 0x1275, 0x0) syz_emit_ethernet(0x140, &(0x7f00000001c0)=ANY=[@ANYBLOB="a8aaaaaaaaaaaaaaaaaaaa0086dd6050a09c00081100fe8000000000000000000000000000bbfe800040776f51698e00"/62], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCTRL(r8, 0xc0445624, &(0x7f0000000200)={0xfffffbff, 0x0, "7bb930ee58599c4c8ba11f1f1888f4ff62e1366e432ecbc8a4ec0c2e6afb43b2", 0xe1d9, 0xffffffff, 0x4ee7, 0x9}) r9 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r9, 0x800c6613, &(0x7f00000000c0)=@v2={0x2, @aes128, 0x1, [], "0cd17cae10232cfe182c46ad4392f94a"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r10 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r10, 0x8000451b, 0x0) r11 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r11, 0x8000451b, 0x0) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) write$UHID_DESTROY(r12, &(0x7f0000000300), 0x4) r13 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x100) ioctl$HIDIOCGUCODE(r13, 0xc018480d, &(0x7f0000000140)={0x1, 0xfffffcfe, 0xc809, 0x0, 0x4, 0x8}) [ 1154.953039][ T3945] usb 5-1: device descriptor read/64, error 18 10:34:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r4}, &(0x7f0000044000)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x81, 0x9e, 0x9, 0x3f, 0x0, 0x5, 0xb0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xffffff80, 0xf09ed3fe03d90dee, @perf_config_ext={0x3, 0x10001}, 0x20004, 0x80000001, 0x401, 0x6, 0x1, 0x3, 0x401}, r4, 0x10, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008109e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000700817804001600400005000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00000000000000000000000800400000000000", 0x24) r6 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r6}, &(0x7f0000044000)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000140)=0x100, 0x8) mmap$IORING_OFF_SQES(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x2000009, 0x40010, 0xffffffffffffffff, 0x10000000) getpriority(0x1, r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r8, 0x8000451b, 0x0) fcntl$setstatus(r8, 0x4, 0x43a00) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)=""/196, &(0x7f0000000100)=0xc4) r9 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) accept4$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14, 0x3f2595c0627a4131) [ 1155.078868][T27313] IPv6: NLM_F_CREATE should be specified when creating new route [ 1155.098306][T27306] picdev_read: 258 callbacks suppressed [ 1155.098320][T27306] kvm: pic: non byte read [ 1155.122197][T27306] kvm: pic: non byte read 10:34:30 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="29000000040000000000000dd16975f6a0be13380000dd3846a2000000ffff6bc7c57cbc05eb3a00555500000000"], 0x29) [ 1155.147307][T27306] kvm: pic: non byte read [ 1155.157323][T27306] picdev_write: 261 callbacks suppressed [ 1155.157336][T27306] kvm: pic: non byte write [ 1155.204684][T27306] kvm: pic: non byte read [ 1155.221627][T27306] kvm: pic: non byte write [ 1155.255576][T27306] kvm: pic: non byte read 10:34:30 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) [ 1155.301816][T27306] kvm: pic: non byte write [ 1155.313767][T27306] kvm: pic: non byte read [ 1155.333264][T27306] kvm: pic: non byte write 10:34:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x2ce) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000180)) [ 1155.349234][T27306] kvm: pic: non byte read [ 1155.382971][T27306] kvm: pic: non byte write [ 1155.403682][T27306] kvm: pic: non byte read 10:34:30 executing program 4: getrandom(&(0x7f0000000200)=""/208, 0xfffffffffffffe67, 0x3) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) open(&(0x7f0000000300)='./file0\x00', 0x400, 0x81) ioctl(r0, 0xfffffffffffffffd, &(0x7f0000000100)="d47eeb21102d1518e862ed47b3ed1cc5ad58b3b0a41e321fe14cd3969e2182d1d3e7097b19536b33a806ef18f552eafc40e5df0b56d875101922a56fd962b0040000000000000052b145e56e9e169b5b47c9288606c9eaa5e0cf589aa6cf632aefe56b6e3ee65c35b8ce7e15735319a5ebffbbac40aa5005136a24be08c9504f2d54e364531dbf968a5068450d895394b8ef8c394b1036428f8bf755981eec69e33913ad382dd234f6f1363d8b06fbd9ad2ec49615088359eaeff316d249e95350a97f1598a95463852626a5c21075c962f089a6e57e052133f5ef790da1f5d29d79a4b49942399f5f5bf0") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000fc4000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0xffffffffffffff2f) sendmmsg(r1, &(0x7f0000573000)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000926fb0), 0x0, &(0x7f0000000080)=[{0x58, 0x114, 0x6, "0000000000000000020000a139289a9e6f403089ed688f4d738a595553aab45f8dd0678bbe7b46f8e8d69f8f659e671c9b63b74d9bc177880a4f015de3ba9b55b6"}], 0x58}}], 0x1, 0x0) [ 1155.453441][T27306] kvm: pic: non byte write [ 1155.458840][T27306] kvm: pic: non byte read [ 1155.479771][T27306] kvm: pic: non byte write [ 1155.497201][T27306] kvm: pic: non byte read 10:34:30 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000080)={0x6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0xa0363159, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x20000000}}}) [ 1155.525469][T27306] kvm: pic: non byte write 10:34:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x4, 0x4) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xb6bd}, {0xfff8, 0x0, 0x20}]}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x43a105, 0x0) sendmsg$kcm(r2, &(0x7f0000003c80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000006c0)="1c29c3b8b279a8232aeae5f0e38643c2aeec9a1633895e7506374f4a50cbb89772c1e5eaff54a115c9c722efa8d408983c9509c5177e859c82419f49e9a7d493aae752723825be08a68b550f2bc4385a8540a0e96cafadd4e9569b5de4c629f9c7af273900863cbf964ca9e00f4abef019eeba3ef3eef62d3cb5ef333ea3ac5cdf24e62ef431ccd987aeff7e4a7a7b86bedf2148af4a6ba726fe6c0ead466d09be982aa2c42480246cba63011266b8dba29141d0cc05315e542c722f0f0bcdede8d95470d71dbe36a1bde3afbc500e11023dac7f", 0xd4}, {&(0x7f00000000c0)="d9a3b4b810cb4f183e29191199ead79a0a7a9bc7a10d0513ac6c7a575d1048c6e541246ff953fd0b1307d486a4e130f515a19cb68f536bcc70e8781233f0fb32943c01eea8beb104f702614aae71baad2a598a660ea2db9256790d10a2462acb3ddeaf306c0813d06362a914759bf299fca71e4508e99db60fd25b60b70a0a18ade9afbf8c6d7e5c206f03b726f7a5080280a544950a7490816d5e781b6c0f7e9a84fd90571efa7ffa3a18b8c694bffb", 0xb0}, {&(0x7f00000007c0)="85c112a901c4768b75db3316318c071b12a368de27db26bee3b45a27bc5aa2ed927e9e33fc5542a3ca63965a81615f3aad7ca19c464f9e9023b523295960c8946a8adbf0ff767645c6dcf3ca0f131ffbc4c72808ada4bf74343bff82016d49719e7769eaa39e", 0x66}, {&(0x7f0000000840)="204aa4cac6639f46352bc74ab3f7c4fc1c773bb489f5abc45ea944d4da51e4c9ae44f87db9db00bcf5e85b8f8ad8483effe771efa3bbee36ec8f6b7adf2b15fdee4fc07a81175e122cefdebcd80908f05c70b8b150a7ee606b54ecebf1b950acd847d2dfb598d887f503d871d33996131331b22d4397cf9fa313b0410a0d0919ebb0561b0e39d0ef9461c30c03435248776f0d254862a6ec392c2792bb8f43ddd045195c7d42ceb06f68e73cabacc9feae01f21fd7185d2a3d68a038ac1bc7a74f6408fca6b03e4b7645c82cc30469ddcae9d31a17ae081bbcc6608c603d58ce16a319569615b8c8a82d874dde9a5c74bb0dbfa396c11f790f42a38e6c83e1bde3856a2a276cb57f4bbed7f461376de89645cbc83681c7a0599be3a3ed443894c821a89908b668dad4697631bdb4a555a0cc032e1f76bfb07945f66c91c784c8d456974a935774ff023ba7aaa4f83caee8c6e9cbf51cdfff2031038a2852616500a4379ef27416e8b3695f00f3c63ff48d093ce880514e68da61d0485a4b4bc9040f63476a4486775e5517a8446c58b78aa55d807599a0de916ff419851154f48fa23b4b03f79213f54dfc8af564a4b978c3de16039b88d6990c1ff60f060c8108b9199f0887d7ea98bcc4c1a7afd3ee9ff56d0a7c4bf4d455ebd64a9a227d8549da686d9e153f603ab7455bc678f51f63d69e1b86fd9b79db522e4cc36a1037a7d23e4babb1d4c3e1ed697eb52a6795170a42c4cc14fe341d7ebb2c360501d17ef1c62d27712e4342f5e233417d68edb7f17b08629d21f2b6c469eca7037a81486bdb164e1a3b86d881f39b2c06fbbfc75657059305f5ec69ecde46ede9cb5df98c90b02f9463142ae87cb682ec4e7ddc3c59c1939e397591f83e3a51d78fee398686f5c3810d445036f05a20a3894ab175ff0602597b7206cacff7d3596946064a20de98d3acccce6f2ccc238d01b06548538bf2f158fe67e238ee4445117c004ba293aedc237eda727ef22fa51a20b2bbe75d37d8277afd49fdcfceb0c8be9ef5117c444c3a883518f7da8dec6bf4f556ffb0cf4502788c614a00ea0a56c6647d321c5d55ad0ae2c28fdaf88d69be389af1166308dc112c8226159a7dd1b7fa1f06e8750b5f757ae5ab7f31a0e2ccba520bdedb308ceb09a38142709a4b7e91d148111e1a66ca1f3d1148870377358f070f72d86e944bc87b105f1f0dc3df4531807f72488440aa40e0407d5bd261a3c455c631f635bdaf0e8b69fbba81179f85d66177fb790dde0829fceef72c30bb3cb4a56c8331868a47a38222a56b5ea149c0935d77587dadae7474f01008510cf01615fb77d2ccfed1fa541f84f302559ce6460009da0c68c7e22bb4843a9e853d3423e5fd44fddfabbad93e7b6f1e30160251a1bd4f85cf15f1413b26685364fc768615e42bccf829327debe2e1fa9630a203a86258f7c588ec3f658fc3cf89439336b7e62c461702b99ee1050f7178523afa9e3af374cef044cdc56e6b71ad672a83336adfb561502f45a1ae262ba622bfaaf41b90c7a24ffe48bb66baae552fecce0eb994411c4e89d5b3973b1f08ce52bb24ac32763932fac68a86a3dbe987f64d94707da1bf656c17457f2c51536af27c385f3a78b39141cce763a839091a8e38ff99ee2fd148f5d1ff6979759b965203c0a8090a087de3cf881e6433b4f84e53985363c26a8cf4625ebb6e02de9ca045aa5f8cfdb47b887c416e01d03eae5d79e4397e6b04a6023403437273240c32f8a4f2419534cf06db7cc7c621932f1c05ab1d2f56509f0cc59ba46d6f9e84da0e59c1b1f93c24f6550aec924642eabc95f50061c0d9fe773185760bc31a2bd74212db6406b895f4e944fb25c22d5faf71d2c5b5f0bdcbc0137e8e2d0a66bee46ed06ef214cd592abd320ca21b82a6d38feff6931d29ec4fe952122c1e2b884c4a24bcc37604ab2882631c5574b9f9e5b6c400be5ef85f4895445c3e9dfaf06f6c58f4e6f7876be49db8274be7a35e49cdadc54b431b34d4b26632e2390a512cad5365630d6ce3907cd5779f087cab092a7154f4d28619dd02dc4bfdaa653478c09c1c940d024bcc72bd301d11c73363d23bdf1c3c0c40e58337c386a1561510d5755d465d742ea3f02c30742eafd9b29f7bd679ccddd7512880e825676a53c27a7d039add04c413fcd5a3f67a5fb499d6852c8eb0cb367916d9feefe8e22930bc9ecf0dc987bc292cb5c01491004e4ebc4056d943b2736f3365b41955d82fb1512e224b8505ae0dfb3ae7e19106dc44f953fc3aeb3e00d6169f1407394c24a97bf248ee59a5162cb47816e1b562bfbe04305002db78bd4a0a87728dcdc7f3f383f1b7758c4f3d2d0d04b0cdeb052574a3d637a94747b7b1854bde53f20a63083de93d8ced92197d901921e13769f7203b66e7a77f5bf6b844131197a7d7cf672dd6a3ca2d0481e067897f26e7315c810c3119be53736e6211f1e981707cb9b09c327557cfce4d0ccce6dffc8fbce54e106e638c18a66900a35aa5a510c502dc734884e18249c0a6d947e51cda5fb8a75acee0c60569f92671b844a6d41700f944351229432b53b3bb85dbce2e9740a314f61d3b127089f12c702834399d3346f3af82ec0d12b84eebfb2bd5ad85f5355c6f5d789b241274a89fa7567f15e1eb9ebb04f676103555e103325a4a2309ba9f7c5408c8571d47b22a83d9fbe13902d0df9557bb716da78e05ac34bb2d7765c649a6a832570f50ac9b31ba34a9e9934511c94c77a07275e392eefad699ddf2f8347c5ab5dae203d0a2463f0dbfb54244f72a5eab2a84781b60698551a0bc852b2e9501c38c4c1724c3c71d21d8a1c8d900181046be570c1b393cd024cfc5875d617db97304a20073ffc91907e1e892a176d171f9fb37e6d51af9ae21bbce2d4ec73c56679b27c28225448f810ed879447762eec850356be4a1d6566d087bd33423524e358311d6ea7e0b7c2443a81519723c7baf40147a1d5ce456e41350d3c1ca294ec9e463e1cfd421923f014770b2600a3a7d5f380f4a4c9622b633afb871ca4ab4c1ad894c2fdff21b3d7353c5586e8a1e90848149fd733f15da4a2ff64226b8d8092fe0a00c431f020debdec893e8942cade1650a8a937dc2c111eee3e6414cb48b77768914f7992746fb4359e54122d600cb07977be683fba2cd7eba7395fa05d668758e008eee374d45943f76e3a3215100ba5a1bd491b223464d449f11a95f58fe70dd57fa8d2fda87d803709bee6b4c8d82321994e10183ff0223f8891d51cdf0b47bfae6b1a185f023fc03f192695be87c8e4b024b2bc0dd90e4ab5e35b66136b3475ccd2246d226b81705aa7b221c8390ddbdca7a9b380991b8837cfe55211941b7d5c302f41be6efc31b46abab978a8a3d28b4f0fbf2f8a9a23e93260fa37686a9c78ef26b39b72df3ee83f48de0146045d10aae20b27d1668bc76a99c8f1a75aeb926a779b20e9123a5c413c6eac17ecc9b3718cc8702203b38f1612f50bf550daa32e9fcd8a3fc8c9feb38c3c4c0cd588c4752e34b50b5e2d63949ea2e1e13bac2ffc07fdddbcf4e9908ecb677440f0394acc3a965c4aa5a881d8bd679605166f54c8fc55c0dda9256685d2100cb73536f46f463c8b87ad037edf5a4462e9052d560d4efc13941471b23e7c87c5168cfdb646c024242764e2b98f355f6a7ffa05213206d0461a66ae4c36f7c74b943ce81999e471697ad15788363ef27bf8403dd87e3827c219c332e55eef851580016d2cf7223b0ea133e8b579d1347be4c0d626c43720aca72ed19a082ee5fd9e16a4b9de45f73b58a611740d22910f2eb4bc3dc87d3645b932fdaf9f159dda395930b9d7d8b8c03e253edce12dcaa4ea24da1bcc958cdcf73d39b422bde8f88ce9f594055a030885c6d57e9a0f9714e0dfc377e628f569f160e506058da6fb067102d02149bca0cd1127551e0f5e557e41c46b3afd094448d3d421d4939b7de6adcf9720e51d74bf0c1d4a31de9987754884b096e3b5e0b12601259c3f66f4ec60b38585b76bc3ff3b5dc1529be30f1e0695ec99cb948d681ed32ceba4456b0011a74e4c543b351a6457b8e23c87ae5969ac80ec879cfee9b1db067eeb07ca9f29e98be8867817f4595bd4ba6bbe805d3fafd8470f714d3e717301dc1f8fcc34d9810ae98044f9aae1d4c4f56e32512203e386ee4b6852ccc900c9362eeada0cfa9153e77bfdcf51317acd94e13721e5a6a560d9298727cc6fd999979aa66358cca0291b8bb517672b167c151cf551632962e4cac8f575d7c4af14b76800ed294de06e69f150d6d07d284fafde7f4e55e2136d57bc7a95b3077d68818cbb6632480535f7f37d3b57fc52ea34d9af80deb150fe36fe7f4d3d890ac0c66e1aa65cfe1cf9eecb98b13ede89a5b44f2158308880bf8d839528c8d8cbec8cba00240f474162173017ef2310a0abda533a5a817f76704aa22508ee4fcaed9b02393ed3906e1bd72903249bfd20ba60b35df0cfbc7fe6dad49a0c3c660b8a414220d51d5af5f6a86b3398a2212b02372b7a0fc63a0ab301b9c66f60493e1bbcbcb9c68e1a2d7d7b5fa4e33414514708289ae31a4ad30f9c0f4e17929426c9ad19f6b72352c39c831428386bb515536acc169b343ef374503c285c3648b52e9b0b1a936817d3312ab2044e2bf938ac3758773f91d58bb8db90370a09ce2cb7653da8a89786abfb36108ca8bae1d45e965c21a59b1c53d1cb84d0646891a075a82dc22c7ad45556484a06f50402f794c06d830b761075f322d4358a1223e49f236b3a27c94368a1f93a245249e02de9ebdb1f8e65d3b28c5f208450b2f742754f65d110f84116a7655816d414fb99fcbc2489ae875840f4ff9d19c44aad12cce9d7b83a51833205ae36a889478a276e2634413eeba3378fb24cf89bb7754e16a68c968a116d8847174cfee0d3c8022048445b03303aab0a05184e8e951f2ac0320fe33a0cf3c6bb8604273260ee68e1256b9a53f6d33b0aac045166a9eeb6e162fa884b64c539dd04a535c33e1b0dba9ccd6c3ca75b9eb18c9314c1073cc26edb2222842a23296324d96f984b749bc1a89c5f9e4f4cf77514cd385918948b7bf93cbf8a624b356f5d80ac478f8f0dc582ad7f3545edb9102f3dbfeeb9a327bf0cd14aac49568edff473bb16074a63846d92a99019ecb0b06e63dfd769b758af66a74151c67b09ba8fcc5bdc4d05e1875eeef6afd2494f5da5d4a5445d2fbc606ad6cae6ac94523fc0885e5892d442d70c1b2fe8b2e232cf99336f71521376a428265850863d055ecfda2c1bbc68212869e0d727f997edc2e93c55dd209ea5ad2281733e939e467233184cea7bc5c99b738ff0b2e68cda9190201053987c68ba235640b7aeecc9d375dfad0387c4e0ee1cdcfa4e856f884b96db14a61c7c26ca775693ea56c4d91a01218658e56873ca9776053ccf0d32c57272e0f23c724e38ebaf5382e112d98a994d05a40e2de7f6380fc7f3b955bf95ab75dcd28044bda8c09d30e74d292ed3d2238bebd7f25f5f078400ec71c50f6a603b8db4e433f1c8b2163b4116b5d7f6d0eb0c9ac93e15ef0b984cec6e1a4cd54f5030c47dfd8b89a5210b718437af9797acd9a95754c47ccdedd23107129775140612607c876366324632f92c2b842bf9bd95b9518ffd628f37a4ce2448b9547f442aef02feed608e3b01df69103f432af0106ac8ca9b51d1ac300a86e483461f4cdc87879e82b3632bba4236189288d848a957edcfda8eee74952c5ae67c8c206e7b6", 0x1000}], 0x4, &(0x7f0000001840)=[{0x98, 0x115, 0x1, "5bbe86e2e9c7f0ed269c424f1cede325fb02b680028a5ca7aa0123095b8c8c9a9a541d0955373a475f34a661c1d859eeaa3af82b51f4ae0c05b2cc8f332b43ae1491afd9e0f5a762cd9d832ebdaab76f6e493189a613a712a083b1fab383433dfd3d9397ff59a6511a48a8e1e3afcb41944252f54aa0f2bbb12bf27a3899a55eba7c0538bb31e371"}, {0xd8, 0x108, 0x3ff, "f03c15e089a2b9795f29bf8cf1c19bad00bd0f8ebd64ce5dcebf29fd994ff70ba3f6409d0996b393df33920cb2077f4f4763c4f84eae428b86dd527c0447d8a752b0638ac92dcaee91453ce6d957f5bca658ece93147d2478e82bbc47ba0b6b546402b536d51b5950353c565c7a27cca9fe458841db60a399e09febde52ec8703cbbef082010d527b7401e67f3a3be131abac35bb3d869f1b3758e8e9fd4dce394f76c9e52da2373fff93553bfe2b7473a33c27eb0ed09c414ec98f5f876587146876a10a1720a"}, {0xd8, 0x114, 0x8, "4f8a07666c7384270baa714c2004b77b8d149b8a4959d67a8c439c9bd4243174ae21ee3bedc14e739251032ce3815112473ab77fb938a7e1129f251336395bbce0b455ef50bf0a6f062c77683f05daca8cde7342cfd02bdc3bced9c646e3d86a93b0c56bd077586034299619f9e65707e2b5d5af66f1bc84ff58201799bc24ef1e8f40aeda9ff365e3859e0de01f6cf3097d5019c4098b894e1d942010b8b68b6f34a59f5095412b4b480813b8d26ba1a7c808a114470e2ed0b8ffc491ba71265ad6b209c97f"}, {0x1010, 0x114, 0x6, "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"}, {0x1010, 0x10b, 0xffff, "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"}, {0x18, 0x103, 0x60, "c8dc51c9c74d"}, {0xc0, 0x119, 0x11, "9120b2a923b87a3c950dbf65340cf9e5d4181b4cb05fd5d7cc45229f37a13680551fc05c15e5d062dd3fc8bd56b37e32104258c720d6b75f966b6b8f4b9511981f1b8d7c7494c53f714d0266ff7c4b23ecca1e536eb1ad2f46a4696abc53dcea838de67a724b6860bffd8990528b8b904e6f9d5f49af91e15a53ae38afc621de6f4a53161a175324e6bdaf99f737800bdafd55ec783c22a49d90d0050f34e71b6c49cac4345b80bdcd3af25b0cdf"}, {0xd8, 0x119, 0x102c, "d99103f132675b1dcbe4927266ea3cbab3f34bd0ce965b98851518a43892e2b93f6cd6aa4173f094954bc292c855ded3a6e6dc2ff04d5b8806abe15120a4eb01dfc460cfa0f443c356f821f73d639922ddebd74c02fcde690d52cd69303ce9670858bcec62c133f58b387979f85afa32991bdadfb5cf2e3a5c0caa2c6a47533eafd4fc8c5042b69ec3a110a384f8959a8680c81ee0d98648df2ab44e2eb78ff66a3fe035aead3c4f326612ae7bbb1a8db25441262f5bc25e3d4f59917e9d8b1f322a"}, {0x10, 0x104, 0x7}], 0x2428}, 0x2040000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) write$binfmt_aout(r3, &(0x7f00000002c0)={{0x1c7, 0x5, 0xf6, 0x277, 0xd6, 0x80, 0x3a2, 0xfffffffd}, "796598d2f2eee10833375e5297e8147e77860e395854acbbeefaac90ca587397c8f4320ff85ec46643ad3eea353b4afeca0b56cc0c0a0229d0d1df6b5d181aac51f50422ffc02e9363a4e993ac60a0ff0493127872effac693129086b6e738e53138f4965ce03acdf218a089e097c2ee9173525c542e6a403e17abe1f4a8895cec8782f3f154e95a06e3784c5d95ae71f68e7fecaabd6fcde9be581e5486041cb90fb1b9f22c5925ab6d8aba459f4a58", [[], [], []]}, 0x3d0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000066, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x8, 0x40) [ 1155.570945][T27306] kvm: pic: non byte write [ 1155.587969][T27306] kvm: pic: non byte write [ 1155.687756][T27306] kvm: pic: single mode not supported [ 1155.687770][T27306] kvm: pic: level sensitive irq not supported 10:34:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:34:30 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x171) getsockopt$inet_int(r1, 0x10d, 0xc6, &(0x7f0000000040), &(0x7f00000000c0)=0x3b8c3dfc45cf9699) 10:34:30 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) r2 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r2}, &(0x7f0000044000)) rt_tgsigqueueinfo(r1, r2, 0xd, &(0x7f00000004c0)={0x21, 0x0, 0x5}) ptrace(0x4206, r0) [ 1156.021887][T27550] kvm: pic: single mode not supported 10:34:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = inotify_init1(0x0) read(r1, &(0x7f00000002c0)=""/177, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000140)={{0x40, 0x200, 0x2, 0x1000}, 'syz0\x00', 0x15}) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xa400295c) dup3(r0, r1, 0x0) utime(&(0x7f0000000040)='./file0\x00', 0x0) [ 1156.021902][T27550] kvm: pic: level sensitive irq not supported 10:34:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10b}, 0xffffffffffffff34) syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 10:34:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000140)="53000000c659ca800237f400000010200000000000ff07000000000000410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af790cab6fd184060c90c78bf805965500"/88, 0x58}], 0x2) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000080)={0xc, 0x1, 0x1, {0x2, 0xda3b, 0x7ff, 0x78}}) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x400, 0x400000) write$capi20(r2, &(0x7f00000001c0)={0x10, 0x100, 0x14e, 0x83, 0x1000, 0x7f}, 0x10) r3 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r3, 0x8000451b, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$bt_bnep(0x1f, 0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) openat$vfio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vfio/vfio\x00', 0x280c00, 0x0) r10 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r10, 0x8000451b, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r11) r12 = epoll_create1(0x0) epoll_pwait(r12, &(0x7f0000000880)=[{}], 0x1, 0xb224, 0x0, 0x0) close(r12) timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000580)) r13 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r13, 0x2000000000000015) 10:34:36 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000fea000/0x3000)=nil, 0x7000) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000540)=""/4096) futex(&(0x7f0000000080)=0x1, 0x81, 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)=0x1, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x42e000, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x2, &(0x7f00000004c0)={0x1a, 0x0, 0xe52}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f00000017c0)={[0x4, 0x10000, 0x1002, 0x4000], 0x8, 0x40, 0x5}) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x8, 0x5, 0x80, 0xa1, 0x0, 0x81, 0x1, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000200), 0x1}, 0x3069, 0x1, 0x100, 0x9, 0x40, 0xff, 0x200}, 0xffffffffffffffff, 0x7, r4, 0x7) ptrace(0x4206, r1) r5 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r5, 0x8000451b, 0x0) vmsplice(r5, &(0x7f0000001700)=[{&(0x7f0000000380)="2273ff6a683ef8b0aa13f5233bf4583fc5d837282e7adbf144d678ab64bbe39194e6c3c256d854c58daabcb2ff4198e322191c2914e60545d07e01e66764", 0x3e}, {&(0x7f00000003c0)="306e1ff82a51b65a11a70b98543ff2dfdad0f70c20fcf941958e96ffdab4daee05d78a4a34354e45eda46563c9f2d88d11ba18e7f998a418b24f79b5009163d06ab3f517bff23f86e591064765a9b5ffd84ef80ca368281c6f32d6bc8304194f2792196209dcd088c839e4a9d4f92a9a42222701f323a1c7fb1b69236cf08d0b9622b776", 0x84}, {&(0x7f0000001540)="8359924d9e5489430fba1603c062b1b921cbfdb856a4df7deac88387ea049468421cb3004c4cfe61023ea2fba9f730e8195eb2c801c390c86790361151474642cf70c0bdf9e974f2202c19b74556ea7ad181991ee0a81dc14a8c298a48abdd3df434608f05a9d787080b8cdb014bd9eabb56", 0x72}, {&(0x7f0000000480)="64fe566a695e7f45be8b97685a5df68bc297b9495feaf9f2baf4cd3b221943318be509afce5bf0e562444a", 0x2b}, {&(0x7f00000015c0)="1cd1df5f146dd89665a3d1cbc1edc6354c722cad6b15fc014436a6cdf27b517bfcc2540ad744fdbe8d3856db2eaadf6b5f75bcc0d3f94fac35df3ad36bab584c98788bbe4e69816445f216c11436cd5ee0f467763d0aed4fb3fb16245cd0332482d0cd7f7f972a9a714ce397328f18c4b9d96b", 0x73}, {&(0x7f0000001640)="54750b8ae3db4f2524059accc8e301ccb97ccda4ed08088718f9f79f07f995207f71ce576c10b11cc2e09b98d2a842cee063b361296bbb7da1f52033b5a38d9845f6f835105c8b2e24ba38ee4a18d01c941e2298f8014596527d8ecd5d40ad2cee522ad52462c8fa7b0eddaf4090a946bc3040fe93c951b6a091b6162901b92c48ca5237eb6a9ee0304654378acaabe1e6f68a6bc15489212e4ed7d7b470f3fa", 0xa0}], 0x6, 0x11) setsockopt(0xffffffffffffffff, 0x80000000, 0x2, &(0x7f0000000140)="70288fd263717c669835b67c091b9bc949254ab733572ecb71c35651e6f07b5277c74e6346c3561f25e67076cb24f485cca94d872ee6ed57fb759d2948e214588380a3b6426617da59f6a076961285f5403ccb62249232f3c3e053a2ab76e524245f88d0a58b63c819e615edab97c41608769e3a55db74d6f72b70b4f716fc97ea5b9df13e083431ba23a76ae977cf7abfe693a3ae50a31300dcff3c908fb8de1046d5", 0xa3) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000300)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r7, 0x401c5504, &(0x7f0000001780)={0x3f, {0xdfbe, 0x1f, 0x1f, 0x2, 0x1000, 0x6}}) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) 10:34:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:34:36 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x1, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x20, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff7f, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9]}}}) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) signalfd(r3, &(0x7f0000000000)={0x4}, 0x8) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:34:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="667f3d", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c678239af0f001ac84a93e872d3f805b0eddce883edb52280bd9185e928a8b25e3e1d51bf6bc453a3309683fc872530349116118400000100000000001ccf5689907f932a6d15a2cd95dbd60db84d4dc4749e75ac64df84c71055735cbc2eb2a5e9cffc723209116027e50752b90101124a2ca1e6dab9841681437293367bce991084a9474a0647752b8fb187e12795c677d9cd19329c0f88fa865bdcf6f1c238d6252d0a4bae41acfbbd4ffe8bb2bcc7f5241ffab217b6428b495a825cfc3230c5c44c8f2fd4ffe39bf2e5508cba06a698cc172ac0b2fa2944d5e88911181a98f3dfa34839a180b0306208edd1c32294c4d43124b78fa303", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) lremovexattr(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0/file0\x00', 0x0, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.apparmor\x00') r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cac#\x00', 0x1, 0x2) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000180)=""/98) dup3(r0, r1, 0x0) [ 1161.278124][T27665] fuse: Unknown parameter 'f' [ 1161.305774][T27663] picdev_read: 119 callbacks suppressed [ 1161.305787][T27663] kvm: pic: non byte read [ 1161.319812][T27665] fuse: Unknown parameter 'f' 10:34:36 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = getpid() openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x410800, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = fcntl$dupfd(0xffffffffffffffff, 0x605, r1) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000140)=0x0) write$P9_RGETLOCK(r3, &(0x7f00000001c0)={0x2c, 0x37, 0x1, {0x0, 0x100000001, 0x4, r4, 0xe, './cgroup/syz1\x00'}}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f00000000c0)=0x2) rt_tgsigqueueinfo(r0, r0, 0x3, &(0x7f00000004c0)={0x0, 0x0, 0x3}) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) [ 1161.357175][T27663] picdev_write: 121 callbacks suppressed [ 1161.357188][T27663] kvm: pic: non byte write [ 1161.384467][T27663] kvm: pic: non byte read [ 1161.389715][T27663] kvm: pic: non byte write 10:34:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x23e) r6 = request_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='/dev/autofs\x00', 0xffffffffffffffff) r7 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000200)='blacklist\x00', &(0x7f0000000240)={'syz', 0x1}, r7) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) ioctl(r1, 0x800000000000937e, &(0x7f0000001980)="0100000000000000180100000300010000000000000000002f") 10:34:36 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000004000)=@req={0x2, 0x2, 0xfffffeff, 0x3}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) r3 = syz_usb_connect(0x6, 0x283a, &(0x7f0000000400)={{0x12, 0x1, 0x310, 0x27, 0x23, 0x96, 0xff, 0x2100, 0x9e54, 0x91ce, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2828, 0x4, 0x7, 0x4c, 0x40, 0x93, [{{0x9, 0x4, 0x64, 0x9, 0xa, 0x90, 0xdd, 0x67, 0xf7, [@uac_as={[@format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x3f, 0x3, 0x2, 0x3, "012a"}, @as_header={0x7, 0x24, 0x1, 0x3, 0x80, 0x3}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x20, 0x2, 0x96, 0x1, 'H'}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x2, 0x7ff, 0x40, "f0604e5244b07eee49"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x0, 0x4, 0x0, 0x1f, "3593ad"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x1, 0x7f, 0x92, "0de6"}]}], [{{0x9, 0x5, 0x6, 0xc, 0xfe, 0x7f, 0xfd, 0x38, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x5, 0x7ff}, @uac_iso={0x7, 0x25, 0x1, 0xe09cf7ebd237b8e4, 0x9, 0xff}]}}, {{0x9, 0x5, 0x7, 0x24, 0xb5, 0x2, 0xd1, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x43, 0x5, 0x2}]}}, {{0x9, 0x5, 0x10, 0x0, 0x3e0, 0x0, 0xff}}, {{0x9, 0x5, 0x3, 0x0, 0x1fd, 0x4, 0xc2, 0x9, [@generic={0x9d, 0x32, "166d122f0f97652ed0806688532885c9f455e24cf641efd060a97c7b5296d527336f4ecbb30431c81a39e767065700aefdc0f6267aa3e91df2af64518918543e696ec8e4af96b56675e40cf98642cdba20729ca95b8e839f70a9336cf32bbe896c0d164a14d3c5ba2622c6a3128e3e896b27079fd941345a5705521c238a498f8a3e588af4da0a756e320f6a10e2c02594cb54c58d90857ec90114"}, @generic={0x31, 0x8, "ce53d77c322d411e907a4b05fcf3236f98ec0b98127c7b84bfc5278162c555b34c0852924d4582bf2deec4e3adf952"}]}}, {{0x9, 0x5, 0x2, 0x3, 0x18, 0xfb, 0x6, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x6c, 0x2}]}}, {{0x9, 0x5, 0x0, 0x0, 0xfa, 0xff, 0x5, 0x1, [@generic={0xc3, 0x22, "41aeb1c11cac16f4c9fce30fb3a4cdc9d32cb39138e2ef8258299862691e35b4e08eeca7092d7724263b8edc7ea287d9164d328ec3f90a62c19402648b4f59bcd7f8e279f2dbe6271288ac2f7cf6a72b9535c2830bd95c105ccb5eb64977bfbe480ff36babc42ff91f617c178512d43fe1fb94ed286251bc04176b7381823436cff18142a80edca207e34d1e83f06f57477c3710f761d73b2d48557334b00dab9aac8a4ce1f022066f00f763dee75e20f668c7a09f1705820efdc33a2a2fc62e99"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x40, 0x5}]}}, {{0x9, 0x5, 0xf, 0xc, 0x140, 0x2, 0xbb, 0x1a}}, {{0x9, 0x5, 0x4, 0x0, 0xa8, 0x0, 0x6, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x7f, 0x6}, @generic={0x30, 0xe, "1477af0c869bfe41c82ad27dfb7c696be24f07b998ee09f496c5031ac1edfdb9954ae69503fda732a18fc38640d8"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x240, 0x7, 0x81, 0x2}}, {{0x9, 0x5, 0x1, 0x29, 0xcc, 0x80, 0x2, 0x1f}}]}}, {{0x9, 0x4, 0x58, 0x4, 0x8, 0xf6, 0xa6, 0x77, 0x2, [], [{{0x9, 0x5, 0xf, 0x10, 0x3f7, 0x9, 0x21, 0x3f, [@generic={0xd9, 0x4, "bebd21a6534d5ce3d024ac0b854ccecfefc47f7339c87c5ade3c00235da8e01b2369a021134e6c9475d091d3e729d73f2151da5a7665a025b8e81588d5415ef20e380798cede1dfae488bad60d00fc75b83217336e52a491b66b5a0bb50b8a8efffdd1a1a1875e1d124894368a2223e7ed1ea2417672402508cb62b4ca3d5e6e0af8a5138a938ae7abdf7dd6d90c5fe8a0e58b695edfcb97b78470ecfc021155bfa53cb260e839ce35a409e09c61e2c8170816a13843d6b94132d1ac14096b95024c889aca9724dd6d9d34515ac0aff39920b0bf64ffdb"}, @generic={0x83, 0x0, "6115458697646b311b396b0fa6edf2c4a725f73acd78119eb57db928da008ba00d66098728970987611f6eef036611e74ce3d482f74bd51a7bf69146317f0d4e72cb33e5c67d3ea73d4efbbcdd64c97a3ff5ddc4cebc3f3d3fff61822c9dee1bb8aa37decd312065ba323f4667ae5a0ee84b2472d46d9b770a0c36ef95f5de6373"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x30b, 0x80, 0x49, 0x6, [@generic={0x1002, 0x27, "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"}, @generic={0xe8, 0x22, "e7ce0bcc4135d3e280023181a96a658009956c3398f363dd1ac24024cd1f8c92ea32b0ad6a23686e7d9d1d88b1bee1b75321d08dc71ae9fd0a48d4d7989d6c1e10daed8b529ec5f8361e8552fbd4cc11f047b1fbd1cb3a2235849c93274e28d487f8b24cd53715d8ab43846ab77689b2e437469683bbe929a02101e50bfac04515fd545c798c87293d65669bcd535ca021ed66cc7f06e662e303b22183f15819a635a493ef856c0447d0920b32076c3d4071bd794e533004327c78f410a7ba041aa349854d672e1863d1d562af5608712901d6654fa511ffae3988ab6b261dcf5a31b9f1258e"}]}}, {{0x9, 0x5, 0x4, 0x2, 0x79, 0x0, 0x9f, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xd8, 0x7fff}]}}, {{0x9, 0x5, 0xf, 0x1, 0x2bf, 0x8, 0x2, 0x9}}, {{0x9, 0x5, 0x4, 0x229f2e3493453b8d, 0x3db, 0x2, 0x1f, 0x3f, [@generic={0x80, 0x6, "ea8a6bffb17b79f3f8ecdd6e27b9dab12546822d40003b55d7572a531c97906c9370a14af01eebb334f3514de1b064a5028d7846afae73cd848307e26d7a5e11fccd91ce18c2860cb686c74b5c0f3eaa6a30fbb5c01bd01fcf9763285bde6eec8df9d2bcd79ec36181c5afa4afe43bb8eb0ab46356228328e98b5188c105"}]}}, {{0x9, 0x5, 0xc, 0x695126e08886879e, 0x2bf, 0x9, 0xa0, 0x0, [@generic={0x95, 0x9, "1c1c09a4792a4947c2b60ce437ac33b4eb3c262093b218ad7762e4ac7f1e770c8bcac37a3fc55cc9f8962769799833ad426a4f9270462186233468464bbaa825a08189506e45897c5ce837818571eeb0664230449d9d35cde7f0ef2c5711751440351b0c6cfef31fd833496fdcd012af1e92f4d966440f7932daab23a4c355f547dcce557223e79171d7b738d5b13f3c26247a"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x1a, 0x3}]}}, {{0x9, 0x5, 0x3, 0x4, 0xfb, 0x8e, 0x4, 0x9}}, {{0x9, 0x5, 0xa, 0x9, 0x362, 0xf6, 0x9, 0x56}}]}}, {{0x9, 0x4, 0x2, 0x40, 0x6, 0x72, 0x26, 0x5e, 0x9, [@uac_as={[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x1, 0x0, 0x3}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x4, 0xeb, 0x43, "2905"}, @as_header={0x7, 0x24, 0x1, 0xdc, 0x9, 0x1002}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0xffff, 0x4db, 0x5, "b6ea"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x1, 0xf5, 0x80}, @as_header={0x7, 0x24, 0x1, 0x7, 0x6f, 0x1}]}, @cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "b7"}, {0x5, 0x24, 0x0, 0x401}, {0xd, 0x24, 0xf, 0x1, 0x8000, 0xfffd, 0x7, 0x4}, [@mbim_extended={0x8, 0x24, 0x1c, 0xa48, 0x7, 0x100}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x8}, @network_terminal={0x7, 0x24, 0xa, 0x1, 0x0, 0x5, 0xb6}]}], [{{0x9, 0x5, 0xe, 0x0, 0x73, 0x40, 0x4, 0x0, [@generic={0xb, 0x21, "5e3181a05529b20538"}]}}, {{0x9, 0x5, 0xf, 0x8, 0x272, 0xb3, 0x7f, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x40, 0x7fb}]}}, {{0x9, 0x5, 0x5, 0x0, 0x3e1, 0x4, 0x1, 0x81}}, {{0x9, 0x5, 0xc, 0x3, 0x159, 0x4, 0x5, 0x9}}, {{0x9, 0x5, 0x3, 0x0, 0x280, 0x5, 0xff, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xdf, 0xecf}]}}, {{0x9, 0x5, 0xd, 0x28, 0x3cb, 0x40, 0x2, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x1, 0x3f}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0x4}]}}]}}, {{0x9, 0x4, 0x99, 0x3, 0x5, 0xe0, 0xfa, 0xa8, 0x9, [@hid_hid={0x9, 0x21, 0x27e, 0xe4, 0x1, {0x22, 0x4c7}}], [{{0x9, 0x5, 0x4, 0x10, 0x3c3, 0xd2, 0xe2, 0xde}}, {{0x9, 0x5, 0x0, 0x0, 0x32f, 0x40, 0x80, 0x81, [@generic={0x1002, 0xa, "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"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0x2}]}}, {{0x9, 0x5, 0xb, 0x8, 0x1f3, 0x6, 0x4b, 0x6, [@generic={0x65, 0x10, "a78f39c2f76da3da22ce1c1dea0b26aa6a94ae0e07f6764f6707a036af859aa17815a2866c80537ad0e23fb39fccb414442d04ebe95654d3e059de2e6ada0875a9ced6fcc519d8edea95f4fba5f0d48312213669c743de9b075615fd685948b4d011f9"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x80, 0xb33}]}}, {{0x9, 0x5, 0xe, 0x3, 0x23d, 0x3, 0x2, 0xa9, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x8001}]}}, {{0x9, 0x5, 0x6, 0x0, 0x31a, 0x7, 0x5, 0xc9, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xd7, 0x5}, @generic={0x4b, 0x1, "ec03c3a6036f2662c554f7f00feb7377734234e25d753a926a60690d22949a7057ef2c607ea8d06148f9950e5902c537d5c581267314b048ba214ed9bae5e11f0585f37bf3f17c72f6"}]}}]}}]}}]}}, &(0x7f00000000c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x300, 0x54, 0x0, 0x9, 0xff, 0x81}, 0x5, &(0x7f0000000040)={0x5, 0xf, 0x5}, 0x2, [{0xed, &(0x7f0000002c40)=@string={0xed, 0x3, "d80a5b75fe123f68aa7c8a44a49eb04bffd48b00b188310d100793f7c027fc2978564eab2fba2f4f8079bd2348dbc3f7711892df0fb56f3f84bc98590c012bac2058174edf9d2ec542bb25269b0ee02f396192c562ff4202357d9a46c024f3b98b5ce4bc4ffa228a77929cea0a49331552680bcc83cb6639192b4fcf17ae68c6b9236413cc656cbdf42aa5909062e3806c0a81ae7b6098f5b221bafee9637a70332990ee2a61dfe2f4b134f842ee75fad14c7f8bcbb3cbe62cd49aedfd1c36e4d2b5bd31e05fc95be82ca5f4f5874b966f3d521eda7bf3d66d67c52573341ab597c427da14e002c8c4b6cd"}}, {0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x3401}}]}) syz_usb_control_io$uac1(r3, &(0x7f0000000240)={0x14, &(0x7f0000000200)={0x40, 0x4, 0x10, {0x10, 0x4, "bb3023efc4f4b2c9d2f39946d8e7"}}, &(0x7f0000002d40)={0x0, 0x3, 0x4a, @string={0x4a, 0x3, "7f21fb99a5d99e72c7010bad83cb433a1d5fe11d9289cbc285657de2166cfdacd5f122fbd445065629560f2fc381f19b5bf6ae5312b6d69cf7a72aa07d9f72d238f9967ede68d38f"}}}, &(0x7f0000003f80)={0x44, &(0x7f0000002dc0)={0xa0, 0x38, 0x1000, "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"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000003e00)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000003e40)={0x20, 0x81, 0x1, "ae"}, &(0x7f0000003e80)={0x20, 0x82, 0x3, "9cbac6"}, &(0x7f0000003ec0)={0x20, 0x83, 0x3, "9b004a"}, &(0x7f0000003f00)={0x20, 0x84, 0x2, "f70d"}, &(0x7f0000003f40)={0x20, 0x85, 0x3, "c492cd"}}) 10:34:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'system.', '\x00'}, &(0x7f00000000c0)='@self*.em0selfvmnet0\x00', 0x15, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x7}], 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x1c) [ 1161.406410][T27663] kvm: pic: non byte read [ 1161.415012][T27663] kvm: pic: non byte write [ 1161.429251][T27663] kvm: pic: non byte read [ 1161.434336][T27663] kvm: pic: non byte write [ 1161.475988][T27663] kvm: pic: non byte read [ 1161.515125][T27663] kvm: pic: non byte write [ 1161.542435][T27663] kvm: pic: non byte read [ 1161.574298][T27663] kvm: pic: non byte write [ 1161.590193][T27663] kvm: pic: non byte read [ 1161.617783][T27663] kvm: pic: non byte write [ 1161.640839][T27663] kvm: pic: non byte read 10:34:36 executing program 5: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) set_mempolicy(0x4003, &(0x7f0000000080)=0x100, 0x3) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x292142) prctl$PR_SVE_GET_VL(0x33, 0xe359) socket$alg(0x26, 0x5, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x100, 0xfffff776, 0x400, 0x33, 0x12, 0x4, 0x0, 0x40, 0x4, 0x79, 0x7e, 0xffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1005, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x400, 0x40) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000000)=0x40000) read$hiddev(r1, &(0x7f0000000240)=""/74, 0x27e) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg(r2, &(0x7f0000001800)={&(0x7f0000000300)=@in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x23}}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000380)="d495df50b016f6605517c639423d87e80c0a6c22095baa69f901d96a1846c324c0e6f5e9e92aa4fb51d16f0d0d93d1841abbadb2f116ec312271b0f3504c1ec70720ff4620bdea8ed7af34edb8eab93d7e6473209c2abc24224ca4260c1e8df58c39cebedd3c4974e1d660985cc8db9d14aac04e98b27432f1939b8e5598e00ff7dc85f25144a8dfba9f21cbdefe8cb0f512401ef513655f774d077f8ec8a945263c84811b083b82d59acb6c681154cdd208ee", 0xb3}, {&(0x7f0000000440)}, {&(0x7f0000000480)="b0bbdc74f998575f3bbe45a38da34cc3d36c872cc5518bf0401b0ad3ba7cb0454769140106337ad189f2b5cf36c785a7de98087a581aa06b76dea6ecb0dda6aa0d607899edb6057f839c8d0db26fb483fd37444139d7cb2f6390d49072ec1b8795826e63e47dab87c049946ba0359822f4e54e1967bec99698e1aab55335d3467a012629d6256c4a89646d5095699d1f7f3b610e983f83d45089f0", 0x9b}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="9f8b144e5613", 0x6}, {&(0x7f0000001580)="f87c2c8cabb136785f05b9550dd205b20334d82f13ce5111af631f59fc72b5820b480c245d618decfbf5c3dc2be621abd56d9c3f30ce6a46c8f6643df388072f60ebec6cfa595e3a00d59200385e06b92f408ced96276e652478f7989020e63534e0461d348d4ebecd9d84e290a2f0fdeab2cb748a7d65e54149596d5a3bc4b313c986bf4491a8dc2a431899ff50d4180c20b6898804a136c8d91367f816152544aae8209b7167f8cdcdebd30d75b2566f3dbcdab632411db3af27224fbad487626f19d08a6639183f4462ee38f625d6f065", 0xd2}, {&(0x7f0000001680)="fe160d27b18b86b27985f90db9c43315fa651b", 0x13}, {&(0x7f00000016c0)="9abaa15ac487b85a7a171517e05a6de9e63584a8747a02a04d48251af0a40e1328c06ce9939d0cb5aca8960c7672d0e7902ba6d477033112502767a4f9aa3b36f34bf5d6884d60efea3bbe9543f676b47d15646693d99b955a60a595326e699cd3a1731ac6d5d159f13b8270fdb120bed7ed9dd643afc7ee", 0x78}], 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="380000000000000000d923bc0ff4b7d864fbab5d98e576ec2905473b70e6a0f2f82263476915b145bd01000000009f80f900000000000000"], 0x38}, 0x1000) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000040)) socket$inet6(0xa, 0xa, 0x1) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) clone(0x42108000, 0x0, 0x0, 0x0, 0x0) 10:34:36 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r2, 0x0, 0x18, 0x0, &(0x7f0000004000)) accept4(r2, 0x0, &(0x7f00000000c0), 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r3, &(0x7f0000000d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000dc0)=0x80) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000100000008000506000000000008000300970d0000"], 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, r5, 0x370ef6f8a490b954, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x21575c7f}]}, 0x40}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x48, r5, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x8, 0x44, 0x0, 0x56, 0x80000000]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0xaa19bf8ba19fb817}, 0x4000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) [ 1161.663872][T27663] kvm: pic: non byte write [ 1161.704426][T27663] kvm: pic: non byte read [ 1161.726645][T27663] kvm: pic: non byte write [ 1161.761373][T27663] kvm: pic: non byte read [ 1161.794439][T27797] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1161.794908][T27663] kvm: pic: non byte write [ 1161.868523][T27798] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 1161.961573][T27663] kvm: pic: single mode not supported [ 1161.961589][T27663] kvm: pic: level sensitive irq not supported [ 1161.967555][T27804] IPVS: ftp: loaded support on port[0] = 21 [ 1161.994220][T27797] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1162.077567][T27808] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 1162.192997][ T3945] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 1162.433043][ T3945] usb 2-1: Invalid ep0 maxpacket: 512 [ 1162.582904][ T3945] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 1162.842923][ T3945] usb 2-1: Invalid ep0 maxpacket: 512 [ 1162.848545][ T3945] usb usb2-port1: attempt power cycle [ 1163.563079][ T3945] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 1163.803001][ T3945] usb 2-1: Invalid ep0 maxpacket: 512 [ 1163.953012][ T3945] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 1164.202911][ T3945] usb 2-1: Invalid ep0 maxpacket: 512 [ 1164.208702][ T3945] usb usb2-port1: unable to enumerate USB device 10:34:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:34:41 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f00000000c0)={r2, 0x44}) 10:34:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x10000) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x142) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000000c0)={r6, 0x1, 0x6, @local}, 0x10) r7 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r7) sendto$packet(r2, &(0x7f0000000180)="9710a2282e3fed09e27ae1726af8fa7bf90639d93b9e6ba0db7e12e4c6b4bcc0caaeaa2bb9fe131a6a6c090231148ae7f792c10cf100ae064287ee4d8fc6901eb58a6aef84e14a23e9d993fea353536d4128224548208ae9b024bdbd13e3b074c286129fc344880d63d17bd0ce64646efaac27bb66442146bcc0b0c34b451242025d05a372fbcf036b76cbaaf350d97788f6028a79be1dcda425cdaf1e519871e6481a7082a4d35abf87887e0722c297a1876c3f50e6bbef87a03af11ce0a5a8eecdea1bf8d980cfbe23c66354dfb85d85f7ea125219771621b1b396c6b8ba19891fa1286d925e8fe1bd16", 0xeb, 0x4, &(0x7f0000000040)={0x11, 0x5, r6, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r9 = dup(r3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r9, 0x84, 0x65, &(0x7f00000002c0)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}], 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r8, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000100)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x400000000000000}}}, 0x4b) r10 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r9, 0x80287010, &(0x7f0000000340)) ioctl(r10, 0x8000451b, 0x0) dup(r10) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000280)) 10:34:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x7, 0x0, 0x1, 0x5, 0x0, 0x0, 0x8ffd0000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$media(0x0, 0x7, 0x0) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r5, 0x0, 0x1c3, 0x2400c010, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(r5, &(0x7f0000000180)=@nl=@unspec, 0x80) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r7 = dup(r5) sendfile(r7, r6, 0x0, 0x523) r8 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r8, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(r8, &(0x7f0000000180)=@nl=@unspec, 0x80) r9 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r10 = dup(r8) sendfile(r10, r9, 0x0, 0x523) r11 = fcntl$dupfd(r6, 0x5f70364422de88c3, r10) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r13, 0xdd42ddecb798d42f}, 0x14}}, 0x0) r14 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) r15 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r15, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r15, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r15, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r15, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r16 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r15, r16, &(0x7f0000000240)=0x202, 0x4000000000dc) r17 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r16, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r17, @ANYBLOB="050c27bd7000ffdbdf2503000000e7401191a1d7da378753f18bb8db"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(r14, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r17, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000000000000c00080001000000000000000c0008006c000000000000000c000200f52c2f74000000000c00060000a666414e000000000000050100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x20004811) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x481a00, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="02000000", @ANYRES16=r17, @ANYBLOB="00012abd7000fedbdf25020000000c00040000100000000000000c00050008000000000000000c000400ffffff7f0000000008000100000000000c0008000c0a0000000000000c00060001000000000000000c000300030000000000000008000100000000000c00030009000000000000000c0006000700000000000000"], 0x5e}, 0x1, 0x0, 0x0, 0x45486d686cf8811c}, 0x44002) sendmsg$NBD_CMD_CONNECT(r11, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40040}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="2800007509b0f2dc2db216f4360100000000cb4e376f6ef800c206780000000000", @ANYRES16=r17, @ANYBLOB="00082dbd7000ffdbdf25010000000c00060000000000000000000800010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x7577a56c2c18edf) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5903c021}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r17, @ANYBLOB="00042dbd7000fedbdf25030000000c000500be00ae31021ad4e20c00d77d587e768448006610f17aed5c0200000000800000000000000000000000005be8c75a56eefb163f643e491b64571c3e58aaaec77f6832cbcbb9bfd2a1a9dec15996004a5eeedea05a7ed345fa6ce7fbf61b95d361ba00"/125], 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x8040) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r17, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x80, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x5}, 0x0, 0x0, &(0x7f0000000180)={0x0, 0xc, 0x3, 0x4}, &(0x7f00000001c0)=0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0xf33e}}, 0x10) 10:34:41 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000580)='/dev/input/mice\x00', 0x0, 0x54600) openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x208000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) r3 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0xa04000, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet6(r3, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@remote, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) sendmsg$inet(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="49d754d907eae8e93ca918df3d4503b7c34204f50e22bc62578db93654aef507c08443e62e209d6fa27b01f7be0b5f24d56ee9b03b4d637d366d6234f7e988776c5952331014a43d1b017c9899725d8ae71a8474e90a34762513ce039722638e41c98718532f6d440a0e862807df9d5040424c94a85d8011267297ed5c025d5b6a561751a9e6fa16c9624d0f71c92a867f71", 0x92}, {&(0x7f0000000000)="cf12ec53b26c772e0ffa60c508a9349727238497d6b7a659f0e0dbfbc0b6c6fe20ab6a2a7f03eb9e7c1b9bfbd7e5", 0x2e}, {&(0x7f0000000040)="c7703ef537aeb66eb77438351cd5f9ea8815e5f9d66e08e94029ec8d7151d74844b84d2725a7b0", 0x27}, {&(0x7f0000000740)="e89ba2b171be18de158532d82e33034cb825c73a384bf3917acdd3ca5fafa1580238061926a43df20d0714051196ec1e02fc51e8a7e831d797b3ee55d5d1ff79ec0b70534e2b89180927780abf0e03d37e2c6d8f7b8a79a8915de623e1f99fac540b1c34d99ebc71c5bd12d469de003edc0d7bed6e7a48b1d3c5e06eae705f1c66d1c43bbf1c0a3608e52205fc8b2233ff72f8b73cb6cef72f39c3477842bc3834d4fbe9ee806b263a8be0031d4c16d3a5eb6b32f9add053a92c541c0edcbbcbb826740a08b382612f3cd779dd00f343fdff177bb4979dd4976105cd430a6d8c349089c8632a6d7260", 0xe9}, {&(0x7f0000000300)="de93d7bd5b7a3c1387cc0088ebf7038453eafcb8fc861340d159f3181c7985", 0x1f}, {&(0x7f0000000340)="ccaf1ab71d0c6f47ef8294ae8133576870e64ae5113b0bb7418824cae470b79a95291d858cf0382945a53202dcc3f0a4668ff41d100e7d513ecc", 0x3a}], 0x6, &(0x7f0000000840)=[@ip_retopts={{0x38, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x4}, @lsrr={0x83, 0x23, 0xfa, [@dev={0xac, 0x14, 0x14, 0x17}, @loopback, @local, @multicast2, @remote, @loopback, @empty, @multicast1]}, @noop]}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6, 0x2}]}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@noop, @cipso={0x86, 0x26, 0x1, [{0x3, 0x2}, {0x2, 0x3, "1f"}, {0x0, 0xf, "acb209dce1105bb0f7a1e82234"}, {0x1, 0x5, "061c1d632a12fc061ee57595d42b149c"}, {0xa, 0xfffffd49, "d6feed2a5f"}]}, @end]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_retopts={{0x40, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0xc0}, @lsrr={0x83, 0x7, 0x8, [@empty]}, @generic={0x83, 0x3, '3'}, @generic={0x1, 0xd, "e9091a572f41fd6be29ab9"}, @ra={0x94, 0x6, 0xa}, @cipso={0x86, 0x0, 0x1f, [{}, {0x3, 0x0, "76b9b30b6917cd"}, {0x2, 0x0, "de5b"}, {0x2, 0x0, "e445acff7293ba"}, {0x2, 0x0, "01d076a82dd8"}, {0x7, 0x0, "99acde35cfb31a857b"}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7ff}}], 0xf8}, 0x0) 10:34:41 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x420000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r3, 0x0, 0x101) syz_emit_ethernet(0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaa075f35c8d1ba02ef718627170130f171abcd6a68b41fb62a6820b2d25f0564f2885ab4162a1c8c9856283157869ff849979f00c6d37dd20570768a76f9a91458b9e5377fb6fab8a979c2d7cfc3bbceb4b97c29c936c4efe26cedad9d7fcd175fb60647d46329fc445b32d4673d13ec42f2a020d58c39b2204147034c2858c01f8de385738f8bf761e7d6c3089f68d56388d0f2fa32a1e73dacd997f5eb02776b4dae11f28d00"/177], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v1={0x2, "c0f35e9f3aa355e9abff83d19115e470eb"}, 0x12, 0x1) [ 1166.356616][T27822] picdev_read: 56 callbacks suppressed [ 1166.356628][T27822] kvm: pic: non byte read [ 1166.368375][T27822] picdev_write: 58 callbacks suppressed [ 1166.368387][T27822] kvm: pic: non byte write [ 1166.383419][T27822] kvm: pic: non byte read [ 1166.396230][T27822] kvm: pic: non byte write [ 1166.396524][T27825] device batadv0 entered promiscuous mode 10:34:41 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x145) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x400, @ipv4={[], [], @rand_addr=0xaf5}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x8}, r3, 0x9}}, 0x48) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x4, 0xf44e, 0x1, 0x3, 0x7fffffff}, &(0x7f0000000080)=0x14) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x400000, 0x0) write$FUSE_LSEEK(r5, &(0x7f0000000540)={0x18, 0x0, 0x1, {0x9}}, 0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000400)={r4, @in6={{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x14}, 0x5}}, 0x9, 0x3, 0x4, 0x9, 0x80}, &(0x7f00000000c0)=0x98) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) [ 1166.410380][T27822] kvm: pic: non byte read [ 1166.425029][T27822] kvm: pic: non byte write [ 1166.433849][T27822] kvm: pic: non byte read [ 1166.438467][T27822] kvm: pic: non byte write [ 1166.454697][T27822] kvm: pic: non byte read 10:34:41 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x111000, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000100)={0x18, 0xf, 0x2, {{0x10, 0x1, 0x2}, 0x1ff}}, 0x18) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) signalfd4(r2, &(0x7f0000000000)={0x3}, 0x8, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x1}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0xb0ff20, 0x1, 0x11, r0, 0x0) [ 1166.469895][T27822] kvm: pic: non byte write [ 1166.487476][T27822] kvm: pic: non byte read [ 1166.502688][T27822] kvm: pic: non byte write 10:34:41 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)={0x10000000}) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) [ 1166.519733][T27822] kvm: pic: non byte read [ 1166.538139][T27822] kvm: pic: non byte write [ 1166.544406][T27822] kvm: pic: non byte read [ 1166.549480][T27822] kvm: pic: non byte write [ 1166.557492][T27822] kvm: pic: non byte read [ 1166.564042][T27823] device batadv0 left promiscuous mode 10:34:41 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x80746, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000), 0x138f}], 0x1, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f0000000080)=':\x00', 0x2, 0xc13a31318165d17e) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) [ 1166.571656][T27822] kvm: pic: non byte write [ 1166.579156][T27822] kvm: pic: non byte read [ 1166.585284][T27822] kvm: pic: non byte write [ 1166.646428][T27822] kvm: pic: single mode not supported [ 1166.646443][T27822] kvm: pic: level sensitive irq not supported [ 1166.684777][T27825] debugfs: Directory '27825-4' with parent 'kvm' already present! 10:34:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_buf(r2, 0x6, 0x2a, &(0x7f0000c86000), &(0x7f0000000080)) 10:34:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 1166.781830][T28024] device batadv0 entered promiscuous mode [ 1166.864350][T27823] device batadv0 left promiscuous mode 10:34:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x16, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x800, 0x0) [ 1167.004790][T28055] kvm: pic: single mode not supported 10:34:42 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004c40)={&(0x7f0000004c00)={0x24, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}}, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4080000) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r4) ptrace$setsig(0x4203, r4, 0x0, &(0x7f0000000000)) 10:34:42 executing program 5: msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0300f54f1c730416297ce846c2b620cc4da00000000000dccd1c5a90ceb426caf705b460b082ef56d8865ee37da04d827d47d1d47f04d3e8cefe278bcabefa8c30d9974cecd78fda643a0c656e5719b41c40334783574f89cc16cb9adaf8f32e398bc8c200534331d084201eae09836811030999ce05341af3602e769e866ca7f1625d8df4ece632f5e0dbeb9ee9e9917c07cb0aa186647b81e100a45b78"], 0x1, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x3c9002) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="ff", 0x497e}], 0x10000000000001d6) 10:34:42 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000000)={0x4, 0x3, 0x1000, 0x1000, 'syz1\x00', 0xfffffffc}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000040)={0x0, 0x7530}, 0x10) [ 1167.004804][T28055] kvm: pic: level sensitive irq not supported [ 1167.145395][T28064] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 10:34:46 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x2}, 0x10) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="17a086731fa6865697f9745683f35ebca1bea6fd43701148ff87b2aa9884f035ba07be2170c5632bbd5bba002553e9fcf5a6e1fb68a556c9cb7dfb0ea58eb7a8bbae96bcd570ec0d2160d024bbac10445646b3bab5cee28ed526dd30263dbc1217e91b9f44e80ee1a0dc99852dc6ae3a5966e5e64f4c468339e1109d69ae233aae588427159eb5451120782447cf2b2216e9e4cc7640b90af4c7eb4a82cb9100de716d9381b3db8b4cab5cb5b626"}, {&(0x7f0000000140)="151861881c05285314d7bd0ebef581aea3d4b22f2585dfd204438fa1f5035fb3b3a416b18178d2e3d39854540fd25a3215dc1805c5253ba2ba9fef2d005cbcb757a390cb2275585d98b0ddf8569b7e89723326819c4a13e95d8afb8dccde849cae0f06a62b6bab15a27f7737e2978b7ab32c07862b16dfef3a0eab9504ce8ff4e1a770cafc6807b36ea3283f2c3456dad871f68872b9f61dcdb7fda2c8e024856c3169be86ec9f22d07ca7128d089eb817558a2aa8980d0c6619229fdfe6478e80bd7471235abcfdd6f5fb2ff7f69e43e100a4f65414c31944c2c53e5b908ee5d760d46425ba4e12853f2a8f"}], 0x20a}, 0x0) 10:34:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:34:46 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x202, 0x0) r0 = socket(0x10, 0x802, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f00000000c0)=r3, 0x1) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r1}, 0x18, 0x0) setreuid(r1, 0x0) timer_create(0x3, 0x0, &(0x7f0000000240)=0x0) timer_settime(r6, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(r6, 0x0, &(0x7f0000000200)={{0x0, 0x1c9c380}, {r7, r8+10000000}}, &(0x7f0000000240)) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r9, 0xc0096616, &(0x7f00000002c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x43, &(0x7f0000000000), 0x20836000) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffb000/0x2000)=nil) 10:34:46 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) r1 = geteuid() r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000003c0)='asymmetric\x00\xdd\xf4\xe3\x03\x93\xb7\x89\xcaK\x02\xc7:\a\xc2\xde\x1au\x81{9\xff\xear\x98\x1d-\xd4\xfa\x8b\x13kP\xf0\xddnx_?a\xcf\xde\xfea\xe79r\xb2\xa1\xe9}\b1\xc6\xb0\x91\xfeej\x16@\xd6\x13\xa9\xe5\x165U\xec+\x16L\x11ld\x99\xe0\xa9\xd7\xb2\x83\xbf\xf9\x8e<\x8e\xc6e\xb9\xa7f\x06\xab\xf9\x84\x02e\xc1\xf6dI\xdf\xc2\xee\xa3\xa6\x83\xfa=\xbe;\xe8\xd3\x99f\x02\xd7<6}\xdd\x91\x1c\x9a\x8bu6\x17\xa2q\xb77\xe5E\xae\x95:\x9b\x9b\x8b\xd6\xde~\xc3\x8d\xbb\xa9\xbcE\x87B\x0f\x88\x0eRx\x1d@jt6\xd62\x18\xd0V>\x99\x1c\x85\x19\x9f\x85\x80\xe7\xe6W!\x1f\xf7\x8b\x05\x95>\xac\x8a\x16\x9c\x14\x00y\x95\xe5fm\x19\x04\f\x1fCY\xa2m\xdeh[6H\xc4\x96\xa2\x1db\x99j0\x91\xe4\xd6\xa1\x98L\x13g\xa8\xd0', &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) r3 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='B\x99posix_acl_accesswlan0user}posix_acl_access\x00', r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000200)={0x43, 0x2, 0x1}, 0x10) keyctl$get_persistent(0x16, r1, r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x3, {0x1, @sdr={0x50424752, 0x2}}}) 10:34:46 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0xff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1, 0x3}, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x9, 0x4, 0x8}, &(0x7f0000000140)=0x20, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x6}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f0000000300)={'erspan0\x00', {0x2, 0x4e21, @empty}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RWRITE(r7, &(0x7f00000003c0)={0xb, 0x77, 0x2, 0x1}, 0xb) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000340)={{0x6, 0x1f, 0x6, 0x7f}, 'syz1\x00', 0x50}) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x431) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x9) 10:34:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000300)=0xc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) syz_emit_ethernet(0xcb, &(0x7f0000000200)={@local, @dev, [], {@x25={0x805, {0x2, 0x9, 0x899b0b21ea1e91c5, "4865922dcdcda66ee7587baa23c55990ff82f40b541e86f15f85412ed0ef6a5b57c7307af85d992ed351400de70461305f1caf9ff1f9105878837be0365369f9cab7cf6ca778e83de8ab623cbbf949a9726b05a2e8de5548bfc22766190794c0f3b4cbc256c83c217df8685142b2cfe86f4e57984ad916815878e73b7736e7cb8036d1279779b99f13d8b8874a75f0067665e7aeac6cee27177e232b1a4a92c63b9ef50f431e276a2b20917abf1c0a786eaa92ab33521a937cf8"}}}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RFLUSH(r4, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) [ 1171.506811][T28182] picdev_read: 56 callbacks suppressed [ 1171.506826][T28182] kvm: pic: non byte read [ 1171.562392][T28182] picdev_write: 56 callbacks suppressed [ 1171.562482][T28182] kvm: pic: non byte write [ 1171.589125][T28182] kvm: pic: non byte read [ 1171.600018][T28182] kvm: pic: non byte write 10:34:46 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000004680)={0xe, @pix={0x5, 0x9, 0x30454d54, 0x9, 0x4, 0x200, 0xa, 0x1, 0x4fe7795fd3e6395b, 0x1, 0x7, 0x2}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) semget(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = fcntl$dupfd(r0, 0x0, r2) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000004840)={r7, 0x7, 0xff, r4}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r4, &(0x7f0000004440)=[{{&(0x7f0000000000)=@caif=@dbg, 0x80, &(0x7f0000000680)=[{&(0x7f0000000080)=""/25, 0x19}, {&(0x7f0000000200)=""/128, 0x80}, {&(0x7f0000000400)=""/222, 0xde}, {&(0x7f0000000500)=""/144, 0x90}, {&(0x7f00000005c0)=""/184, 0xb8}], 0x5, &(0x7f0000000700)=""/192, 0xc0}, 0x1}, {{&(0x7f00000007c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/47, 0x2f}], 0x1, &(0x7f0000000840)=""/11, 0xb}, 0x1}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000880)=""/47, 0x2f}, {&(0x7f00000008c0)=""/192, 0xc0}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/83, 0x53}, {&(0x7f0000001a00)=""/168, 0xa8}, {&(0x7f0000001ac0)=""/89, 0x59}], 0x6, &(0x7f0000001bc0)=""/232, 0xe8}, 0x9}, {{&(0x7f0000001cc0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000004280)=[{&(0x7f0000001d40)=""/142, 0x8e}, {&(0x7f0000001e00)=""/110, 0x6e}, {&(0x7f0000001e80)=""/88, 0x58}, {&(0x7f0000001f00)=""/4096, 0x1000}, {&(0x7f0000002f00)=""/206, 0xce}, {&(0x7f0000003000)=""/204, 0xcc}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/221, 0xdd}, {&(0x7f0000004200)=""/120, 0x78}], 0x9, &(0x7f0000004340)=""/253, 0xfd}, 0x31ae}], 0x4, 0x100, &(0x7f0000004540)) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r8, &(0x7f0000004640)={&(0x7f0000004580)={0x10, 0x0, 0x0, 0xc19561338e61d51d}, 0xc, &(0x7f0000004600)={&(0x7f00000045c0)={0x1c, 0x0, 0x10, 0x70bd28, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000049}, 0x2c59ebc5e89da5e4) r9 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) futimesat(r9, &(0x7f0000004880)='./file0\x00', &(0x7f00000048c0)) getpeername$packet(r9, &(0x7f0000004780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000047c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000004800)={@mcast2, 0x29, r12}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x3) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x4bde, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c0e2a4abde229cc, 0x20000000}}}) 10:34:46 executing program 4: syz_emit_ethernet(0xfffffffffffffe5e, &(0x7f0000000200)={@random="ff1eefef1c4b", @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x16, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x58, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @local, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x1000, 0x3ff, "6613137325543721e89d3acd4e75"}}}}}}, 0x0) 10:34:46 executing program 5: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x7ff, 0x20103) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r1) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r4) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r5) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r6, 0x0, 0x17a, 0x2b) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x800002, 0x1, 0x10000) ioctl$BINDER_GET_NODE_DEBUG_INFO(r6, 0xc018620b, &(0x7f0000000400)) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0x0) r7 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r7) r8 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r8) r9 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$MON_IOCT_RING_SIZE(r9, 0x9204, 0x69f18) r10 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) bpf$MAP_CREATE(0x4, &(0x7f0000000880), 0x3c) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r10) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r11, 0x15687, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_hwaddr=@remote}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000500)) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480)=""/82, 0x52) [ 1171.629180][T28182] kvm: pic: non byte read [ 1171.637661][T28182] kvm: pic: non byte write [ 1171.661528][T28182] kvm: pic: non byte read [ 1171.715678][T28182] kvm: pic: non byte write [ 1171.721375][T28182] kvm: pic: non byte read [ 1171.734553][T28182] kvm: pic: non byte write 10:34:46 executing program 3: clone(0x80000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x4, 0x20000) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000001c0)=0x1000) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)={0x0, 0x0, 0x200}) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) ptrace$setregs(0xf, r2, 0x6, &(0x7f00000000c0)="2686cfb0916100e0668b27ba19ed596d61cc9568a2907861d10ca7230a51e0c67e8ab6d9cfa4a81cb461045c406dc418cecc551bd761bee791a4549f19ee61477bad8c2ba85c854efa6fd2a35790120081604d0fba8bb9f1d2ec3b1943111ee4886c21f36b2fc39d72ed7a6f66e0530fc2cde181cdaa3812e89e252b11be00ca8636b4e9184dece463eff85b337258c8120e8f0513ecda38c257f12599c579e8a5c201b751863bf26b2d04d8ddfb71ea01f0a4bec82311b8") [ 1171.761910][T28182] kvm: pic: non byte read [ 1171.770129][T28182] kvm: pic: non byte write [ 1171.794018][T28182] kvm: pic: non byte read [ 1171.799307][T28303] IPVS: ftp: loaded support on port[0] = 21 [ 1171.803500][T28182] kvm: pic: non byte write [ 1171.817768][T28182] kvm: pic: non byte read [ 1171.830224][T28182] kvm: pic: non byte write [ 1171.845662][T28182] kvm: pic: non byte read [ 1171.858188][T28182] kvm: pic: non byte write 10:34:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x4, &(0x7f00000002c0)={0x0, 0x0}) timerfd_settime(r4, 0x1, &(0x7f00000000c0)={{}, {r5, r6+30000000}}, &(0x7f0000000140)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x800, 0x8100000000000003, 0x1b, 0x6], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) socket$can_raw(0x1d, 0x3, 0x1) r7 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) open_by_handle_at(r7, &(0x7f00000001c0)={0xfffffff5, 0xfffffd8d, "686a7ca8c3adb93edde0e330cdc90fb76a508a284bfff08996eb4d01f24a7c819f1022f5580b3227cad89a47063174d98ad3268b96b1992ac61a11996faa9cc99920e43a76f4b729fd4531087cbe5d35ff1c317ae1a6de6c0599ca6271f29ed0fcebca8f24be93f5b335fbdc833979852a2cc31f10f77bd8ee71385e02274e493065fa0a289a34f15b0d0ac956227381e4822c0d640ea7eb3d23c65503d8268458c73fbdffbdb83f7e89ce56f8bb49b5c586308a96cb610aa5116dbbdce75b477e914bde0fd24ac71a440f5b00"}, 0x40dc2d2bf5a8b9ee) [ 1171.867622][T28182] kvm: pic: non byte read [ 1171.881474][T28182] kvm: pic: non byte write [ 1171.971036][T28182] kvm: pic: single mode not supported [ 1171.971053][T28182] kvm: pic: level sensitive irq not supported [ 1172.005285][T28308] IPVS: ftp: loaded support on port[0] = 21 10:34:47 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendfile(r1, r0, 0x0, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0xbe3ae0169c91615f, 0x0, 0x0, 0xffffffffffffffff, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) clone(0x40820000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:34:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:34:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x8000451b, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:selinux_config_t:s0\x00', 0x26, 0x2) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x20000, 0x0) socket$inet(0x2, 0x3, 0xb9) write$P9_RLOCK(r2, &(0x7f0000000140)={0x8, 0x35, 0x1, 0x3}, 0x8) rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) [ 1172.288154][T28422] IPVS: ftp: loaded support on port[0] = 21 10:34:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0xa) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000040)) dup(0xffffffffffffffff) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000080)={{0x0, 0x0, @reserved="c6ec8f737eee356995dd531c03c7d10f37a2c2a49dbcfac233670eac76abec38"}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r10, 0x701, 0x0, 0x0, {0x12, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r8, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400880}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xd8, r10, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xec0f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x20004080}, 0x20000000) ioctl$CAPI_GET_ERRCODE(r6, 0x80024321, &(0x7f00000000c0)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) 10:34:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 1172.436807][T28430] IPVS: ftp: loaded support on port[0] = 21 10:34:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:34:53 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x404000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r3, 0x8000451b, 0x0) r4 = fcntl$dupfd(r2, 0x406, r3) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x78, r5, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r7}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x800}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x90}, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000000)={0x41, 0xffffffff, 0x3, {0x9, @raw_data="15f7705085a28fa6db4be9b3446533067b4b248403a6841cea0dcdd7aea3fc09000000000000003a3242b8dc29f7ed62ef27b30f9d5cadc6959793d812359a38f8f91167b8d38e016a0adae0d5f7c22536020dbdccc79db4fbf4ad44d4026e16440aaa56028c4048ffc4e2ccc620452de4dbfbec589fb3de1992da6de5fd938578f961c39a8d2ada6b53ea70a75bd6c2693210979f4254bdeb97abbdb2c831c217c5cb40adf9f99a6baee44149b54a313621f4f4956cb0881cdbca1a5e9fdb1cf57e40c6c1f59c69"}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r11, 0x4038ae7a, &(0x7f0000000540)={0x5, 0x1b0, &(0x7f00000002c0)="688d7e3f17c4aba7d0dec56b41ce32ba35c1eba4cc23401c9e2f3fe255b0e001bf685d1cc934e686c0c5682d", &(0x7f0000000480)="f0b72ec60536cf791234e27623dbd5603ff1c1c38eefbe2f94692e58eb6f7ec696827a0c2e9977e6fbba7dd8551eae3385eacfe2fbd6d083f6dd2dc82c83cff0b8ea38446b03516616f843150b551e830c97c65425ca74d1e191ac73038aea9416a76def3ef70923132d320f5b6abd2a6f34e08c45b16b3019b4c44f684b0c70a5a7d5306087d534903a02dcd92e11377c90080b725ebba0e1923d1f7c22efd77393fc5f", 0x2c, 0xa4}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:34:53 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x7, 0x40) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r4}, 0x18, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_QUERY(r6, 0x0, 0x0) r7 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r7) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000d8030000f0010000f8000000f8000000f8000000f0010000400300004003000040030000400300004003000004000000", @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB="0000000000000000000000000000000086e24b4e0f2c80c165020f619a000000000200"/65], @ANYBLOB="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"/426, @ANYRES32=r6, @ANYRES32=r4, @ANYRES32=r7, @ANYRES32=r5, @ANYBLOB="0004000000000000280053594e50524f585900000000000000000000000000000000000000000000040906000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00050010000000000000000000000000000000000000000000000003000616800000000000000000000000000000000000000000000000000000000e08f0000f8ffffff0100000000000000280069636d70000000000000000000000000000000000000000000000000000094450801000000006000434c5553544552495000000000000000000000000000000000000000000001000000aaaaaaaaaa22452b1000080011002800ff03000031002d003500240010002c00400040000c0030001400000002000000000001001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x8) setuid(r4) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff008}, {0x16}]}) 10:34:53 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8, 0xe379017124f5f17c) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0)=0x101, 0x4) r2 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r2}, &(0x7f0000044000)) r3 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) r4 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r4}, &(0x7f0000044000)) r5 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r5}, &(0x7f0000044000)) ptrace(0x11, 0xffffffffffffffff) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) 10:34:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:34:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x2c}, [@ldst={0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffff4}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x3ff, 0x0, 0x7ff, 0x5, 0x8, 0x1, 0xff, 0x1, 0x1, 0x3c52, 0x3, 0x200}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f0000000100)={0x0, {0x81, 0x3}}) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) 10:34:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000bc0)={'icmp6\x00'}, &(0x7f0000000c00)=0x1e) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) symlinkat(&(0x7f0000000040)='./file0\x00', r5, &(0x7f00000001c0)='./file0\x00') r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000dc0)=0xe8) ioctl$TUNSETOWNER(r8, 0x400454cc, r11) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)=""/131, &(0x7f0000000000)=0x83) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x5a, &(0x7f0000000c40)={@empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [{[{0x9100, 0x2, 0x1}], {0x8100, 0x2, 0x0, 0x4}}], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x1c, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x4e24, 0x4e20, 0x1c, 0x0, [@guehdr={0x1, 0x1, 0x1, 0x20}, @guehdr={0x2, 0x1, 0x2, 0x80, 0x200, [0x80]}, @guehdr={0x2, 0x0, 0x1, 0x8, 0x180, [0xc0]}]}}}}}}, 0x0) timer_getoverrun(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r13, 0x29, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x8d8, 0x168, 0x6d0, 0x0, 0x6d0, 0x6d0, 0x808, 0x808, 0x808, 0x808, 0x808, 0x5, &(0x7f0000000200), {[{{@ipv6={@ipv4={[], [], @multicast2}, @local, [0xffffff00, 0xffffffff, 0xff800000, 0xffffff00], [0xffffffff, 0x0, 0xffffff00, 0xff000000], 'ip6tnl0\x00', 'bridge_slave_0\x00', {0xff}, {0xff}, 0xc, 0x1f, 0x0, 0x10}, 0x0, 0x120, 0x168, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x400, 0x7, 0x62, 0x10, 0x2}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x0, 0x1}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x11, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@empty, @port=0x4e24, @port=0x4e23}}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff, 0xff, 0x4faa17f1f107d1d2, 0xff0000ff], 'bond_slave_1\x00', 'nr0\x00', {}, {}, 0x73, 0x81, 0x1, 0x30}, 0x0, 0x3b8, 0x400, 0x0, {}, [@common=@unspec=@bpf0={0x230, 'bpf\x00', 0x0, {0x0, [{0xf36, 0x1f, 0xe0, 0x43}, {0x807, 0x1}, {0x4, 0x1, 0x7}, {0x20, 0x20, 0x9, 0x3ff}, {0x7, 0x8, 0x3, 0x2d1}, {0x6, 0xad, 0xc0, 0x8}, {0x0, 0x0, 0x80, 0x5}, {0xffc0, 0x8, 0x0, 0x5}, {0x0, 0x2, 0x6, 0xffffff81}, {0x5, 0x40, 0x1f, 0x101}, {0x87b, 0x5, 0x3, 0x6}, {0x0, 0x5, 0x8, 0x3}, {0xab90, 0x9, 0x0, 0x3}, {0x401, 0x9, 0x6, 0x5e}, {0xab64, 0x1f, 0x1, 0x4618}, {0x4, 0x72, 0x8, 0x10000}, {0x6, 0xf9, 0x1f, 0xa5}, {0x8001, 0x1, 0x4, 0x1ff}, {0x4, 0x5, 0x7f, 0x4}, {0x7, 0x1b, 0x2, 0x400}, {0x6, 0x4b, 0x0, 0x401}, {0x1, 0x7, 0x7f, 0x3}, {0x1, 0x7f, 0x3}, {0x1000, 0xff, 0x7, 0x6}, {0x2, 0x9, 0x8, 0x1}, {0x4a, 0x9, 0xfd, 0x32}, {0x2, 0x3, 0x9, 0x2}, {0x20, 0x2, 0x0, 0xff}, {0x6, 0x20, 0x3}, {0x2, 0x3f, 0x1, 0x3}, {0x2e7, 0x1, 0xfc, 0xffffffff}, {0x7, 0x4, 0x4, 0xffffffff}, {0xca, 0x9f, 0x7f, 0x80000001}, {0x0, 0x6, 0x9, 0x6def}, {0x8, 0xd, 0x9, 0x800}, {0x8000, 0x4, 0x7f, 0x3ff}, {0xffff, 0x81, 0x0, 0xe3efade7}, {0x3, 0x1, 0x3, 0x10001}, {0x8, 0x7, 0x2, 0xfffffffc}, {0x4, 0x1, 0x3, 0xa56}, {0x7, 0x0, 0x6, 0x6}, {0xfffe, 0x37, 0x0, 0x9}, {0x3, 0x7, 0xff, 0x7fffffff}, {0x9, 0x40, 0x5, 0x80}, {0x200, 0x3, 0x9b, 0x74}, {0x100, 0x2, 0x2b, 0x3}, {0x1b, 0x3, 0x81, 0x23b05cfa}, {0x3, 0x5, 0x0, 0x80000000}, {0x1, 0xff, 0x0, 0x100}, {0x2, 0x0, 0x1, 0xfff}, {0x8, 0x5, 0x5, 0x4}, {0x5, 0xe9, 0x3, 0x8d62}, {0x4, 0x5, 0x62, 0x9}, {0x6, 0xc6, 0x1f, 0x21}, {0x400, 0x5, 0x0, 0x2000}, {0x80, 0xaa, 0x7f, 0x4}, {0x7, 0x3}, {0xff, 0xf, 0x5, 0xd1c0}, {0x7fff, 0xd6, 0x6, 0xbfa6}, {0xa8, 0x8, 0x0, 0x8}, {0x3, 0x1, 0x6, 0xbd9}, {0x8, 0xb0, 0xa, 0x6}, {0x2, 0x60, 0x1, 0x70000000}, {0x4, 0x1f, 0x6, 0x5}], 0x6}}, @common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffff00, 0x1feffff00, 0xffffffff, 0xff000000], @ipv6=@dev={0xfe, 0x80, [], 0x11}, [0x0, 0x0, 0xffffff00], @ipv6=@rand_addr="7a7fbadb6ae4b0e2849c8f96dc1abfda", [0xff, 0x83ea075a8c734b4a, 0xff, 0xffffffff], @ipv6=@mcast1, [0x0, 0xffffffff, 0xff], 0x20, 0x4, 0x2f, 0x4e22, 0x4e22, 0x4e20, 0x4e22, 0x0, 0x8}, 0x80, 0x1852}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1, @ipv4=@broadcast, @ipv6=@mcast1, @gre_key=0x6c, @gre_key=0x5}}}, {{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x87, 0xe0, 0x6, 0xb4, 0xb9, 0x2, 0x2}}, @common=@eui64={0x28, 'eui64\x00'}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x5, @ipv6=@rand_addr="f0f3c1e87981e8f90c91701e19ba10ef", @ipv4=@dev={0xac, 0x14, 0x14, 0x24}, @icmp_id=0x64, @port=0x4e22}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@inet=@tos={0x28, 'tos\x00', 0x0, {0x1f, 0x81, 0x1}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1, @ipv6=@empty, @ipv6=@local, @port=0x4e21, @icmp_id=0x68}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x938) 10:34:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet(0x2, 0xa, 0x9) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipnames\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000080)=""/235) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000180)=0x400) 10:34:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:34:54 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000001240)={'#! ', './file0', [{0x20, 'vboxnet11cgroup\\{&'}, {0x20, 'gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a'}]}, 0x1f4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001640)='/dev/btrfs-control\x00', 0x66b9c6aa0d67e86b, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000001680)={0x2b, @broadcast, 0x4e20, 0x2, 'wrr\x00', 0x8, 0x8, 0x17}, 0x2c) close(r0) recvfrom$inet6(r0, &(0x7f0000000040)=""/23, 0xfffffffffffffebb, 0x40000103, &(0x7f0000000380)={0xa, 0x4e20, 0x4, @loopback, 0x101}, 0x1c) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001d00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='\x00', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f00000000c0)={0x2, 0xfffe, 0x3f, @random="17a0b1d4ccc1", 'yam0\x00'}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000c40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000100)="53e232a706ab9c6fa355053ad872505fc7ba9253ac0aef745b67cae634dec5bb787c1992d1723b2b67504a5240e8a3e29afa3cba1edb2c7fd1c2d9035ed9fb7c03a8", 0x42) 10:34:54 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x40492252, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:34:54 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x4001) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000200)={0x9, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}, {}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}]}) r1 = getpid() prctl$PR_MCE_KILL(0x21, 0x1, 0x2) rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x100000001, 0x85a8aec12315264b) ioctl$KDSETMODE(r2, 0x4b3a, 0x12da) 10:34:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0058f7e8cfde692fe5bed20d138a2000001000010400"/34, @ANYRES32=r1, @ANYBLOB="00000000000000002c001200140001006272696467655f736c617665000000001400050008001b000000000008001c0000000000"], 0x4c}}, 0x0) 10:34:54 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x20000) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) pipe(0x0) socket(0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 10:34:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:34:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input\xff\x03 \x00nt#\x00', 0x7, 0x480480) ioctl(r0, 0x8000451b, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000040)={0x57, 0x2, 0x1, {0x9, 0xff}, {0x101, 0xa0}, @ramp={0x80, 0xc3a, {0xe0, 0x6, 0x9, 0x2}}}) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x2003, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018025642500d1bd", 0x2e}], 0x1}, 0x0) 10:34:54 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x262) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='smaps\x00zJ\xf9\x7fE^0\xed7\x9a\xef\xf8\xc2^\rMq\xdc\\\x1eR^B\xcc\xc34k\x01\x8b\xeb\xf7\xc0Z~.\xb2\x1b-Z\x94\xe1\xcd{\x90\x01\xeb\xef\x1dm\xa6\b[\xe4=^\xa3\nR\xeb\x8coV74\x80g\x06\xe1\xd3\xeev\xb9\xef\xd1;\x96\x9bj\x9c-\xd5 \xad\xd5\xc6\x96\xaf3\xd1qG\x9f\x05\xfe\x92\xc8\xc4\xed\xa18\x90\xa0\xac\xfe\xaf\xda\x1bS\xcf\xc1\x9e\x81}F\xcc\x85W\xc9\\\xe8\xe0\xe2\x19!^JP\x19}R\xd8\xf5\x88\xf6\x9c\x82\x9c\xec\xce\xe390\'#\x9a\xad\x96\r\x02`d\xaa\n?%\xbe\xa4X\xd5P\xdc\xe0\xaa\x8c&\xc8O&\x1d\x17\xd8AyaM\x00\x00mh\x8e!\xdf\xdc\xd8;\xe3hc\x1f\x8b\xd4\x8b\xcc_\xaa?\xfeI |ulZ\xe2-\xc5HT<\v\x1b\xcfT\xb2\xaf\xb8\xb7\xc4<6\xcf\xb3\x8e\xceG\xaa\x12\xc3\xde\x00;\xc0D](\xeb\xb9\xd9iV\xebA\xd2\x92B\xc3\x02\x85C\xf9\xfc\v:\x1c\xbd9\t\xa8\xe6c\xd8\xcb\x8aK\xebe\xfe-\xf9D\x1f\xecq\x95\xd7\x9f\xd7Bs\x14\x88C\x8f\xb6\xebp1\xb1\xdbR\x00\x00\x00\x00\x00\x00\x00\x00') sendfile(r0, r1, 0x0, 0x88001) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) [ 1179.742492][T28798] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 10:34:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 1179.809338][T28801] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 10:35:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x1, 0x300) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socket$bt_rfcomm(0x1f, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x29803) 10:35:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0x68000000, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xa808) 10:35:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:35:01 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:35:01 executing program 3: r0 = pkey_alloc(0x0, 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x600, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'veth0_to_bridge\x00', {0x2, 0x4e22, @multicast2}}) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, r0) clone(0x141fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000180)={0x3, r6}) ptrace$setsig(0x4203, r2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x100) renameat(r8, &(0x7f00000001c0)='./file0\x00', r9, &(0x7f0000000240)='./file0\x00') fcntl$notify(r1, 0x402, 0x31522af5a989b7fe) splice(r1, &(0x7f0000000100), 0xffffffffffffffff, &(0x7f0000000140), 0x3, 0x0) 10:35:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000a, &(0x7f0000000240)=0x1, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000100)=0x4) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x801029}, 0x7, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r4, 0x600, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0xffffffffffffffe7, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x1) tkill(0xffffffffffffffff, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x4, 0x400) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) r7 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x800) r8 = fcntl$dupfd(r5, 0x406, r7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_G_EDID(r7, 0xc0285628, &(0x7f00000002c0)={0x0, 0x81, 0x7ff, [], &(0x7f0000000280)=0xfd}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r10, 0xc0206434, &(0x7f00000001c0)={0x400, 0x0, 0x0, 0x10000}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r10, 0x81785501, &(0x7f0000000300)=""/165) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000200)={r11, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$packet_fanout(r13, 0x107, 0x12, &(0x7f0000000140)={0x401, 0x7, 0x1000}, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f00000000c0)=0x1c4) 10:35:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:35:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_pts(r6, 0x801) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, r4}) [ 1186.463637][T28926] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:35:01 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) r1 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) ptrace(0x4206, r1) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) [ 1186.509182][T28928] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:35:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:35:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb", 0xf2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fd7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x3c, r6, 0x125, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x20, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'veth1_to_bridge\x02'}}}}}, 0x3c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20090000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x24, r6, 0x400, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xc781}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x8002) fstat(r2, &(0x7f00000001c0)) fchownat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000002c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x7006) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:35:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$admmidi(&(0x7f0000000400)='/dev/admmidi#\x00', 0x1ff, 0x400) connect$unix(r3, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f00000003c0)=0x20, 0x4) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0}]) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x5f818c6f6c0834d) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$VHOST_SET_VRING_ERR(r5, 0x4008af22, &(0x7f0000000180)={0x0, r6}) sendmsg$nl_crypto(r5, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x38ea6012}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=@getstat={0xe0, 0x15, 0x200, 0x70bd2d, 0x25dfdbfc, {{'drbg_nopr_sha512\x00'}, [], [], 0x0, 0x2000}, ["", "", "", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x40000}, 0x8040) 10:35:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 10:35:05 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aa01fcffffffffffff3783"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffc) keyctl$negate(0xd, r1, 0x7f, 0xfffffffffffffff9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7f, 0x3, [0x1, 0x200, 0x7fff]}, 0xe) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:35:05 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0x18) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT(r3, 0x4, 0x12, &(0x7f00000001c0)=""/159) write$P9_RSTAT(r2, &(0x7f0000000080)={0x4e, 0x7d, 0x2, {0x0, 0x47, 0x0, 0xfffffc00, {0x20, 0x4, 0x4}, 0x1000000, 0x4, 0x4, 0x8001, 0x2, 'f\\', 0x6, '!-ppp1', 0xc, '.wlan0@^user'}}, 0x4e) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) 10:35:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:35:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x2c8e00, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc420000000156b5000000000800000000080000000100000008020500ac14341b08000300080005"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(&(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0xffffffffffffc14e, 0x0, 0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_X86_SET_MCE(r6, 0x4040ae9e, &(0x7f0000000380)={0x0, 0x4000, 0x0, 0x18, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r8, 0x701, 0x0, 0x0, {0x12, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa4, r8, 0x100, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'hwsim0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @empty, 0x9}}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x18000}, 0x4) 10:35:05 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000300)={0x5, 0x81, [{0x3f, 0x0, 0x2}, {0x9, 0x0, 0x1}, {0x2, 0x0, 0x200}, {0x5, 0x0, 0x5}, {0x40000000}]}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000100)=r0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r6, 0x40047452, &(0x7f00000000c0)=0x5a) r7 = socket$nl_route(0x10, 0x3, 0x0) dup2(r7, r0) 10:35:05 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)={0xffffffff}) 10:35:05 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff800000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CAPI_MANUFACTURER_CMD(r3, 0xc0104320, &(0x7f0000000140)={0x3, &(0x7f0000000100)="bc188a79bfb2621ee02397b3db714cd8e6cf619ebe233b76da359b6e5db8e5e4749c7450c0c6d3d2db35ca8bebf9021dcb"}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) syz_open_procfs(0x0, &(0x7f0000272000)) 10:35:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:35:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) fstat(r5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r7}, &(0x7f0000044000)) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r9 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x7, 0x40) r10 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r10, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r11}, 0x18, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r13 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_QUERY(r13, 0x0, 0x0) r14 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r14) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000d8030000f0010000f8000000f8000000f8000000f0010000400300004003000040030000400300004003000004000000", @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB="0000000000000000000000000000000086e24b4e0f2c80c165020f619a000000000200"/65], @ANYBLOB="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"/426, @ANYRES32=r13, @ANYRES32=r11, @ANYRES32=r14, @ANYRES32=r12, @ANYBLOB="0004000000000000280053594e50524f585900000000000000000000000000000000000000000000040906000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00050010000000000000000000000000000000000000000000000003000616800000000000000000000000000000000000000000000000000000000e08f0000f8ffffff0100000000000000280069636d70000000000000000000000000000000000000000000000000000094450801000000006000434c5553544552495000000000000000000000000000000000000000000001000000aaaaaaaaaa22452b1000080011002800ff03000031002d003500240010002c00400040000c0030001400000002000000000001001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x8) r15 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000001480)={0x0}, &(0x7f00000014c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001500)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@broadcast}}, &(0x7f0000001600)=0xe8) sendmsg$netlink(r4, &(0x7f00000016c0)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x180009000}, 0xc, &(0x7f0000000080)=[{&(0x7f00000001c0)={0x1018, 0x1f, 0x1, 0x70bd27, 0x25dfdbfc, "", [@typed={0x8, 0x84, @u32}, @generic="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"]}, 0x1018}, {&(0x7f0000001200)={0x254, 0x31, 0x104, 0x70bd26, 0x25dfdbfc, "", [@nested={0x74, 0x3d, [@generic="03be596c235de64471ab9a691adc5fa68e72f2629463b46952001e4aed08563fcbd8555df6dfa0436d36ed92bb1add0897f01655bb24e4b958f34909bad4e13b9c87fe94f1cc0f32d45a1c9a8c3500dd489543407aa586608526592ff8c1dbdc77d284a79aba6036", @typed={0x8, 0x24, @uid=r6}]}, @nested={0x1d0, 0x2e, [@typed={0x8, 0x49, @uid}, @generic="d2d286f89bbb3d5734f022180d5ff8a4f26e34187cf40a53c2c039fbaab184ec2a79190b04fc99df585e02dc0a", @generic="af77e797da98e5c6e0414e48ecbb96f2b32d9a5a8bf0f59f13849b4a12e7764d69a57b50d9667bdf9ea13a0909ad941fddf8e1ed5ab249edef66efa4124344e48d226d152df7bf598fa0666169281805d1f6e85bf7f8eb682c4c7d155bf3e759b362a7c3ab68b9e250b80913fd074d2e591a5969069684ebfd3275bbbe5f0ddc7345c41208690350c2162c8858d5ffdad53bdc2dc9617258f3fb450fd988cb3259b89ec833c51b33fedb6eb27dd97978606787ca644829b00de4e55ba76630cbc5d573c8cc34b5790bbc228e1e1fb86fe9e79d2e", @typed={0x8, 0x52, @ipv4=@broadcast}, @generic="f4a7f79e5ba7ab94b31a087efc5aa6bc12ad22a3208bb98148e4e6404551a796e2546c5874f1c71b5fd2ecfe4ad8d93e8f2cf825feef044d852a878982a97071e8013a5a06b74ad346f13cdc748a707e270bfe3261955d783fc8f99e7de68c3422490b1939e2fe8510e9495ab36af1014dd89740e9f339886d48423eb68bb121ee6e28b959e8ac4803e032f50ca14763ff7d2544dc0ecc08c4df0578a42ffd1691b4a7a789b68429d84bb9b8465ce91279bc88f8354c3f51b35ed4"]}]}, 0x254}], 0x2, &(0x7f0000001640)=[@cred={{0x1c, 0x1, 0x2, {r7, r11, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [r15, r0, r17]}}, @cred={{0x1c, 0x1, 0x2, {r20, r21, 0xee01}}}], 0x60, 0x8001}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x3c}}, 0x0) r22 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r22, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 10:35:05 executing program 5: write$capi20_data(0xffffffffffffffff, &(0x7f00000002c0)={{0x10}, 0x60, "6eae46cdb7c19c05c32b685191651a9cf71287d20914d9e25c3368359df110893bdf44594a0d4c0bae3bf33c8a0f2d17a11fc9f903dc42dda66a8d53e32a1bde2ec14ede83a35208a464d94c8ad560c5d8d89daffb488490fe3473f88270e007"}, 0x72) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0x342) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(0xffffffffffffffff, &(0x7f0000000240)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0xe0664ae414787ab6, 0x80000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000580)="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", 0x338}], 0x1}}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:restorecond_exec_t:s0\x00', 0x28, 0x1) 10:35:06 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r0, &(0x7f00000004c0)=[{&(0x7f0000000180)="80f6245b31fba995e336005b3815e8a12c1a83d3339470d88a4afb62", 0x1c}, {&(0x7f00000001c0)="bb", 0x1}], 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="1cdcb9b099bac2d10000002200", 0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000000)={0x4, 0x800}) r4 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r4, 0x8000451b, 0x0) splice(r1, 0x0, r4, 0x0, 0x100000001, 0x4) 10:35:11 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) r1 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) r2 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r2}, &(0x7f0000044000)) r3 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) ptrace(0x423b, r3) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) 10:35:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:35:11 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x312000, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2000004, 0x28812, r0, 0x4000) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x200000) write$P9_RLERRORu(r1, &(0x7f00000000c0)={0xd, 0x7, 0x2, {{}, 0x6}}, 0xd) r2 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r2, &(0x7f0000002340)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000540)=[{&(0x7f00000001c0)="80", 0x1}], 0x1}}, {{&(0x7f00000006c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000c00)='j', 0x1}], 0xffffffffffffe6c}}, {{&(0x7f00000009c0)={0x2, 0x0, @rand_addr=0x1}, 0x10, &(0x7f0000000b80)}}], 0x3, 0x0) 10:35:11 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={r5, 0x0, 0x10}, 0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={r5, 0xae, "aacce2baf21daa8dd5dc0320370f97b9ee72af034cb98c992bcc7a11af6d75c837545c77485ea78309931d09e3a9fa4311d29bda57aeaccdf73a3dda8725e4ad3293765f57c05ffe1f18297f688b110e387b77d828503fca5356feed389dc66113d26242311fcc672782d06b0127a9cbe066307b9413f0978d2d6cd30a69228de0b4d34ea1af5c450a290cceda94d3507e1d04d861b32f0646d8e521575e99f60e648dc29d53fc3a6468c6535c59"}, &(0x7f00000000c0)=0xb6) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x41414270, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:35:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000000100)={r4, 0xaa929e8f5791d22b}) r5 = dup(r1) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r5, 0x28, 0x6, &(0x7f0000000000), 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050a09c00081100fe800000bbfe8000000000000000000000000000aa00004e200008907800"/62], 0x0) 10:35:11 executing program 5: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xec588e010b6f552f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0406cee78a431e7bd71c5b838417f853"], 0x11, 0x2) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in={0x2, 0x4e24, @multicast2}], 0x10) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x40, 0x8e001) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000100)={0x800, 0x5, 0x7, 0x400, 0x3107876e, 0x9, 0x7f}) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f00000001c0)={0x6, 0x1000, 0x7fff}) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$rds(r7, &(0x7f0000000180)={0x2, 0x4e24, @broadcast}, 0x10) 10:35:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:35:12 executing program 5: 10:35:12 executing program 4: 10:35:12 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) r1 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) ptrace$poke(0x4, r1, &(0x7f0000000080), 0xffffffff) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) 10:35:12 executing program 5: 10:35:12 executing program 4: 10:35:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:35:12 executing program 5: 10:35:12 executing program 4: 10:35:12 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aa00"/11], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:35:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000000)=0x6) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaafb00000000000000aa0086dd6050a09c00081100fe8000000000000000000000000000bbfe80001000000000000078000000000000000000000000000aa692f3e5987fc31d7030ca9a8a69bf1551d09476668f763ef5859626604804e2598cbc9c0e7b4f856dfa0fbef7cbb7e8e0a05416ebb25da3bfe52990af7c18bbe81592a478d2a076d5b407c61c175abf628233b0580f14f6b8de68f09462488129cc69ff88e0fe948b819faea6754c31245fbe87c6f170a5b7ae31fb"], 0x0) 10:35:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='\x00') r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x81, 0x0) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000200)='./cgroup/syz1\x00', &(0x7f0000000240)='/dev/loop-control\x00', &(0x7f0000000280)='/dev/loop-control\x00', &(0x7f00000002c0)='em0\x00', &(0x7f0000000300)='./cgroup/syz1\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='./cgroup/syz1\x00', &(0x7f00000003c0)='\x00'], &(0x7f0000000540)=[&(0x7f0000000580)='user)-%user)GPLvboxnet1\'-lo$eth0\x00', &(0x7f0000000480)='\x00'], 0x800) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x1ff) rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace$setsig(0x4203, r3, 0x0, &(0x7f0000000000)) 10:35:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6c) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x20080, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r5, 0xc0045540, &(0x7f0000000340)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_usb_connect(0x0, 0x56, &(0x7f0000000280)=ANY=[@ANYBLOB="1201000052638f40937f115615400ef0ff010902440001000000000904420004e0020100090584033e3300000009050f004000000000090507000000000000090500f8ffffffffff0d213400000000010000004a2f72801e876031fabb12d8dae6acb89d5f770f719977e1dae22a4f4c2280c0a702b3a2967427a715249537044f53a011334f5bf9953a1ae88007adca882cc5a4a070c0c9b67338dd549d72d4877fd223dbe580811bfb2dcc2ad4f3a67f4d4c5644aae7ce"], 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000140)='./bus\x00') r6 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000080)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x921, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:35:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:35:18 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x4, 0x4) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@broadcast, @broadcast, [{[{0x9100, 0x6, 0x1, 0x4}], {0x8100, 0x0, 0x0, 0x403}}], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x38, 0x3b, 0x0, @local, @mcast2, {[], @icmpv6=@dest_unreach={0x0, 0x0, 0x0, 0x0, [], {0x0, 0x6, "000100", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "0200000000000100"}}}}}}}, 0x0) 10:35:18 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef7167bd70e0a354a6c4dd74cdf2165a070ba6d5976cfb35398be9d0912d240947806949e45ad0ffdbea87a9f2643790187d6de2834bcbf97f23e2a5a080c7a3a8fb05a34d1828d103fc2ea99eb0e0f8bb0da818bafc78581404befe16c9d65ca0ed37327e1de25393e5d653fdf4fa26a5d50398ac5bc89332d942dd951b1674619ac915a63bf900820acfb16e0c0152045d38ce94"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1, 0x0) write$eventfd(r4, &(0x7f0000000080)=0x8, 0x8) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r5 = dup(r3) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fchmodat(r7, &(0x7f0000000200)='./file0\x00', 0x80) 10:35:19 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}]}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="24000000020307031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x1}, 0x0) 10:35:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:35:19 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) r3 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r3, 0x8000451b, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)={0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000000)='/\x9bposix_acl_accessem1vboxnet1posix_acl_accessvmnet1,em0+\'\x00') ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:35:19 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) 10:35:19 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba510202"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:35:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 1204.312950][T21178] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 1204.673174][T21178] usb 6-1: config 0 has an invalid interface number: 66 but max is 0 [ 1204.681621][T21178] usb 6-1: config 0 descriptor has 1 excess byte, ignoring [ 1204.689062][T21178] usb 6-1: config 0 has no interface number 0 [ 1204.695276][T21178] usb 6-1: config 0 interface 66 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 1204.706498][T21178] usb 6-1: config 0 interface 66 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1204.873483][T21178] usb 6-1: New USB device found, idVendor=7f93, idProduct=5611, bcdDevice=40.15 [ 1204.883062][T21178] usb 6-1: New USB device strings: Mfr=14, Product=240, SerialNumber=255 [ 1204.892287][T21178] usb 6-1: Product: syz [ 1204.896689][T21178] usb 6-1: Manufacturer: syz [ 1204.901361][T21178] usb 6-1: SerialNumber: syz [ 1204.907601][T21178] usb 6-1: config 0 descriptor?? [ 1204.957140][T21178] hwa-hc 6-1:0.66: short Wire Adapter Class descriptor [ 1204.964363][T21178] hwa-hc 6-1:0.66: Cannot initialize internals: -22 [ 1204.971196][T21178] hwa-hc: probe of 6-1:0.66 failed with error -22 [ 1205.165173][ T3945] usb 6-1: USB disconnect, device number 11 [ 1205.963003][T21178] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 1206.343092][T21178] usb 6-1: config 0 has an invalid interface number: 66 but max is 0 [ 1206.351363][T21178] usb 6-1: config 0 descriptor has 1 excess byte, ignoring [ 1206.358820][T21178] usb 6-1: config 0 has no interface number 0 [ 1206.365047][T21178] usb 6-1: config 0 interface 66 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 1206.376252][T21178] usb 6-1: config 0 interface 66 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1206.553183][T21178] usb 6-1: New USB device found, idVendor=7f93, idProduct=5611, bcdDevice=40.15 [ 1206.562279][T21178] usb 6-1: New USB device strings: Mfr=14, Product=240, SerialNumber=255 [ 1206.570946][T21178] usb 6-1: Product: syz [ 1206.575250][T21178] usb 6-1: Manufacturer: syz [ 1206.579982][T21178] usb 6-1: SerialNumber: syz [ 1206.586126][T21178] usb 6-1: config 0 descriptor?? [ 1206.626361][T21178] hwa-hc 6-1:0.66: short Wire Adapter Class descriptor [ 1206.633781][T21178] hwa-hc 6-1:0.66: Cannot initialize internals: -22 [ 1206.640525][T21178] hwa-hc: probe of 6-1:0.66 failed with error -22 [ 1206.834167][ T3945] usb 6-1: USB disconnect, device number 12 10:35:25 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000080)={0xa20000, 0x100, 0x4, [], &(0x7f0000000040)={0x1301254, 0x3, [], @value=0x2}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:35:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20000) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x74d}, 0x8) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/234, 0xea) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet_sctp(0x2, 0x5, 0x84) r12 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000140)={r13, 0x0, 0x10}, 0xc) r14 = socket$inet_sctp(0x2, 0x5, 0x84) r15 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r15, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r14, 0x84, 0x72, &(0x7f0000000140)={r16, 0x0, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_STATUS(r10, 0x84, 0xe, &(0x7f00000003c0)={r13, 0x2, 0x9, 0x0, 0x0, 0x6, 0x10d, 0x0, {r16, @in6={{0xa, 0x4e24, 0x80000001, @mcast1, 0x3}}, 0x4, 0xfffffffb, 0x33, 0x2, 0x9}}, &(0x7f0000000300)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000480)={0xc4f2, 0x8016, 0x6, 0x6, r17}, &(0x7f00000004c0)=0x10) ioctl(r6, 0x8000451b, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r18) connect(r4, &(0x7f0000000280)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r19) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYRESOCT=r1, @ANYPTR, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESOCT=r5, @ANYRESDEC=0x0, @ANYRES16=r19], @ANYRES64=r3], 0x2f) unlink(&(0x7f00000000c0)='./file0\x00') 10:35:25 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) 10:35:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:35:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) prctl$PR_GET_FPEMU(0x9, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 1210.323249][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1210.329445][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1210.335860][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1210.341998][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1210.348328][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1210.354581][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1210.360884][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1210.367092][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:35:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$rxrpc(r3, &(0x7f0000000380)=""/220, 0xdc, 0x0, &(0x7f0000000480)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x8000, @dev={0xfe, 0x80, [], 0x17}, 0x4}}, 0x24) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0xfffc, 0x3, @dev, 0xb}, 0x2) syz_emit_ethernet(0xb6, &(0x7f00000000c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "660c9c", 0x80, 0xffffff11, 0x0, @mcast2, @loopback, {[], @udp={0x0, 0x4e20, 0x80, 0x0, [], "48420a0b3cabab759acb11bb1e5e49632a72cd2718635abc4039cd160d0650949a6fb54665aa22bbed2ef4dc9e8e9594d1d34904b12231ed96f760b110261f709ce6fed03eae8ec52becf96e36708939681d6b663a7a5c5500c701953dcb2da7602d20e7deef86f1eec28592ff9d14aadbd3ee89a0345144"}}}}}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r6, 0x4c02, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, 0x6, 0x3, 0x8, "42569df41fa90192d3dc16900126e10a414b8d4b3fc1e039fe4a9898158b52273bc87456e4ad2ea9d7f1d5164329e3964d9b183e4864c4f4a36f375f617cf614", "c133c7692e061995825789cb0f679ea6d06c4d42183f7da09ca02bcf8a5fb698", [0x3f, 0x8000]}) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000001c0)="db2df547766998374185afaf14ee440fb1855ea74cb90fd3f1b42ac3295caf75e9dd1144c260f5e842a2b736b3a5fb10ee946dc37897cc86034d6606cd66c053ad635ea4f6df04eba8df6a44a367eea8979b6f37df58dbef2bb73fddb8d4689e44026e15533c26b545744f71f3a52df20fc0b2efc8bb6e3b686a701fa25e3be660149904efe2ded7", 0x88) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/btrfs-control\x00', 0x100, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000140)={r10, 0x0, 0x10}, 0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r10, 0x1ff, 0x401}, 0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x300, 0x0) r11 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r11}, &(0x7f0000044000)) r12 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r12}, &(0x7f0000044000)) r13 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r13}, &(0x7f0000044000)) write$P9_RRENAMEAT(r3, &(0x7f00000004c0)={0x7, 0x4b, 0x1}, 0x7) sched_getparam(r13, &(0x7f0000000340)) 10:35:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(r1, &(0x7f0000000800)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x7, @mcast2, 0x55a}, 0x1c, &(0x7f00000003c0)=[{&(0x7f00000000c0)="ec5ea55606e5c2904db587e594d729e44294863bb3c93594335b620ab6d9dc84663c008ee356cdec79900c126b1ec9bb8a09432d2a79e00a8f6f94d6247f922fb7e80f07bf9ae4c2a3cb41cf4b1df96b98a11bf6cf289c50333511dc9cd31103730ba5b0d6015109ebf5d9d8959c3b3647c9cc28453d3423bf71d129fe204181fc2d75fe2ddfc9bdeaea881b5b68c68b3ef1627dd72af19313", 0x99}, {&(0x7f0000000180)="d31f5c3dca89fe4a1145bcaf1774aacaa558f00d637967c6d5ca50493f3e7d818910f14d3dfad7f4208b366f53ae1de28cc6f56a3c6d2fe88d3dafd84a8a910a8afdf060900cdff59daf5885bdaac2569355ffe232efc114082fd46e489e3c05e57e497ca2d58a547883dbac9d0f066cca545e57d6708a039254d2a8fb099b385b03ff8c2d528d32a60bccc295bf415b393f11ff4eaba22008ee327738f1fa3fe49e2a561937", 0xa6}, {&(0x7f0000000240)="33d748e1ece5ec5ee3c9495bb9a547a387f279faca18ba7c424545612c1c70eeb47fed7b3662076207ac4febbe05bad1cc9784860f30d7f0e75cea8660c50076bf7f611b089247fa84106f5175f5dd2b32508d6d08977a607215f06f52bdbee1e24e96ed13b85965508428bcf8b09479874b53f27522d7d835c56d7a3c70c0d4b1b680f4ff9861835313792dfe96ebd4e2434ad07c83b155995ebb5c44d984c257020e8cabc61a0e7d4c6346c6578e5288d97067d68480f7469b34a1f07b42a89f7ea112", 0xc4}, {&(0x7f0000000340)="e394df36a911bb0e0ba38fa5c6937f58f28fc1fb936958d828654015f8d16d6984d225662413aa9701206ee8e6c920e6006fa49af2087c5b0782c971e482b75e37fd4273f8901ec3a7a81104906be35c294c7db6a70110ac2d66183f2f81afac92a62788dae768d0392449b248de4118", 0x70}], 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="48000000000000002900000039000000ce0605020000000000000000000000000000000000000000ff01000000000000000000000000000100000000000000000000000000000001"], 0x48}}, {{&(0x7f0000000480)={0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000540)="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", 0xfd}, {&(0x7f0000000640)="2e50184679a33f9fcffff26cfc46db757d6aef7d840d231b923425859c8029f61b2b0d35ccd3f8512f0c95ef697da392fd4bd8296f9fb7ebbd93760f9cda8af01f622a6607e9795f9e55cd3b1eca8a02c279", 0x52}], 0x2, &(0x7f0000000700)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x2c, 0x2, [], [@enc_lim={0x4, 0x1, 0x2}, @jumbo={0xc2, 0x4, 0x7}, @ra={0x5, 0x2, 0x7fff}, @enc_lim]}}}, @hopopts_2292={{0x50, 0x29, 0x36, {0x2c, 0x6, [], [@enc_lim={0x4, 0x1, 0x3d}, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0xbc, [0x200, 0x9, 0x0, 0x5, 0x7]}}]}}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x33, 0xc, 0x388bd157737539b, 0xb1, 0x0, [@local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @multicast2}, @mcast1]}}}], 0xf0}}], 0x2, 0x10) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() ptrace(0x4206, r2) ptrace$setsig(0x4203, r2, 0x0, &(0x7f0000000000)) [ 1210.647573][T21178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 10:35:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:35:25 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x142) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r4, 0x1, 0x6, @local}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x1, 0x70, 0x3, 0x100, 0x1, 0x3f, [], r4, r5, 0x0, 0x5}, 0x3c) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8, 0x200000) [ 1210.948853][T29911] device batadv0 entered promiscuous mode 10:35:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getsockopt$sock_int(r2, 0x1, 0x2c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 10:35:26 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="ea9a075f35ab021e393c49"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:35:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:35:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110180000000000000000030000002a3d4562a3b30242cefe5632f957a48d1ce264125dbc45e57b661f415bccee3c85efa278d897387b650932ee7b6ed72cc4f9360c15cf1ec74415560d7f1802ebf86edb3a035dfc2aa57fe96579b20dd815d108709920e92f5d106f0f11456b000000000680f056ae33b9bda5e7b7d0be3055f8f983b23a071a19f76ce7b806d4bf2a56c989b7940d97e8cc2b58abe305715d9ca404d722e4ebce357772bd850c4ac7484280f8a1937f279b13d3bd759babc734ec51860ab4f3d89b3697e420c519319c772249130d2cceb6dae574138a00"/245], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1a3, 0x10, &(0x7f0000000000), 0x1dd}, 0x2f) 10:35:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:35:26 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000080)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) [ 1211.353591][T29911] device batadv0 left promiscuous mode 10:35:26 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$l2tp(0x18, 0x1, 0x1) r5 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r5, 0x8000451b, 0x0) r6 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r6, 0x8000451b, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x20083, 0x0) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000240)) r8 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x100000, 0x1) splice(r6, 0x0, r8, 0x0, 0x28005, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) ioctl$FS_IOC_GETFSMAP(r9, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x0, [], [{0x1ff, 0xec10, 0x9, 0x7c1, 0x100, 0x800}, {0x4, 0x20, 0x1, 0x7, 0x0, 0x5}], [[], [], []]}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) 10:35:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:35:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050a09c00081100fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e200008907828a1e782833e83cb6dc2139305515b42d6358d0822dc9a7da9eedc977318508396ce54ddcfbf81a6851d5c75450c53d22ca88c4830cf183fa8a96f0b7f47c86f4e715ff19e708002edf083cb1a654f755a2f248671507303bd86af76ffd9e53134c8f1a59235b6b28a8c80ee69622b75a6beda201418"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect(r4, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x612e, @loopback, 0x6}}, 0x80) 10:35:32 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001400)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{0x4c}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 10:35:32 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="26000000130047f10701c1b00ec413884739cc3fd31c7419f6f900000700000000ffffdf09ef", 0x26) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x1, 0x31, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x276, 0x0}, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) 10:35:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:35:32 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x300a, 0x7, 0x7}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000180)=0xbd) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$media(0x0, 0x7, 0x0) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r5, 0x0, 0x1c3, 0x2400c010, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(r5, &(0x7f0000000180)=@nl=@unspec, 0x80) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r7 = dup(r5) sendfile(r7, r6, 0x0, 0x523) r8 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r8, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(r8, &(0x7f0000000180)=@nl=@unspec, 0x80) r9 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r10 = dup(r8) sendfile(r10, r9, 0x0, 0x523) r11 = fcntl$dupfd(r6, 0x5f70364422de88c3, r10) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r13, 0xdd42ddecb798d42f}, 0x14}}, 0x0) r14 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) r15 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r15, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r15, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r15, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r15, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r16 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r15, r16, &(0x7f0000000240)=0x202, 0x4000000000dc) r17 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r16, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r17, @ANYBLOB="050c27bd7000ffdbdf2503000000e7401191a1d7da378753f18bb8db"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(r14, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r17, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000000000000c00080001000000000000000c0008006c000000000000000c000200f52c2f74000000000c00060000a666414e000000000000050100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x20004811) r18 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x481a00, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x80, r17, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1000}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7fffffff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xa0c}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r18}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x45486d686cf8811c}, 0x44002) sendmsg$NBD_CMD_CONNECT(r11, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40040}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="2800007509b0f2dc2db216f4360100000000cb4e376f6ef800c206780000000000", @ANYRES16=r17, @ANYBLOB="00082dbd7000ffdbdf25010000000c00060000000000000000000800010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x7577a56c2c18edf) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5903c021}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r17, @ANYBLOB="00042dbd7000fedbdf25030000000c000500be00ae31021ad4e20c00d77d587e768448006610f17aed5c0200000000800000000000000000000000005be8c75a56eefb163f643e491b64571c3e58aaaec77f6832cbcbb9bfd2a1a9dec15996004a5eeedea05a7ed345fa6ce7fbf61b95d361ba00"/125], 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r17, 0x600, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x308}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfffffffffffffffd}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x64}, 0x1, 0x0, 0x0, 0x24040006}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f0000000000)={0xe3, &(0x7f00000001c0)=""/227}) sync() 10:35:32 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaa0f5f35c8050000001012d0cf78edb52e71fb8e8e02ef71cb01f109e6314405f8d7024fc299385a5d322afa3db12320e16c605e89240ba3f3863ab9c9070096454d5bc73c6a4584ce5e536841a700855624a381d2b97f08451e649eb869fa0c48e66d200c9bfa65151941172a2f420ee1cf6baf609f4f14f774f1876c5c2c7d9e0a6a5bffaafe2fd88c47543fa2ba355a02abdecab61f88212859a117a9a9"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2c4802, 0x0) setsockopt$inet_buf(r3, 0x0, 0x26, &(0x7f00000004c0)="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", 0x1000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r6, 0x8000451b, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000080)=0x10000, 0x100000000, 0xa) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000200)=0x3) ioctl$VIDIOC_G_TUNER(r8, 0xc054561d, &(0x7f0000000000)={0x9, "5069f8f9813cd1eaefe8577725a0b23f25b6cc79b1f852474030ffbc11252e75", 0x3, 0x20, 0x27caee07, 0x8001, 0x10, 0x4, 0x1, 0x7}) [ 1217.850822][T30143] input: syz0 as /devices/virtual/input/input27 [ 1217.894850][T30151] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 10:35:33 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r4, 0xc0305602, &(0x7f0000000040)={0x0, 0x924f, 0x3008, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000080)={r7}) 10:35:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 1218.041879][T30251] input: syz0 as /devices/virtual/input/input28 10:35:33 executing program 3: clone(0xb10abc0ac5a43398, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x2}) 10:35:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x0, &(0x7f00000076c0)=ANY=[], 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000140)={{0x7fff}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x22040, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x24) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000380)={r4, 0xffffff01}, 0x8) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000400)={0x6, 0x0, 0x0, 0x1, 0x80000001}) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNDEL(r5, 0x400443c9, &(0x7f0000000280)={{0x6c, 0x6, 0x1, 0x57, 0x4, 0xc3}, 0x2}) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x63c}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000000)={r8}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0x10) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 10:35:33 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe2(0x0, 0x104800) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r3 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0xfffffffffffffdd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) getgid() fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) stat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x21a) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x87ff7) [ 1218.227979][T30262] picdev_read: 23 callbacks suppressed [ 1218.227991][T30262] kvm: pic: non byte read [ 1218.231947][T30268] IPVS: ftp: loaded support on port[0] = 21 [ 1218.247115][T30262] picdev_write: 23 callbacks suppressed [ 1218.247127][T30262] kvm: pic: non byte write [ 1218.289200][T30262] kvm: pic: non byte read [ 1218.323190][T30262] kvm: pic: non byte write [ 1218.345336][T30262] kvm: pic: non byte read [ 1218.356711][T30262] kvm: pic: non byte write [ 1218.369063][T30262] kvm: pic: non byte read [ 1218.379431][T30262] kvm: pic: non byte write [ 1218.391955][T30262] kvm: pic: non byte read [ 1218.402157][T30262] kvm: pic: non byte write [ 1218.414651][T30262] kvm: pic: non byte read [ 1218.473860][T30262] kvm: pic: non byte write [ 1218.481323][T30262] kvm: pic: non byte read [ 1218.495853][T30262] kvm: pic: non byte write [ 1218.508785][T30262] kvm: pic: non byte read [ 1218.519770][T30262] kvm: pic: non byte write [ 1218.535883][T30262] kvm: pic: non byte read [ 1218.547277][T30262] kvm: pic: non byte write [ 1218.560590][T30262] kvm: pic: non byte read [ 1218.576073][T30262] kvm: pic: non byte write [ 1218.661019][T30262] kvm: pic: single mode not supported 10:35:33 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace$setsig(0x4203, 0x0, 0x1000000000001, &(0x7f0000000000)={0x3b, 0x4, 0x4}) 10:35:40 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71acaee702a2969eac3725e9a2663f5087b5925067bf043121ec56e285d7cfb1524701d77c1b5c11be41f489c7c71042b16d4f6a1b66bdbeb8f218c5035c6cf6"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:35:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f0000000140)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000240)="bb", 0x1}], 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="1bfc00"], 0x18}, 0x60) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r2, &(0x7f0000000280)="ad4f43a2a80dcd300e7b08da1e1e480da30d731edd874b40c12083421ce8aa7cd574c35620476ab0380bac73201d92869cac52567f8a471323b5c45c142ec38bc5e650eb8919c713ac710114564997ceb4983ca96915799b6c5277fcda9e52111cf562c80947331b6b954e8b16d78ecf2b9fc03d6096f7d8a5b27cc21f4c143ccee54a30da5003b8aab8bf66a5bdb4a59f747fbd995a375b26ca08176be433fb811ce22cfb10d398ae2f83713c593be16e851c5cd3c8a6c3f25c4c9961aa02743723de6d38221087e997b437990ce756e95fec8319724d", 0xd7, 0xc00a4, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={r5, 0x0, 0x10}, 0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r5, 0x6772}, &(0x7f00000000c0)=0x8) 10:35:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:35:40 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="659ed736a09db5530d5eab7dbbf978f7bff2b72251d2e2a3b0804e3f2a79fbf3e474747f9300ecf9295acee9f96dce15f0bd7f8480cae19d2c2ae214a8c80894bf7d9218be7d1e012e60dbb3227543167f3155d3d88d2de1561fc9cf9ae3f8e563db37499164154e1b7cd862e872aa479c555c0c00000000315f"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x0) msgctl$IPC_RMID(r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_evm(r1, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "5a5f6800211af2845967e251514f6b89"}, 0x11, 0x2) msgsnd(r0, &(0x7f0000000080)={0xaaa8d2106f27c42e, "2d159dbc54ded00fb38bbda09c12c6732345b0effce8a602327ccb64e6a736e03e6d45e166999f0420e8da96f6b3d7dbfc9b5a2306ec6c43fbe286190056d9fb62a2e810b34b3f469fe6d56fc8f1f2b940010737517977a9cbaef4f17c489fd1ae7a649a54f23859725879137315b072e127b420e3daa0d28b70e19ba312a0125aaaa749c674f61de3c7b1de3be4c65ced33d3c983ba2692e72be39bf5d96d076cf903acba0b4be61146d56f1b0e100ba3c25fd0b57bf1749de0"}, 0xc2, 0x800) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) ptrace$setsig(0x4203, r2, 0x0, &(0x7f0000000000)) 10:35:40 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x460440, 0x0) bind$vsock_dgram(r0, &(0x7f00000001c0)={0x28, 0x0, 0x2710}, 0x10) r1 = socket(0x1d, 0x10080a, 0x1) write(r1, &(0x7f0000000000)="240000001e005f0014f9f407faac4700020000000c000000000008000800010000000000", 0x24) r2 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0xa0400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ioctl(r4, 0x16, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000200)=0xb8) openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) r6 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r6, 0x8000451b, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) chdir(&(0x7f0000000240)='./file0\x00') fcntl$getownex(r7, 0x10, &(0x7f00000000c0)) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000280)) ioctl(r2, 0x8000451b, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100), 0x4) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r8 = fcntl$dupfd(r1, 0x406, r2) setsockopt$inet_dccp_int(r8, 0x21, 0x5, &(0x7f0000000040)=0x54d, 0x4) fcntl$setsig(0xffffffffffffffff, 0xa, 0x3a) r9 = socket(0x3, 0x4, 0x1f) bind$vsock_stream(r9, &(0x7f0000005b80)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) 10:35:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x3}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000002c0)={r6, 0x10000}, 0x8) r7 = dup(r2) r8 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r8}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x6b, 0x1, 0x8, 0x80, 0x0, 0x4, 0x80, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0xf56b3825ac33e481, 0x2, 0x6, 0xbc0fd1cdb6e62c7, 0x0, 0x200}, r8, 0x6, r10, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = openat$cgroup_ro(r12, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) connect$netlink(r13, &(0x7f0000000340)=@kern={0x10, 0x0, 0x0, 0x211}, 0xc) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) 10:35:40 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c80a16ee8229"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:35:40 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12002, 0x3, @perf_config_ext, 0x4423d, 0x0, 0x0, 0x6, 0x100000000007fff, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500)=@proc={0x10, 0x0, 0xc930, 0x1000400}, 0x3e, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000840)=""/143, &(0x7f0000000340)=0x1d) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000900)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1218.661034][T30262] kvm: pic: level sensitive irq not supported [ 1225.129652][T30503] picdev_read: 56 callbacks suppressed [ 1225.129665][T30503] kvm: pic: non byte read [ 1225.150509][T30503] picdev_write: 58 callbacks suppressed [ 1225.150521][T30503] kvm: pic: non byte write [ 1225.179046][T30503] kvm: pic: non byte read [ 1225.194012][T30503] kvm: pic: non byte write [ 1225.223931][T30503] kvm: pic: non byte read [ 1225.234223][T30503] kvm: pic: non byte write [ 1225.240060][T30503] kvm: pic: non byte read [ 1225.249784][T30503] kvm: pic: non byte write [ 1225.264846][T30503] kvm: pic: non byte read [ 1225.276794][T30503] kvm: pic: non byte write [ 1225.289507][T30503] kvm: pic: non byte read [ 1225.302125][T30503] kvm: pic: non byte write [ 1225.315163][T30503] kvm: pic: non byte read 10:35:40 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)=0x5) r1 = getpid() prctl$PR_SET_MM(0x23, 0xe, &(0x7f0000ffe000/0x1000)=nil) rt_tgsigqueueinfo(r1, r1, 0x8, &(0x7f00000004c0)) ptrace(0x4206, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) [ 1225.326504][T30503] kvm: pic: non byte write [ 1225.337261][T30503] kvm: pic: non byte read [ 1225.353226][T30503] kvm: pic: non byte write [ 1225.368617][T30503] kvm: pic: non byte read [ 1225.383635][T30503] kvm: pic: non byte write [ 1225.395448][T30503] kvm: pic: non byte read [ 1225.411848][T30503] kvm: pic: non byte write 10:35:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) 10:35:40 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x4, 0xb2df8b6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) [ 1225.508418][T30503] kvm: pic: single mode not supported 10:35:40 executing program 5: pipe(&(0x7f0000000a00)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) r5 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) syslog(0x0, &(0x7f0000000180)=""/145, 0xcdd1219b1197693f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000240)={r7, r8, 0xf058, 0x31, &(0x7f0000000040)="55597141a269e992bb8da6a632444c4a681b2cd179fd8148bfbafb2e5075c8abcc8fc47d30ac362aad913c58960eb352ec", 0x8, 0x1, 0x0, 0x400, 0xffff, 0x1, 0x401, 'syz0\x00'}) ioctl(r5, 0x8000451b, 0x0) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}, @rights={{0x14, 0x1, 0x1, [r5]}}], 0x38}, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:35:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000700)=@assoc_value, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x20}, 0x8) link(0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r5, 0x404c534a, &(0x7f0000000200)={0x5, 0x6}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffc}, 0x21823}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000300)='user\x00', 0x0, &(0x7f0000000680), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 10:35:40 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x96a, 0x300) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000000c0)={0x8, 0xc7a, 0x900, 0xffff0001, 0x800, 0x80000000}) 10:35:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:35:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffe79, &(0x7f0000000240)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x101000, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x30, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x1b9) fsetxattr$security_selinux(r4, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:udev_tbl_t:s0\x00', 0x20, 0x2) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@setneightbl={0x20, 0x43, 0x20, 0x70bd2a, 0x4, {}, [@NDTA_NAME={0xc, 0x1, 'bridge\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x60}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001db28600"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000c000140aaaaaaaaaa000000"], 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000080)=0x2) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r6, 0x4c09, 0x4d) 10:35:41 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), 0x4) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x178) [ 1225.508434][T30503] kvm: pic: level sensitive irq not supported [ 1225.999894][T30778] kvm: pic: single mode not supported [ 1226.006337][T30778] kvm: pic: level sensitive irq not supported [ 1226.218762][T30848] sctp: [Deprecated]: syz-executor.4 (pid 30848) Use of int in max_burst socket option deprecated. [ 1226.218762][T30848] Use struct sctp_assoc_value instead [ 1226.279048][T30848] sctp: [Deprecated]: syz-executor.4 (pid 30848) Use of int in max_burst socket option deprecated. [ 1226.279048][T30848] Use struct sctp_assoc_value instead 10:35:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000000)) syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 10:35:45 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7, 0x40) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x4e23, @multicast1}}}, 0x88) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) 10:35:45 executing program 5: exit_group(0xffffffffffffff54) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x80800, 0x10) faccessat(r0, &(0x7f00000002c0)='./file0\x00', 0x10, 0x1000) syz_emit_ethernet(0x4e, &(0x7f0000000300)={@local, @empty, [{[{0x9100, 0x1, 0x1, 0x3}], {0x8100, 0x6, 0x0, 0x1}}], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0x5, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffc}}}}}}}}, 0x0) r1 = request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='\x00', 0x0) keyctl$update(0x2, r1, &(0x7f0000000140)="227d4273e32bdd121a47e9bfb384623d935f8846c9b25e46906608d42aef6530fe54648beb97e9e418f1983f69f3a53afc03d6c98b53dbb206d16cf2da318768bb3ff3f07470def7a367c0a31b04c325cd47ed3e8ac3fc3e2e97db36a0d2593f2e3a7fe7c3b711f66b27cd941fe03018dbfb63b7e29ef94c1be2bc3c861d78b0a813da54dbb4de2d9f34a61750b9db78f4ad46a05dabdf5b4b4982bb449cbec244d61345523959bebd62de608361529a445287b745f55aa92ceb6e33c7b2300277362542cce3687b1c29b0069932f67034712db7cdc70650a6eb46255032ca99e71c25b02c3c4876ed51c88c9f", 0xed) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) 10:35:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:35:45 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) lookup_dcookie(0x0, &(0x7f0000000000)=""/114, 0x72) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x4837) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:35:45 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x380) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000080)={0x8, 0x7fff}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x2, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mknod(&(0x7f0000000240)='./bus\x00', 0x8, 0x0) execve(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) 10:35:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x1, 0x5}, 0xc) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:35:45 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setsig(r4, 0xa, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) [ 1230.319930][T30855] picdev_read: 122 callbacks suppressed [ 1230.319943][T30855] kvm: pic: non byte read [ 1230.337841][T30855] picdev_write: 126 callbacks suppressed [ 1230.337854][T30855] kvm: pic: non byte write [ 1230.361196][T30855] kvm: pic: non byte read [ 1230.380394][T30855] kvm: pic: non byte write [ 1230.392598][T30855] kvm: pic: non byte read [ 1230.404015][T30855] kvm: pic: non byte write [ 1230.423962][T30855] kvm: pic: non byte read [ 1230.429025][T30855] kvm: pic: non byte write [ 1230.436492][T30855] kvm: pic: non byte read [ 1230.441518][T30855] kvm: pic: non byte write [ 1230.461218][T30855] kvm: pic: non byte read [ 1230.467679][T30855] kvm: pic: non byte write [ 1230.484573][T30855] kvm: pic: non byte read 10:35:45 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000080)={0x33, @multicast2, 0x4e22, 0x2, 'fo\x00', 0x4, 0xfffffff9, 0x2}, 0x2c) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) [ 1230.506071][T30855] kvm: pic: non byte write [ 1230.519535][T30855] kvm: pic: non byte read [ 1230.524076][T30970] kvm: pic: non byte read [ 1230.524263][T30970] kvm: pic: non byte write [ 1230.537421][T30855] kvm: pic: non byte write [ 1230.554608][T30855] kvm: pic: non byte read [ 1230.564311][T30970] kvm: pic: non byte write [ 1230.583598][T30976] IPVS: set_ctl: invalid protocol: 51 224.0.0.2:20002 10:35:45 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) [ 1230.672648][T30855] kvm: pic: single mode not supported 10:35:45 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000001c0), 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ff4000/0x2000)=nil, 0x2000}, 0x1}) r5 = dup(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x4c81, 0xfffffffffffffffe) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000005c0)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat(r7, &(0x7f0000000000)='./file0\x00', 0xa2600, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet_sctp(0x2, 0x5, 0x84) r11 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r10, 0x84, 0x72, &(0x7f0000000140)={r12, 0x0, 0x10}, 0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r12, 0xfff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r9, 0x84, 0x72, &(0x7f0000000140)={r13, 0x5, 0x10}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x12240, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(r17, 0x54e3, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETTXFILTER(r5, 0x400454d1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000540)={0x5, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) [ 1230.672663][T30855] kvm: pic: level sensitive irq not supported [ 1230.890161][T31042] IPVS: ftp: loaded support on port[0] = 21 10:35:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 1231.246852][T31090] kvm: pic: single mode not supported 10:35:51 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r3}}, 0x18) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef0d"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r7}, &(0x7f0000044000)) ptrace$peek(0x3, r7, &(0x7f0000000000)) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x1ff, 0x10043) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r9, 0xc058560f, &(0x7f0000000300)={0x9, 0x1, 0x0, {0x1, @pix={0x0, 0x0, 0x30364d54, 0x0, 0xd86, 0x0, 0x0, 0x0, 0x0, 0x6, 0xcea82e8440a6234e, 0x5}}}) 10:35:51 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() timer_create(0x7, &(0x7f0000000200)={0x0, 0x1c, 0x4, @thr={&(0x7f0000000240)="3ef27ae15b81dc378d4eb7f1a6be837fed66935997f570459a1b3364331af315355dc8129f53bff5ad6dacd9b697c82a906a87f77b4d534240bf5fe4c53ccf804131eea2685cf81b42d523e28c6ea053f659985af7c30fd3f8ea39a1a8a6c58e7e6b77719776f4a8dae97d123563a596007d5fbfae793129b0b118019d2443c20f3dd0a53c75e42bf036325e080ce5c8992178", &(0x7f0000000540)="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"}}, &(0x7f0000044000)) rt_tgsigqueueinfo(r1, r0, 0x4000000000000016, &(0x7f00000004c0)={0x1}) r2 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) ioctl$HIDIOCGREPORTINFO(r2, 0xc00c4809, &(0x7f0000000340)={0x1, 0x1, 0x8}) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x80) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0)=0x2b, 0x4) clock_adjtime(0x1, &(0x7f0000000100)={0x9, 0x7, 0x6, 0x8001, 0x2, 0x7fffffff, 0x8, 0x8, 0xa7, 0xfffffffffffffff8, 0x3f, 0x7, 0xb3, 0x1ff, 0x400000000, 0x8, 0x10001, 0x9, 0x3, 0x7, 0x931f, 0x5, 0x8, 0x616a, 0x1, 0x2f}) 10:35:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:35:51 executing program 5: r0 = socket(0x0, 0x800, 0x1f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$hidraw(r2, &(0x7f0000000080)="6ec896c3f0d0dee0b628a0fbc163ecd93282a581208c2506fa6e46d2ec8444b50cf2a50099284a0a6fbb4e5725af0fdb1376887d42e85d7e4f3ac8ee4e516c22898ec96378f0105a9f68f6a4ec", 0x4d) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x5, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r3, 0x100000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$packet(0x11, 0x2, 0x300) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r9, &(0x7f0000000640)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x142) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f00000000c0)={r11, 0x1, 0x6, @local}, 0x10) setsockopt$inet6_mreq(r7, 0x29, 0x14, &(0x7f0000000440)={@loopback, r11}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x14) syz_emit_ethernet(0x1ca, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6088dc4f019421001f91e7b6fdb6b367b1c565be0ac70700000000000000000000000000000000010000000065000000890090780000000068b36fc93496a3ca1d98f47895237da40000000000000000000000000000000100000007a361a26e1b37bb4e4974b3559bff32d4b9bd35c4726ba1fa014d4ac2f5a96448cf718150de0becdeb30174cf0f02e49db99c9bf00365c32f8a04001e10ecf427955a7becea99daafa69ed62901144d4d8b5b0614016c7e11e10eaa40727f13b0bc21e7fe625be3701c5214c1463798fcf74bd3c3bf4200fa9fb59ee4a9d45ebcc313464bf704e43e7f3b669cb8a46098feded50e4828f5e1c8cabceeac7f74ebb0e9e2cbe97cc4880e23d93402f8a8d612f25a9ac0ce9f63af72c7110f380014c8f760e7174bbf36f80eef1f22d2bbb80b3a38bcfc4e1516da82399b966ac712fc85098a0b1d2c4f750373d3492cddfa7c41eb1a261accff7f939f7e8c21c9084957690d573f38ed4f7197860a5099b9b8d59176ec58043730cc2597880d7ce9657f5f30e987bf7d54a82149bd69726d338395a81859ebeed24b53d76ae76eafb672897dfb95e1d3a5fb912a1c68683818d84044d60687da9ea5130cdbfc6e22c87b3152cbd85827b917889aa0a0ea97827a710723095c24e9e95d5cd6c5c9c57f57d1a6db507e2679ccacdeb9a87e20a67713440000c11243fcd34789e336a3703b90d10a5973c381d154dba479b531484150dcb4ad90d1af000000cbe7a8f7a20322ddf1d9415b379f87430c3b19fe5379c50cd663ca44eecbc55bb6696388240dabe5f0699371826a57689a2a5a1dfdc6222e72514218f4e2c0467d60f2b8ada65e3f306b3e587c"], 0x0) 10:35:51 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:35:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMDELTIMER(r5, 0x80044941, &(0x7f00000012c0)=0x3) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x7, 0x14000) socket$inet6_sctp(0xa, 0x1, 0x84) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x100c2, 0xcd) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x8, 0x0, 0x7ff, 0x9000}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000100)={r9, 0x5}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$TCSETS(r11, 0x5402, &(0x7f0000000000)={0x0, 0x396b, 0x4, 0x7, 0x19, 0x0, 0x1f, 0x1, 0x1, 0x1000, 0x3eda, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r12) sendto(r12, &(0x7f0000000240)="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", 0x1000, 0x20, &(0x7f0000001240)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x80) syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) [ 1231.246867][T31090] kvm: pic: level sensitive irq not supported [ 1236.644857][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1236.658851][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:35:51 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f00000002c0)={0x9, &(0x7f0000000200)=[{}, {}, {}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000400)={r4, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x4, {0x2, @win={{0x6, 0x3, 0x7fc, 0x800}, 0x7, 0x8000, &(0x7f0000000000)={{0x0, 0x1, 0x7, 0x9}}, 0x8000000, &(0x7f0000000040)="aa938486ea7e01ba6cc6ceed665b891ddd1ad585445da665c2b2623d3e446008091a31575b64d2ba1d1d34adc5b58515d54d2e7daabf99bea4452d2ddbb16c4b1584c215bde042391eb36139bbcc50f5c7bf7c6cabeeba74f93063824bf9687acfb9", 0x20}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:35:51 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) [ 1236.754105][T31112] IPVS: ftp: loaded support on port[0] = 21 [ 1236.774780][T31102] picdev_read: 124 callbacks suppressed [ 1236.774793][T31102] kvm: pic: non byte read [ 1236.832062][T31102] picdev_write: 128 callbacks suppressed [ 1236.832075][T31102] kvm: pic: non byte write [ 1236.912022][T31102] kvm: pic: non byte read [ 1236.918758][T31102] kvm: pic: non byte write [ 1236.934344][T31102] kvm: pic: non byte read [ 1236.969735][T31102] kvm: pic: non byte write [ 1236.990271][T31102] kvm: pic: non byte read [ 1237.006414][T31102] kvm: pic: non byte write [ 1237.035097][T31102] kvm: pic: non byte read [ 1237.055757][T31102] kvm: pic: non byte write [ 1237.099736][T31102] kvm: pic: non byte read [ 1237.126778][T31102] kvm: pic: non byte write [ 1237.148163][T31102] kvm: pic: non byte read [ 1237.175978][T31102] kvm: pic: non byte write 10:35:52 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba21ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000000)=0x8000, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) [ 1237.269710][T31102] kvm: pic: non byte read [ 1237.275356][T31102] kvm: pic: non byte write [ 1237.297160][T31102] kvm: pic: non byte read [ 1237.317212][T31102] kvm: pic: non byte write 10:35:52 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={r5, 0x0, 0x10}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f0000000080)={r5, @in={{0x2, 0x4e23, @empty}}, [0x3, 0x1000, 0x7, 0x0, 0x5, 0x6, 0x0, 0x1f, 0x200, 0x774, 0xd5, 0xc8, 0x1, 0xffff, 0x40]}, &(0x7f0000000180)=0x100) ioctl$USBDEVFS_GET_SPEED(r2, 0x551f) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) r8 = msgget(0x0, 0x208) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r9}, 0x18, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket$inet(0x2, 0xa, 0x0) bind$inet(r11, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r12 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x7, 0x40) r13 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r13, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r14}, 0x18, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r16 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_QUERY(r16, 0x0, 0x0) r17 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r17) setsockopt$IPT_SO_SET_REPLACE(r12, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000d8030000f0010000f8000000f8000000f8000000f0010000400300004003000040030000400300004003000004000000", @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB="0000000000000000000000000000000086e24b4e0f2c80c165020f619a000000000200"/65], @ANYBLOB="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"/426, @ANYRES32=r16, @ANYRES32=r14, @ANYRES32=r17, @ANYRES32=r15, @ANYBLOB="0004000000000000280053594e50524f585900000000000000000000000000000000000000000000040906000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00050010000000000000000000000000000000000000000000000003000616800000000000000000000000000000000000000000000000000000000e08f0000f8ffffff0100000000000000280069636d70000000000000000000000000000000000000000000000000000094450801000000006000434c5553544552495000000000000000000000000000000000000000000001000000aaaaaaaaaa22452b1000080011002800ff03000031002d003500240010002c00400040000c0030001400000002000000000001001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x8) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r18, 0x0, 0xee01) msgctl$IPC_SET(r8, 0x1, &(0x7f0000000240)={{0x0, r9, r10, r14, r18, 0x4d, 0x101}, 0x1000000000000, 0x5, 0x7, 0x1, 0x42, 0x46c29b3b, r0, r0}) 10:35:52 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) recvfrom(r3, &(0x7f0000000040)=""/188, 0xbc, 0x20, &(0x7f0000000200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, 0x8, 0x7, 0x94, &(0x7f0000ffb000/0x4000)=nil, 0x1000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x10000002, 0x0, {0x1, @pix_mp={0x2, 0x8, 0x85c543cfa3490910, 0x8869ee2df9beb21c, 0x5, [{0x0, 0xffff}, {0x3ff, 0x7}, {0xb4f, 0x9}, {0xa0, 0xfff}, {0x4, 0x7fff}, {0x200, 0x1000}, {0x9}, {0x8, 0x4}], 0xbd, 0x5, 0x7, 0x2, 0x4}}}) 10:35:52 executing program 5: syz_emit_ethernet(0xdd, &(0x7f0000000800)=ANY=[@ANYBLOB="aaaaaaaaaabb0180c200000e00f561d5b3d465b6deb5711af002b8684490f51b63236e7b90cca786f41daebf4ae43bc1d8ebc0254ab2d9e095a08f04b13e187090514fbf01a76e7073cf1248eae79f666841f2a3c855b311d23cfb256054a11efa75b9be40117a952e429477abfa16e4caeaf1dc15cdf37a5f019d7bd32eb57e3ee41f1f014f83883dd7c84ba5120c82fc92bbc2c1c19b62efd84acb79220e25433a371cd3f8b43560311d1d9cb529b34121117ee78dc5cf48b711b265017ca370fd64b106891fbc0fb9e6480ec60cc257d3fe46c481cc79942a5befec6186aaa9fd3d20861061d05c5d6ef22ff0f0a6edb479c7a1"], &(0x7f0000000040)={0x0, 0x4, [0x38f, 0x1c6, 0x638, 0x3d1]}) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000240)=@buf={0xd6, &(0x7f0000000580)="3ba86c595bccc13bf9c3551c7dd6d159821368112a608a45bd5a5a6fefbf059636812197a4f60bc31013b32adf9e9ba7ef99bbb39a7db6800b23522a3e05f0e30d6d73e2cd1b71b9307cf421a3b33e4f02e8d4325ccc7e30abe0143c283cdc20c7163cf6597f729fe5a35cca5b51dc048c78c3c9d466419035830587c19458b76602ca77a6229ea7028064719bdb63e390221c89ac0f5dae550ce04f9d175d7be974da6015bb149cb21a4c730b02adf4bf8f1653cb4e0a769ca5c10f56f20441d7ea4e4743228c8eb089247fc61f4d5a101f3ea7701f"}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1800000, 0x202040) unlinkat(r4, &(0x7f00000000c0)='./file0\x00', 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6(0xa, 0x3, 0x3a) socket$inet6_dccp(0xa, 0x6, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="89193bb4", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000400)={r8, 0xd15, 0x0, 0x4b, 0x2, 0x6}, &(0x7f0000000480)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r8, 0x26}, &(0x7f0000000200)=0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r6, 0x6, 0x21, &(0x7f0000000780)="26143b7052a19b6618d40c78a59febb7", 0x10) r9 = socket$inet6(0xa, 0x802, 0x73) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(r10, 0x0, 0x2a, &(0x7f0000000380)={0x1, {{0x2, 0x4e23, @rand_addr=0x40}}}, 0x88) sendmmsg$inet6(r9, &(0x7f0000008200)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=r1, @ANYBLOB="0000d7d42ece26b3001f15912c1feb669836fca3c416ac551d0b046265ec01f428077785e90c9cc7c131b4374d70d71c4f6f6813725089d546a0881ee37a36b00607a3559cb988f3fdeb5f6b2d912c264848041e44ba2689269bec58d8f709f3a240dd3820388f5afc53df80f2e0d5ca17e7868cc95e909857e3518e373d69b8031a7f15a22446ad6a05c8eb009ed3c88f7d7bd2462c1deaeea48030ab82a151c9f1402dde28d8af8d"], 0xcd}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r9, 0x84, 0x22, &(0x7f0000000300)={0x1ff, 0x1, 0xa00, 0x7}, 0x10) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000440)={0x8, 0x1}, 0xc) 10:35:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:35:52 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:35:52 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000a80)=ANY=[@ANYBLOB="090000000000000002004e24ac14141200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006f971caf18fbb533a2d0dda7125df2d200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000900000002004e247f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e2200000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9ff00"/1312], 0x510) faccessat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, 0x0) socket$rxrpc(0x21, 0x2, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) [ 1237.596234][T31238] kvm: pic: non byte read [ 1237.602197][T31238] kvm: pic: non byte write [ 1237.667447][T31238] kvm: pic: single mode not supported [ 1237.667464][T31238] kvm: pic: level sensitive irq not supported [ 1237.760929][T31243] IPVS: ftp: loaded support on port[0] = 21 [ 1237.791019][T31247] IPVS: ftp: loaded support on port[0] = 21 10:35:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 1238.202255][T31351] kvm: pic: single mode not supported 10:35:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 1238.202271][T31351] kvm: pic: level sensitive irq not supported [ 1238.726319][T31359] kvm: pic: single mode not supported 10:35:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x8, {{0xa, 0x4e21, 0x10001, @rand_addr="ec7afae129d9d26e35e5f749143bd6ff", 0x112}}, {{0xa, 0x4e24, 0x647, @local, 0x1}}}, 0x108) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 10:35:58 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="05b8000000000000d00626d4ab4dc546c02b5c7d7806ee3deeea31c43d"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20440, 0x0) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000080)) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x8da, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:35:58 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:35:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:35:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x2, [{0xc0010117}]}) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000240)=ANY=[@ANYBLOB="c700000000000000000000000000000000000000003e3b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002de147a25e1cabf496fb0c3c1fce08cc0b2cf039fa77748603106448d7fc19657caf74"]) 10:35:58 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f00000000c0)={0x1, 0x0, {0x6, 0x1004, 0x9, 0x5}}) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f0000000100)={0x20, 0x3, 0x3, 0x5ed7, 0xa68}) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) [ 1238.732813][T31359] kvm: pic: level sensitive irq not supported [ 1243.855135][T31370] picdev_read: 197 callbacks suppressed [ 1243.855148][T31370] kvm: pic: non byte read [ 1243.903469][T31370] picdev_write: 203 callbacks suppressed [ 1243.903483][T31370] kvm: pic: non byte write [ 1243.962802][T31370] kvm: pic: non byte read [ 1243.966467][T31377] IPVS: ftp: loaded support on port[0] = 21 [ 1243.979527][T31370] kvm: pic: non byte write [ 1244.000737][T31370] kvm: pic: non byte read 10:35:59 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x100) 10:35:59 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080004"], 0x3}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000003c0)=""/254, &(0x7f0000000100)=0xfe) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 1244.009062][T31370] kvm: pic: non byte write [ 1244.018581][T31370] kvm: pic: non byte read [ 1244.026586][T31370] kvm: pic: non byte write [ 1244.051789][T31370] kvm: pic: non byte read [ 1244.097947][T31370] kvm: pic: non byte write [ 1244.112099][T31370] kvm: pic: non byte read [ 1244.121675][T31370] kvm: pic: non byte write [ 1244.136143][T31370] kvm: pic: non byte read [ 1244.152810][T31370] kvm: pic: non byte write [ 1244.168018][T31370] kvm: pic: non byte read [ 1244.179191][T31370] kvm: pic: non byte write [ 1244.209811][T31370] kvm: pic: non byte read [ 1244.218121][T31370] kvm: pic: non byte write [ 1244.223865][T31370] kvm: pic: non byte read [ 1244.228812][T31370] kvm: pic: non byte write [ 1244.260274][T31370] kvm: pic: single mode not supported 10:35:59 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001680)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f0000001700)={r5, 0x1, 0x9}) recvmsg$kcm(r2, &(0x7f0000000480)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)=""/156, 0x9c}, {&(0x7f0000000200)=""/160, 0xa0}, {&(0x7f00000002c0)=""/96, 0x60}, {&(0x7f0000000340)=""/60, 0x3c}, {&(0x7f0000000380)=""/13, 0xd}, {&(0x7f00000003c0)=""/13, 0xd}], 0x6, &(0x7f0000000540)=""/143, 0x8f}, 0x40) write$nbd(0xffffffffffffffff, &(0x7f0000000640)={0x67446698, 0x1, 0x0, 0x4, 0x4, "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"}, 0x1010) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r6, 0x6, 0x21, &(0x7f0000000600)="5cabb45a53e2a17df49e0d5af2c2cd44", 0x10) ptrace(0x4206, r0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x2000, 0x0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) prctl$PR_GET_TIMERSLACK(0x1e) 10:35:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:35:59 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffce8, 0x2, 0x0, 0x0) 10:35:59 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) [ 1244.260290][T31370] kvm: pic: level sensitive irq not supported [ 1244.785501][T31526] kvm: pic: single mode not supported 10:36:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xfffc, 0x0, @loopback, 0xb}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$tipc(r4, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x1, 0x1}, 0x3}}, 0x10) ioctl$VT_DISALLOCATE(r2, 0x5608) syz_emit_ethernet(0x140, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaa09c00081100fe800000000000bbfe8000000000000000000000000000aa00004e2000089078"], 0x0) 10:36:05 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) unshare(0x60020000) 10:36:05 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000000)={0x6, 0xb, 0xffffadcb, 0x4, 0x10001, 0x5, 0x2}) 10:36:05 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x42b}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) fcntl$notify(r2, 0x402, 0x36) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r4, r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCLINUX4(r8, 0x541c, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind(r1, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @multicast2}, 0x1, 0x2, 0x0, 0x4}}, 0x80) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r9, 0x0, 0x4e68d5f8) r10 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000440)={0x6, 0x400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r15) r16 = dup(r15) write$P9_RLERROR(r6, &(0x7f0000000400)={0x22, 0x7, 0x1, {0x19, 'cpuset&vboxnet0keyring,\x84*'}}, 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockname$packet(r16, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) sendmsg$FOU_CMD_GET(r3, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="000227bd7000fedbdf250300000008000600ac14142808000b00", @ANYRES32=r17, @ANYBLOB="04000500080002000a0000000800040001000000080004000200000008000800e0000002"], 0x48}, 0x1, 0x0, 0x0, 0x2008000}, 0x4000013) 10:36:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:36:05 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x800, 0xc) symlinkat(&(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000380)=""/108) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000340)={0x1, 0x1, &(0x7f0000000140)=""/66, &(0x7f0000000200)=""/186, &(0x7f00000002c0)=""/103, 0x10000}) ptrace(0x4206, r0) r4 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r4}, &(0x7f0000044000)) ptrace$setsig(0x4203, r4, 0x0, &(0x7f0000000000)={0x0, 0x2, 0x3}) [ 1244.791915][T31526] kvm: pic: level sensitive irq not supported [ 1250.256869][T31704] IPVS: ftp: loaded support on port[0] = 21 10:36:05 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) init_module(&(0x7f0000000080)='){@vmnet1eth1{vboxnet0systemmd5sumvmnet1cpuset\xc5{\x00', 0x31, &(0x7f00000000c0)='\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x9e0f) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace$setsig(0x4203, r2, 0x0, &(0x7f0000000100)) 10:36:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) [ 1250.629282][T31821] picdev_read: 122 callbacks suppressed [ 1250.629295][T31821] kvm: pic: non byte read [ 1250.669154][T31821] picdev_write: 126 callbacks suppressed [ 1250.669166][T31821] kvm: pic: non byte write [ 1250.721159][T31821] kvm: pic: non byte read [ 1250.752181][T31821] kvm: pic: non byte write [ 1250.789740][T31821] kvm: pic: non byte read 10:36:05 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_CTRL(r5, 0xc008561b, &(0x7f00000001c0)={0xffffffff, 0x8}) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@mcast1, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100, 0x40, 0x4, 0x100, 0x200, 0x4000000, r6}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:36:05 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_DISCARDURB(r4, 0x550b, &(0x7f0000000000)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) [ 1250.853579][T31821] kvm: pic: non byte write [ 1250.859020][T31821] kvm: pic: non byte read [ 1250.878190][T31821] kvm: pic: non byte write 10:36:06 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) r1 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f00000000c0)) ptrace(0x4207, r1) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) [ 1250.928305][T31821] kvm: pic: non byte read [ 1250.953939][T31821] kvm: pic: non byte write [ 1250.970886][T31821] kvm: pic: non byte read [ 1250.986156][T31821] kvm: pic: non byte write [ 1250.991651][T31821] kvm: pic: non byte read [ 1250.998284][T31821] kvm: pic: non byte write 10:36:06 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) unshare(0x60020000) [ 1251.006210][T31821] kvm: pic: non byte read [ 1251.012003][T31821] kvm: pic: non byte write [ 1251.025963][T31821] kvm: pic: non byte read [ 1251.035786][T31821] kvm: pic: non byte write [ 1251.058755][T31821] kvm: pic: non byte read [ 1251.078228][T31821] kvm: pic: non byte write [ 1251.213628][T31821] kvm: pic: single mode not supported [ 1251.213647][T31821] kvm: pic: level sensitive irq not supported [ 1251.264332][T32030] IPVS: ftp: loaded support on port[0] = 21 10:36:09 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="020000000c000000000000000000000000000000f5ffff090000000000000000000000000000000000ffff0000000000000000000000000300000000000000020000007f000001000000000000000002000100000000000000000002000080"], 0x5f}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000020000000000000ffff00000000000000000000000005000900fd0000000a0052b500000000fe88000000000200000000000000000100000000000000000200010000000000000000fd0000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}}, 0x0) 10:36:09 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x401, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfe, 0x4000}, 0x8) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) r2 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r2}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$getownex(r4, 0x10, &(0x7f0000000100)) ptrace(0x421e, 0xffffffffffffffff) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) 10:36:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) 10:36:09 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x57d7]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:36:09 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) unshare(0x60020000) 10:36:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r6, 0x8000451b, 0x0) r7 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r7, 0x8000451b, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) read$eventfd(r11, &(0x7f0000000000), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000040)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 0x4e24, 0x0, 0x0, 0x80, 0x10, 0x88, 0x0, r14}, {0x10000, 0x3, 0x7fffffff, 0x9, 0x8, 0x6, 0x4, 0x9}, {0x1, 0x80, 0x7fff, 0x5}, 0x1, 0x6e6bb5, 0x2, 0x1, 0x2, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d2, 0x33}, 0xa, @in=@remote, 0x34ff, 0x2, 0x0, 0x1, 0x63, 0xfffffbff, 0x800}}, 0xe8) r15 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r15, 0x8000451b, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB="ff010000000000001d040000000000000600000000000000", @ANYRES32=r1, @ANYBLOB="00000000579400"/28, @ANYRES32=r6, @ANYBLOB="000000000100008000"/28, @ANYRES32=r7, @ANYBLOB="0000000033d30000002000"/28, @ANYRES32=r9, @ANYBLOB="00000000588d00"/28, @ANYRES32=r2, @ANYBLOB="00000000ff00"/28, @ANYRES32=r15, @ANYBLOB="000000000600"/28]) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050a09c00081100fe80000000000000000000000000fe8000000000000000000000000000aa00004e20000890780000"], 0x0) [ 1254.864328][T32054] IPVS: ftp: loaded support on port[0] = 21 10:36:09 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB='l \x00I', @ANYRES16=r4, @ANYBLOB="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"], 0x26c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) [ 1255.240159][T32053] kvm: pic: single mode not supported 10:36:10 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x25, &(0x7f00000004c0)={0xa, 0x1, 0x5}) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) 10:36:10 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:36:10 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71d9f185e582ea8661b6b6b24be64710f43b2d3f531935291281d852011f3d2bec824ac6fa990e445e01d782d87192401369bd8f69e642169bc8c1b94420c75c669f4190a13120693254f47e506cb4969cc415e4318916ef92c1bb04f501af06db2d3639bff4735896e7f0d9b12141673eef95def9389edbd13efeb6809f01153d10951f902c25a55c55a96e3b668f18442e0a7b2e68f081c2541e7da3d34f806b62f0a9220c43222fba62eea56b9be8708489690f6a3e60c7100c8bcc6d71bb9ed2e5af9bba86e20a24d578c9e7e730b59c7393866f4b1865c54a40"], 0x0) readahead(r0, 0x10000, 0x4) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe]}}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@empty, @in6=@initdev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:36:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000100)={{0xffffffffffffffff, 0x1, 0x7ff, 0x3, 0x334f}}) ioctl(r0, 0x8000451b, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)=0x1000) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4a0000, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000140)={r7, 0x0, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000001c0)={r7, 0xa1}, &(0x7f0000000200)=0x8) r8 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r8, 0x4020565a, &(0x7f00000000c0)={0x0, 0x3ab, 0x3}) r9 = getpid() ptrace(0x4206, r9) ptrace$setsig(0x4203, r9, 0x0, &(0x7f0000000000)) [ 1255.240179][T32053] kvm: pic: level sensitive irq not supported [ 1255.835463][T32290] IPVS: ftp: loaded support on port[0] = 21 10:36:10 executing program 5: 10:36:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) 10:36:11 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) syz_usb_connect$uac1(0x6, 0xd1, &(0x7f0000000000)={{0x12, 0x1, 0x311, 0x0, 0x0, 0x0, 0xcaf0448872dd8d50, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xbf, 0x3, 0x1, 0xca, 0x10, 0x5, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, {{0xa, 0x24, 0x1, 0x6, 0xf7}, [@mixer_unit={0x5, 0x24, 0x4, 0x5, 0xfa}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x101, 0x5, 0x4, 0x5, 0x6, 0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x5, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x7, 0x4, 0x3, 0x6, "9d0c73"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x80, 0x2, 0x1, 0x3, "57d7aa25ba4bdde5"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3e8, 0x2, 0x5, 0x1, {0x7, 0x25, 0x1, 0x80, 0xd0, 0xff}}}}, {0x9, 0x4, 0x2, 0x0, 0x0, 0x1, 0x2, 0x0, 0x14}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x2, {[@as_header={0x7, 0x24, 0x1, 0x9, 0x40, 0x5}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x40, 0x4, 0x6, 0x1f}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x6, 0x2, 0xa4, 0x5, "ce439870"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x4, 0x1}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x3, 0x0, 0x1, "ddd398e0fcdf5e553d"}]}, {{0x9, 0x5, 0x82, 0x9, 0x111, 0x5, 0x3, 0x7, {0x7, 0x25, 0x1, 0x2, 0x20, 0xc81e}}}}}}}]}}, &(0x7f00000016c0)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="0a06000205f800100100"], @ANYBLOB='%\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="050f2500020c100a53e0ff1f000f00000114100405a3a25a8e25dd794a6417b0a1af0120a7"], @ANYBLOB="0700000004000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="0403fff0"], @ANYBLOB="02100000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="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"], @ANYBLOB="91000000", @ANYPTR=&(0x7f0000001440)=ANY=[@ANYBLOB="9103802ef59edb783be872f6c7cd3f1d27c02e9589cf03f49cd839f66113bc5310d737489c15087925379938a29455b20465b45fa6597a65eca89bc1473c40b8eae0bbd1fba1fef5a785a141f2a835b9e46929827e1800be33eeac8934d7d81574a13ec4e920d64bba1323b7fdae6a38e280b72ba3b895f1d64486903617b96ab6051b0ea45743225c3ade303c721f12e1"], @ANYBLOB="1d000000", @ANYPTR=&(0x7f0000001500)=ANY=[@ANYBLOB="1d03ae4cd4cfa52d26b24c79cd4483a0a53acbbfe5dc3c47851f34f3d4"], @ANYBLOB="fa000000", @ANYPTR=&(0x7f0000001740)=ANY=[@ANYBLOB="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"], @ANYBLOB="04000000", @ANYPTR=&(0x7f0000001640)=ANY=[@ANYBLOB="04032904"], @ANYBLOB='(\x00\x00\x00', @ANYPTR=&(0x7f0000001680)=ANY=[@ANYBLOB="280319ee04c966e97e25f3cc2f470b53b4c9cfd63db89bc130d49c9e00f2efe249a771ba910c182c"]]) [ 1256.063758][T32298] picdev_read: 115 callbacks suppressed [ 1256.063770][T32298] kvm: pic: non byte read 10:36:11 executing program 5: [ 1256.138469][T32298] picdev_write: 117 callbacks suppressed [ 1256.138483][T32298] kvm: pic: non byte write [ 1256.194590][T32298] kvm: pic: non byte read [ 1256.210637][T32298] kvm: pic: non byte write [ 1256.240721][T32298] kvm: pic: non byte read [ 1256.270841][T32298] kvm: pic: non byte write [ 1256.298446][T32298] kvm: pic: non byte read [ 1256.319411][T32298] kvm: pic: non byte write 10:36:11 executing program 5: [ 1256.347120][T32298] kvm: pic: non byte read [ 1256.370266][T32298] kvm: pic: non byte write [ 1256.409104][T32298] kvm: pic: non byte read [ 1256.424261][T32298] kvm: pic: non byte write [ 1256.439142][T32298] kvm: pic: non byte read [ 1256.452065][T32298] kvm: pic: non byte write 10:36:11 executing program 5: [ 1256.472008][T32298] kvm: pic: non byte read [ 1256.488017][T32298] kvm: pic: non byte write [ 1256.503839][T32298] kvm: pic: non byte read [ 1256.511704][T32298] kvm: pic: non byte write [ 1256.521341][T32298] kvm: pic: non byte read [ 1256.526251][T32298] kvm: pic: non byte write [ 1256.533555][T21025] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 1256.548808][T32298] kvm: pic: single mode not supported [ 1256.548821][T32298] kvm: pic: level sensitive irq not supported [ 1256.833288][T21025] usb 2-1: device descriptor read/64, error 18 [ 1257.222987][T21025] usb 2-1: device descriptor read/64, error 18 [ 1257.513207][T21025] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 1257.803008][T21025] usb 2-1: device descriptor read/64, error 18 [ 1258.203087][T21025] usb 2-1: device descriptor read/64, error 18 [ 1258.324758][T21025] usb usb2-port1: attempt power cycle [ 1259.032923][T21025] usb 2-1: new high-speed USB device number 14 using dummy_hcd 10:36:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000)={0x2, [0x7, 0x137]}, &(0x7f0000000040)=0x8) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 10:36:16 executing program 5: 10:36:16 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:36:16 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000080)=""/161) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000005f80)={@loopback, 0x7, 0x0, 0x7e, 0xc41fadf36af8d189, 0x0, 0x64ea}, &(0x7f0000005fc0)=0x20) 10:36:16 executing program 2: 10:36:16 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef9bffb5fdd2b334ae60fec5455d876b614433ae585c33f91827fcef4f45fa9b5b41518a3929e8ed71d40228806498e85dd54ce772ae0b4abba61bc448d2d8ea3f52a41c01933a8dc9cef56f3c549ebd4131399f01b36c"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:36:16 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:36:16 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0fdf35c8d1ba02ef75"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x4, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r2, 0x8000451b, 0x0) flistxattr(r2, &(0x7f0000000000)=""/236, 0xec) r3 = dup(r1) lseek(r3, 0x0, 0x41415a1d5cf9c19c) openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) write$vhci(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="04c76160c1b3c30275f6c3b20b13147cbb8e00a8063c533d998344bf287d5fd61154bb05851e0b82af20cbdf181e5a01f0c9dd9fd81795e2b70a171f37f23e2c4e1e25b8b033278e59fa45498c6d7c34adac2a0660d28bc0699f850000"], 0x5d) [ 1261.322650][T32428] IPVS: ftp: loaded support on port[0] = 21 10:36:16 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) unshare(0x60020000) [ 1261.500598][T32523] IPVS: ftp: loaded support on port[0] = 21 10:36:16 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)=0x0) rt_tgsigqueueinfo(r3, r0, 0x4004, &(0x7f00000004c0)={0xfffffffc, 0x2, 0xfffffff6}) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_NR_MMU_PAGES(r5, 0xae45, 0x5) [ 1261.689223][T32525] IPVS: ftp: loaded support on port[0] = 21 10:36:17 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x32, 0x200200) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000001c00)=""/138) ptrace(0x4206, r0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) r5 = gettid() process_vm_readv(r5, &(0x7f0000001540)=[{&(0x7f0000000180)=""/241, 0xf1}, {&(0x7f0000000280)=""/89, 0x59}, {&(0x7f0000000300)=""/2, 0x2}, {&(0x7f0000000340)=""/184, 0xb8}, {&(0x7f0000000400)=""/150, 0x96}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x6, &(0x7f0000001b40)=[{&(0x7f00000015c0)=""/5, 0x5}, {&(0x7f0000001600)=""/196, 0xc4}, {&(0x7f0000001700)=""/113, 0x71}, {&(0x7f0000001780)=""/90, 0x5a}, {&(0x7f0000001800)=""/240, 0xf0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000019c0)=""/11, 0xb}, {&(0x7f0000001a00)=""/146, 0x92}, {&(0x7f0000001ac0)=""/85, 0x55}], 0x9, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000140)={0x701c, 0x0, 0x200c, 0x1000, 0x0, 0x8000, 0x4361}) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000001d00)={'omth0]to_bond\x00', {0x2, 0x4e24, @remote}}) ptrace$setsig(0x4203, r0, 0xfffffffffffffffb, &(0x7f0000000000)) 10:36:17 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB='q'], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) open_by_handle_at(r5, &(0x7f0000000000)={0x28, 0x1, "91c015ff4892bd907e71f20f3ba5386f20b77e9a5b30d45dba8a5f36f349067d"}, 0x200000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:36:22 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:36:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000140)={0x200, 0xa53, 0x7}) r2 = socket$caif_stream(0x25, 0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x58) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{0x1000, 0x8, 0x100, 0x4}, 'syz0\x00', 0x41}) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMHOLD_L1(r5, 0x80044948, &(0x7f0000000100)=0x8) rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) ptrace$setsig(0x4203, r3, 0x0, &(0x7f0000000000)={0x0, 0xfffffffd}) 10:36:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @empty, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 10:36:22 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000400)=@v2={0x5, 0x1, 0x4, 0x3e, 0xe7, "fb2bc59cb411f8d72bcb5fbe780e9dddec53ab3ed72ee7acfe22f0727da6e54ab54488ddb494f2757fef12a663a74a346ba2cb10ce6a780370bfffa2494c7f439434f4b13e4ee325185de89f943a43c8e04dc8aba844de1385b8b66cb4956dd537287f7c0135f1626042bc787c38240195571f92ae396a4efc0084375891f444688d1948e518822b5fd9ca509fda135b919cef60f4e3ba6d2899e4b90ea21996cf73cd03bff63ea38e922390f48be403afc56c3a5e7b8b6a11bc831d93dea4aeab138f7b0e16141f48e3db94bf18e7d6b2a941bc50cffa4b4e4be257a96fd158c83c2ec5c1fa6d"}, 0xf1, 0x3) 10:36:22 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:36:22 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) unshare(0x60020000) [ 1267.569905][T32742] IPVS: ftp: loaded support on port[0] = 21 [ 1267.716948][ T319] IPVS: ftp: loaded support on port[0] = 21 [ 1267.925927][ T331] IPVS: ftp: loaded support on port[0] = 21 10:36:23 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaa0f5f36fa02756b374c286e7c88189689ad35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x20000000}}}) 10:36:23 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) [ 1269.170707][ T393] IPVS: ftp: loaded support on port[0] = 21 10:36:24 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) unshare(0x60020000) 10:36:24 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x8, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4e0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$getown(r1, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_SET_FORCE_PACK_ID(r5, 0x227b, &(0x7f0000000040)=0x1) write$FUSE_LK(r2, &(0x7f0000000000)={0x28, 0xfffffffffffffffe, 0x4, {{0x3, 0x7, 0x0, r3}}}, 0x28) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) [ 1269.448970][ T398] IPVS: ftp: loaded support on port[0] = 21 10:36:24 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) [ 1269.791740][ T403] IPVS: ftp: loaded support on port[0] = 21 10:36:25 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x675b028e34d7861a, {0x2, @sdr={0x39555659, 0x80000001}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:36:25 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0fd1ba02ef71000080"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:36:26 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) [ 1271.190819][ T412] IPVS: ftp: loaded support on port[0] = 21 10:36:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) syz_emit_ethernet(0x140, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050a09c00081100fe8000000000000000000000000000bbfe8000000000000000000008000000aa00004e2000089078"], 0x0) 10:36:29 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="aa06000000c8d1ba02ef7113d93564578e69af392cf8952c8af595a04aa19a8a85a35cc752c8f71ef28e3993cade059ca8288f8db029d129356faadc9faaa2fe2eecb632a6e89c6514920326dff9840bf0c28c330021568792cb67a2c157c8f8523b68dea9d17f70ae8f6ccde194995c0b9b8fbeaf761460b532034ff0d1f476020d264b72ab90f7c49b980536d078ae8e70cdb07a8778566d1e4cfe80fa94e1dff241dadf8bc8cf70efb087897b9cd3991e0071ce007eb92bc1"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0xfaf777ee0fbc8360}}, 0x20) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000580)={'nat\x00', 0x0, 0x0, 0x0, [], 0x8, &(0x7f00000002c0)=[{}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, 0xf8) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f0000000000), r5, 0x4}}, 0x18) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56f, 0x0, 0xffff, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x20}}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:36:29 executing program 5 (fault-call:12 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:36:29 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80500, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r6, 0xc0182101, &(0x7f00000001c0)={r4, 0x6, 0x3}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000000c0)={r4, 0xfffffffffffffff9, 0x9}) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000180)=0x80000001, 0x4) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) 10:36:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/\x00av=Y\xf5\xbb\x00', 0x8, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x3) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x8}, 0x10) socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r1, &(0x7f0000000140)="2400000052001f0014f9f407000904000200071010000800feffffff0800000000000000", 0x24) socket$inet_udp(0x2, 0x2, 0x0) 10:36:29 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) [ 1274.838641][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 1274.838679][ T30] audit: type=1326 audit(1572518189.907:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=420 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0x0 [ 1274.879102][ T425] IPVS: ftp: loaded support on port[0] = 21 [ 1274.905364][ T428] picdev_read: 56 callbacks suppressed [ 1274.905378][ T428] kvm: pic: non byte read [ 1274.934310][ T428] picdev_write: 58 callbacks suppressed [ 1274.934324][ T428] kvm: pic: non byte write [ 1274.954423][ T428] FAULT_INJECTION: forcing a failure. [ 1274.954423][ T428] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1274.972392][ T428] CPU: 0 PID: 428 Comm: syz-executor.5 Not tainted 5.4.0-rc5+ #0 [ 1274.980191][ T428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1274.990293][ T428] Call Trace: [ 1274.993661][ T428] dump_stack+0x191/0x1f0 [ 1274.998063][ T428] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1275.004030][ T428] should_fail+0xa3f/0xa50 [ 1275.008546][ T428] should_fail_alloc_page+0x1fb/0x270 [ 1275.014132][ T428] __alloc_pages_nodemask+0x3c1/0x60c0 [ 1275.019683][ T428] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1275.025665][ T428] ? kmsan_get_metadata+0x39/0x350 [ 1275.030843][ T428] ? kmsan_memcpy_memmove_metadata+0x109/0x2e0 [ 1275.037079][ T428] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1275.043034][ T428] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1275.049263][ T428] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1275.055244][ T428] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1275.061199][ T428] alloc_pages_vma+0xc9d/0x18c0 [ 1275.066138][ T428] handle_mm_fault+0x515c/0x9f70 [ 1275.071136][ T428] ? kmsan_get_metadata+0x39/0x350 [ 1275.076346][ T428] do_user_addr_fault+0x905/0x1510 [ 1275.081546][ T428] __do_page_fault+0x1a2/0x410 [ 1275.086380][ T428] do_page_fault+0xbb/0x500 [ 1275.090949][ T428] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 1275.096382][ T428] page_fault+0x4e/0x60 [ 1275.100630][ T428] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 [ 1275.107017][ T428] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 [ 1275.126754][ T428] RSP: 0018:ffff8881c21eeef0 EFLAGS: 00010202 [ 1275.132891][ T428] RAX: ffff8881c21eee25 RBX: 0000000000000000 RCX: 0000000000000001 [ 1275.140906][ T428] RDX: 0000000000000001 RSI: ffff8881d5fbd970 RDI: 0000000020001013 [ 1275.148920][ T428] RBP: ffff8881c21eef88 R08: 0000000000000001 R09: 0000000000000013 [ 1275.156930][ T428] R10: 0000000000000000 R11: ffffffff8118dff0 R12: ffff8882179e0060 [ 1275.165032][ T428] R13: 0000000000000001 R14: ffff8881d0d84628 R15: 0000000020001013 [ 1275.173098][ T428] ? read_exit_mmio+0x240/0x240 [ 1275.178029][ T428] ? __kvm_write_guest_page+0x273/0x420 [ 1275.183660][ T428] kvm_vcpu_write_guest_page+0x5f8/0x630 [ 1275.189391][ T428] ? __msan_chain_origin+0x6b/0xd0 [ 1275.194579][ T428] kvm_vcpu_write_guest+0x1e0/0x360 [ 1275.199860][ T428] write_emulate+0xce/0x180 [ 1275.204439][ T428] ? read_exit_mmio+0x240/0x240 [ 1275.209347][ T428] emulator_read_write_onepage+0x1054/0x1990 [ 1275.215426][ T428] emulator_read_write+0x502/0x9f0 [ 1275.220791][ T428] emulator_write_emulated+0xf7/0x110 [ 1275.226693][ T428] writeback+0xdca/0x1010 [ 1275.231094][ T428] ? emulator_read_emulated+0x110/0x110 [ 1275.236702][ T428] x86_emulate_insn+0x5867/0xa800 [ 1275.241815][ T428] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1275.247876][ T428] x86_emulate_instruction+0x1049/0x6a80 [ 1275.253579][ T428] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1275.259994][ T428] kvm_emulate_instruction+0x83/0xa0 [ 1275.265337][ T428] handle_io+0x171/0x240 [ 1275.269803][ T428] ? handle_dr+0xce0/0xce0 [ 1275.274264][ T428] vmx_handle_exit+0x860/0x1680 [ 1275.279166][ T428] ? vmx_vcpu_run+0x43b0/0x43b0 [ 1275.284078][ T428] kvm_arch_vcpu_ioctl_run+0xa4cc/0xd5a0 [ 1275.289791][ T428] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1275.295740][ T428] ? __update_load_avg_cfs_rq+0x106/0x1270 [ 1275.301666][ T428] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1275.307617][ T428] kvm_vcpu_ioctl+0x1099/0x1d00 [ 1275.312711][ T428] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1275.318754][ T428] ? kvm_vm_release+0x90/0x90 [ 1275.323901][ T428] do_vfs_ioctl+0xea8/0x2c50 [ 1275.328558][ T428] ? security_file_ioctl+0x1bd/0x200 [ 1275.333898][ T428] __se_sys_ioctl+0x1da/0x270 [ 1275.339931][ T428] __x64_sys_ioctl+0x4a/0x70 [ 1275.344691][ T428] do_syscall_64+0xb6/0x160 [ 1275.349332][ T428] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1275.355256][ T428] RIP: 0033:0x459f49 [ 1275.359230][ T428] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1275.379744][ T428] RSP: 002b:00007f750949cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1275.388292][ T428] RAX: ffffffffffffffda RBX: 00007f750949cc90 RCX: 0000000000459f49 [ 1275.396297][ T428] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1275.404301][ T428] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1275.412308][ T428] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f750949d6d4 [ 1275.420317][ T428] R13: 00000000004c34cf R14: 00000000004d7480 R15: 0000000000000006 10:36:30 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) msgget$private(0x0, 0x278) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) [ 1275.554857][ T428] kvm: pic: non byte read [ 1275.577675][ T428] kvm: pic: non byte write [ 1275.610299][ T428] kvm: pic: non byte read 10:36:30 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) r1 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@un=@abs, &(0x7f00000001c0)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000200)=""/72, &(0x7f0000000280)=0x48) [ 1275.652112][ T428] kvm: pic: non byte write 10:36:30 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000006060501ff0080fffdffbf2e0a0000000c000100060000007d0a00010c0002"], 0x23}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_tcp_int(r6, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 1275.697181][ T428] kvm: pic: non byte read [ 1275.732884][ T428] kvm: pic: non byte write [ 1275.938463][ T591] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 10:36:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x8400) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000480)=0x3, &(0x7f00000004c0)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x800, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000680)={0x0, 0xba, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="adb5a44c857d9d", @ANYRES16=r7, @ANYBLOB="2501000000000000000001000000000000000141000000200017000000000000000069623a74756e6c3000000000"], 0x3c}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0xa0011}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r7, 0x2, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x0) r8 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r9}, &(0x7f0000044000)) sched_getattr(r9, &(0x7f0000000640)={0x30}, 0x30, 0x0) 10:36:31 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0xcb, 0x1, 0x80, 0x4, @time={0x77359400}, {0x12, 0x4}, {0x6, 0x1}, @connect={{0x1, 0x20}, {0x0, 0x1}}}, {0x1, 0x7, 0x4, 0x0, @tick=0x3ff, {0x20, 0x1}, {0x3, 0x5}, @control={0x80, 0x5, 0x200}}, {0x41, 0xff, 0x7f, 0x3, @tick=0x3ff, {0x8, 0x3}, {0x7f, 0x8}, @quote={{0x3, 0xc0}, 0x77, &(0x7f0000000080)={0xfb, 0x0, 0xfd, 0x1, @time={0x77359400}, {0xff, 0x7}, {0x8, 0x2}, @time=@time={0x0, 0x989680}}}}, {0x81, 0x5, 0x3f, 0x2, @tick=0x1000, {0x1, 0x2}, {0xff, 0x8}, @control={0x7, 0x40, 0xff}}, {0x8, 0x8, 0x1, 0x40, @time={r1, r2+10000000}, {0x1, 0x3f}, {0x6, 0x74}, @quote={{0x4d, 0x44}, 0x7d2e, &(0x7f0000000100)={0x1, 0x5, 0x1, 0x6, @tick=0xdd77, {0x3f, 0x1}, {0x20, 0xc7}, @time}}}], 0xf0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) 10:36:31 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x7, 0x7, 0x0, 0x2, 0x401, 0xf000}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) [ 1276.099520][ T649] kvm: pic: non byte read [ 1276.109157][ T649] kvm: pic: non byte write [ 1276.119952][ T649] kvm: pic: single mode not supported [ 1276.120387][ T649] kvm: pic: non byte read [ 1276.137167][ T649] kvm: pic: non byte write [ 1276.147399][ T649] kvm: pic: non byte read [ 1276.152042][ T649] kvm: pic: non byte write 10:36:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_int(r4, 0x0, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) syz_emit_ethernet(0x140, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaa8aaaaaaaaaaaaa0086000000049cd6bbee032b9227a30000000000000000000000c7fe8000000000000000000000000000aa00004e200008f3a4129078"], 0x0) 10:36:34 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:36:34 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) r1 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) 10:36:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x4}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000580)={r2, &(0x7f0000000480)="d40ddc74b5fb5f39afdc646e11444ba3b65fbed0440933ca6607225f10f86c0d659f988539bfb8b6e98546309554bd3310759f6610dbb6d39da1778b127efbec7623c437fc8b5e70755866f993e4775650d49b17efa51f39501ca331f96848340656dedb5e43f65b9551e36a9204e3dfa401408d7b37ed6e9244d1de1257c1d8c193ea98f7c7efbf37ba58a976d4c42103cce0c1111773960ff7646202e355302b813945174f6eca66cd659aaf63e16b1c4ee60a3037089efc2517120574438649efaf222736c44021d42fd0b7493420a13adb18752709877c50a978412e14595bc8e41428b97fda4b93c5af20f7fb08"}, 0x20) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x5}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x10000, 0x0, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r10, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r11}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r11}}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_BIND_IP(r10, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x0, @loopback}, r11}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r9}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r9, 0x8}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f00000005c0)={0x1, 0x0, {0xffff0000, 0x2, 0xe4cf, 0x101}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) setsockopt$packet_tx_ring(r15, 0x107, 0xd, &(0x7f0000000600)=@req={0xffffffff, 0x28, 0x9, 0x10001}, 0xf7) 10:36:34 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@dev, @in6=@ipv4={[], [], @dev}}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0xe8) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x3, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x0, 0xfffe, 0x0, 0xa6, 0xa6, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x7, 0x8, 0x0, 0x9d52, 0xfffd, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x95, 0x0, 0x7fff]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:36:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x200000400200) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000040000000000000003000000c805ffffffffffff9500000000000000d893f8ff10000000181b0000", @ANYRES32=r2, @ANYBLOB="000000000000000018260000", @ANYRES32=r1, @ANYBLOB="00000000f600000018000000ffff00003800000000000a00950000000000000058543922c58533e177b6f1828d61a21dc4000100000000000062be265cf7f37567246d26c9f23d3d4058a90d20862b99bd52"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 1279.821406][ T766] IPVS: ftp: loaded support on port[0] = 21 10:36:35 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aa940f5f35c8d1bad8f6c3"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000040)={r5, 0xfcbd6e87b7ffd7b5}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:36:35 executing program 2: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYBLOB="fe01920481"], 0x2}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000002000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xd20, 0x0, 0x0, 0x0, 0x4ce]}) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:36:35 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) r1 = shmget$private(0x0, 0x4000, 0x10, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) clock_gettime(0x3, &(0x7f0000000140)) clock_nanosleep(0x2, 0x1, &(0x7f00000000c0), &(0x7f0000000100)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x20, &(0x7f0000000000)={0x0, 0x8}) 10:36:35 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) 10:36:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$adsp(&(0x7f0000000600)='/dev/adsp#\x00', 0x10001, 0x840200) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000640)='cdg\x00', 0x4) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0xa) write$P9_RREADDIR(r4, &(0x7f0000000480)={0x68, 0x29, 0x2, {0xf51, [{{0x4d, 0x2, 0x8}, 0x4, 0x1f, 0x7, './file0'}, {{0x40, 0x3, 0x5}, 0x458e482a, 0x6, 0x7, './file0'}, {{0x71749c8d8c497553, 0x2, 0x7}, 0x100, 0x20, 0x7, './file0'}]}}, 0x68) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ashmem\x00', 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000940)={0x81, &(0x7f0000000900)=[r5, r6, r0, r8, r2, r4]}, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x4000, 0x0) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f0000000540)={[0xfffffffffffffff8, 0x88e8, 0x7, 0x0, 0x7fffffff, 0x1, 0x9d, 0x10000, 0x8, 0xffff, 0x1, 0xff, 0x2, 0x5, 0x200, 0x5], 0x2, 0x5144}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000880)={&(0x7f0000000680), 0xc, &(0x7f0000000840)={&(0x7f0000000700)={0x140, r12, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xefe}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3a31}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x101}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xcf38}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}]}, 0x140}, 0x1, 0x0, 0x0, 0xc000000}, 0x9bed0564f4a1daaa) 10:36:35 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) ftruncate(r0, 0x8000) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) [ 1280.715302][ T999] kvm: pic: non byte read [ 1280.720665][ T999] kvm: pic: non byte write [ 1280.728566][ T999] kvm: pic: non byte read [ 1280.741608][ T999] kvm: pic: non byte write [ 1280.749926][ T999] kvm: pic: non byte read [ 1280.760866][ T999] kvm: pic: non byte write [ 1280.774811][ T999] kvm: pic: non byte read [ 1280.786988][ T999] kvm: pic: non byte write [ 1280.797882][ T999] kvm: pic: non byte read [ 1280.804912][ T999] kvm: pic: non byte write [ 1280.819851][ T999] kvm: pic: non byte read [ 1280.826041][ T999] kvm: pic: non byte write [ 1280.840985][ T999] kvm: pic: non byte read [ 1280.847252][ T999] kvm: pic: non byte write [ 1280.858722][ T999] kvm: pic: non byte read [ 1280.867045][ T999] kvm: pic: non byte write [ 1280.889973][ T999] kvm: pic: non byte read [ 1280.896145][ T999] kvm: pic: non byte write [ 1280.908913][ T999] kvm: pic: non byte read [ 1280.933288][ T999] kvm: pic: non byte write [ 1280.983178][ T999] kvm: pic: single mode not supported 10:36:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100000001, 0x10000) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000040)) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa0900000000000000a09c00b549e7081100fe800000000000000000000000000000aa00004e200008907800"/65], 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000140)) 10:36:42 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:36:42 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) socketpair(0x10, 0x4, 0x81, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000740), 0x0, 0x20000155) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x76, &(0x7f0000000140)={0x77359400}, 0x10) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ptrace(0xffffffffffffffff, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.stat\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x39) accept$unix(r2, &(0x7f0000000200), &(0x7f0000000180)=0x6e) r5 = gettid() eventfd(0x7) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r5}, &(0x7f0000044000)) prlimit64(r5, 0x2, &(0x7f0000000080)={0x2, 0xff}, &(0x7f00000000c0)) 10:36:42 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:36:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x3, 0x0, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_GETXATTR(r4, &(0x7f0000000000)={0x18, 0x0, 0x3, {0x8001}}, 0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 10:36:42 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x60}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1280.983194][ T999] kvm: pic: level sensitive irq not supported [ 1287.081695][ T1119] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1287.095232][ T1115] IPVS: ftp: loaded support on port[0] = 21 [ 1287.117702][ T1119] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 10:36:42 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r4) 10:36:42 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000380)=0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) io_pgetevents(r2, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f0000000080)={0x101}, 0x8}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') 10:36:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff53, 0x0, 0x0, 0x1cf) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000000c0)="f7931e3866b8c0e400000f23d80f21f86635800000400f23f8baa100b001ee66b9c10a000066b845ed1b3066bace5a57190f300f0d7cb9f08351c20066b8005800000f23c00f21f8663503000d000f23f8640f7fa509000f01c4f20f79f3", 0x5e}], 0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000000000000000000009500000000000000180000000000000000000000001f0000000000000000000085000000000000008500000000000000180000000000000000000000000000001800000000000000000000000000000005000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:36:42 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:36:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000480)=""/151, 0x97) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:36:42 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000), 0x4) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) [ 1287.466182][ T1242] IPVS: ftp: loaded support on port[0] = 21 [ 1287.502641][ T1244] kvm: pic: single mode not supported [ 1287.505925][ T1244] picdev_read: 54 callbacks suppressed [ 1287.505936][ T1244] kvm: pic: non byte read [ 1287.555708][ T1244] picdev_write: 54 callbacks suppressed [ 1287.555720][ T1244] kvm: pic: non byte write [ 1287.594033][ T1244] kvm: pic: non byte read [ 1287.598956][ T1244] kvm: pic: non byte write [ 1287.609893][ T1244] kvm: pic: single mode not supported [ 1287.610387][ T1244] kvm: pic: non byte read [ 1287.621938][ T1244] kvm: pic: non byte write [ 1287.629681][ T1244] kvm: pic: single mode not supported [ 1287.629926][ T1244] kvm: pic: non byte read [ 1287.640716][ T1244] kvm: pic: non byte write [ 1287.649872][ T1244] kvm: pic: non byte read [ 1287.655299][ T1244] kvm: pic: non byte write 10:36:47 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2d2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000000)) 10:36:47 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r1 = add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r1, 0x5, 0x23}, &(0x7f0000000140)={'enc=', 'oaep', ' hash=', {'cmac(twofish)\x00'}}, &(0x7f00000001c0)="191b7e6f11", &(0x7f0000000200)=""/35) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) 10:36:47 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:36:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-monitor\x00', 0x40a200, 0x0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f00000004c0)=0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_VAPIC_ADDR(r7, 0x4008ae93, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 10:36:47 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000000)="2f30462dcb4bfc656b952b12a0f18653443887fb38237b7d3375212156caf467d0c9ec0b11b2720eacb0a6d47f3a696a8ff8844f863b3bdf31de3328bbbde25f21ea7e3cfa16243bb238e8e8c8acaa226f107c473575403668cd1f6c7ec935610e6c5a8a732ef679e04881f16719e66138fb7eb3a90d4ca81fb2256abea89034ac056d07f03a47885b76bbeae8375522dc950a3199b9fa9e69599c7292c939dae09eedb026ed0f9676d8ce77b65e4f2a3ad3cf4807316782dc") syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:36:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x1, 0x2, 0x4, 0x80, 0xf001}, &(0x7f0000000140)=0x20) dup(r1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x100, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$inet6(r7, &(0x7f00000001c0)="37b3b51eb7c98ff8d1e7f5f368b7057c4db787e07f562c0882f6bdbbd8f2eb300b1e208c7fd7d3d5626f5eec0b612354e9bcce571e2a86414cf4b1ae8bce591f930c0088a9a302b4d64fecda7bdec89cb8d86ec5e92c0a817d751f114b105c8af85f7f1b288ae996331e4503ec2e36e809e52721d86ef165997c15d44d0e45105fb3260d53f6e74d2ede6a20b35b7f7ccf88ff3066b023796f8e25c4acc23d32bf499514c6b0fba0b538a793978b0e3342774a4f5976956ee143dd39fd443d962a205d8ec3ac2fdd6f35c2daab6413ee4448f8920276559ec7b4efd2f75115f0acb0ae38760ffc5b94ff47a6b60fca26089126", 0xf3, 0x40000, &(0x7f00000000c0)={0xa, 0x4e22, 0x80000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) pread64(r8, &(0x7f00000002c0)=""/216, 0xd8, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000400)={@local, @dev, [{[{0x9100, 0x4}], {0x8100, 0x0, 0x0, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @loopback, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r10, 0x10e, 0x1, &(0x7f0000000000)=0xf, 0x4) [ 1292.101041][ T1255] IPVS: ftp: loaded support on port[0] = 21 10:36:47 executing program 2: clone3(&(0x7f0000002940)={0x40000200, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/4102, 0x1006, 0x0}, 0x40) r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x2, [0x20, 0x20]}, &(0x7f0000000040)=0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) wait4(r1, &(0x7f00000000c0), 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x1000)=nil) [ 1292.193547][ T1257] kvm: pic: non byte read [ 1292.198226][ T1257] kvm: pic: non byte write [ 1292.213363][ T1257] kvm: pic: non byte read [ 1292.218043][ T1257] kvm: pic: non byte write [ 1292.224110][ T1257] kvm: pic: non byte read [ 1292.228898][ T1257] kvm: pic: non byte write [ 1292.235014][ T1257] kvm: pic: non byte read [ 1292.240708][ T1257] kvm: pic: non byte write [ 1292.256381][ T1257] kvm: pic: non byte read [ 1292.261284][ T1257] kvm: pic: non byte write [ 1292.316090][ T1257] kvm: pic: single mode not supported 10:36:47 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) r1 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) ptrace(0x4206, r1) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x12000801}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r4, @ANYBLOB="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"], 0xdc}, 0x1, 0x0, 0x0, 0x80}, 0x40) [ 1292.316106][ T1257] kvm: pic: level sensitive irq not supported [ 1292.356909][ T1368] IPVS: ftp: loaded support on port[0] = 21 10:36:47 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) [ 1292.524367][ T1368] IPVS: ftp: loaded support on port[0] = 21 [ 1292.641157][ T1448] IPVS: ftp: loaded support on port[0] = 21 10:36:47 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000140)={0x1}) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r3 = gettid() r4 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r4}, &(0x7f0000044000)) wait4(r4, &(0x7f0000000100), 0x8, &(0x7f0000000200)) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) ptrace$getsig(0x4202, r3, 0x4, &(0x7f0000000080)) ptrace$setsig(0x4203, r0, 0x1, &(0x7f0000000000)={0x3d, 0x0, 0x81}) 10:36:47 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d3ba02ef07"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:36:47 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x200, 0x2084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000480)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x2}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r6}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_GET_MSRS(r8, 0xc008ae88, &(0x7f00000006c0)=ANY=[@ANYBLOB="0300000000000000000000000000000000000000043a24000000faff000000000000000000000000000000000000000000006762723204e2c6d6877edb4d3a34b0d9a83dd65518d6145ac5c4f3719ea4cc664347f094950162dbe0375cb2eef84118f727c7d74d064df7f2136003873bfa818340b0502e391d5cb342edfaa3a1e7dc8b9f025f5859baccc7af1b5432919dd670d19067918e5d87b186ca6c09dd3327379cb8651bf76e1b98475c8fe05af71bc7058fa822fc70c77792cd10cfa76ad5e028c9d0b20671df628b6b136bd105d14e940eab959a71f5e3ef0d0dc7ade55a69fe6c18723bc87f83322e8b78093935077dc7608f93506d419e2c12c68e70f4acd34eb8728dedc71478d9ca06b3b8b912e55eca2f5331a71fd9623ca3b73fc323b8b4b7b857cb9a06af10e3b722cba68d8416efc91f74d3e8ea9568116d139e56e8a32622f61accf81eaa1b32ec587c665845de562e8780b62ee0d95b0b638d717370cd0a5e337b018897e4"]) timer_create(0x5, &(0x7f00000004c0)={0x0, 0x17, 0x2, @tid=r6}, &(0x7f0000000500)) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x0, [], 0xff}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}, {0x0, 0x13}, {0x0, 0x0, 0x0, [], 0xfd}, {}, {}, {}, {0xff, 0x0, 0x0, [], 0xa0}, {0x7}, {0x0, 0x0, 0xfd, [], 0x4}, {}, {}, {}, {}, {0x0, 0xde, 0xfe}]}}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x6000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x3, 0x0, 0x0, 0xfff, 0x0, 0x20000, 0x4cb, 0x0, 0x4, 0x0, 0x3, 0xfffffffffffffff7, 0x2]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 10:36:48 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) rt_tgsigqueueinfo(r0, 0x0, 0x6, &(0x7f00000004c0)={0x2d}) ptrace(0x4206, 0x0) ptrace$setsig(0x4203, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x5}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='\x1fproc/capi\x01ca\x86i2\'ncci\x00', 0x501081, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_mreqn(r5, 0x0, 0x0, &(0x7f0000000000)={@empty, @local, 0x0}, &(0x7f0000000040)=0xc) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r6) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000100)={0x0, 0x81, 0xf125, &(0x7f00000000c0)=0x2}) 10:36:48 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000680)='hug\x04_bytes\x00zg\xfd\x03E\x18\xf0\xfc\xed\x8f\xfern\x01\xe2\x9d\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000640)=[{0x81, 0x100000003, 0x0, 0x0, @tick=0x3, {}, {}, @control}], 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, r3, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe22) socket$inet6(0xa, 0x3, 0x1) ioctl(r4, 0x1, &(0x7f00000008c0)="153f6234488dd25d766070de4e3dbaf8d8b755b42fca425d9373e12ee1e0dbd7c64081a40853fa021e1775806d03949168a81cae469ecd296683cc742fba7222c0cb704b78a0d5577a4de69bfd880a9b83722a10aa0573229fd2bea37b7cc60dc8c5d9afc2691d663866068198ec50088d4f29f5be4bd4eec776ead6bacffd94404b7a24d3453b680b4c2528260ad7af8f425f0652fdb4326783a54adb3183fd9367171830bd8a4eff2bad28825c6db3f2d82b37e0cddc8cea4c529a7548c5fe083c1d6d8c241d3646c5dc648205") socketpair$unix(0x1, 0x4416826cd754112e, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0xa, 0x3, 0x8) r8 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r9, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x2000000, 0x3, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e23, @empty}}}}, &(0x7f00000000c0)=0xb0) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r11, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb0) r13 = fcntl$dupfd(r9, 0x605, r10) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f00000002c0)) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x4) memfd_create(&(0x7f0000000140)='bridge0\x00\x00\x01\x00', 0x1) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r4) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000bc0)={0x2, 0x400000000000003, 0x0, 0x3, 0x20, 0x0, 0x3, 0x25dfdbff, [@sadb_x_sa2={0x2, 0x13, 0x23, 0x0, 0x0, 0x70bd25, 0x3502}, @sadb_spirange={0x2, 0x10, 0x4d5, 0x4d5}, @sadb_x_policy={0x8, 0x12, 0x4, 0x1, 0x0, 0x6e6bc0, 0x20, {0x6, 0xc8e2760f10862f45, 0x1f, 0x1, 0x0, 0x4, 0x0, @in6=@mcast2, @in6=@loopback}}, @sadb_ident={0x2, 0xa, 0x4380, 0x0, 0x10000}, @sadb_x_sa2={0x2, 0x13, 0x54, 0x0, 0x0, 0x70bd2c, 0x3500}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0x0, @local, 0x4}}, @sadb_address={0x5, 0x0, 0x2b, 0x60, 0x0, @in6={0xa, 0x4e20, 0x1f, @mcast1, 0x1ff}}, @sadb_ident={0x2, 0x5, 0x200, 0x0, 0x40}]}, 0x100}}, 0x0) r16 = dup3(r2, r15, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r16, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x10001, 0x1, 0x81, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xf392}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r17 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r17, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) r18 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r18, 0x8000451b, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYRES64=r12, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT=r17, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRES64=r18, @ANYBLOB="08584b9f41b99e4970cbf42c533fb749e8813a8efd64153c6f9012ab7c68732d78a5160a957c5c79cf8ba9cd4a9557a3e967108c18979e2b02a25cd2d521731cbfe9dc94fe178112803e2dfd132939ec5967af4f7389bfa4d0f4f875c04d4a7888c8bbcde7795ac229300a4389f8c0538fc6c9a481a40d24c7bf48eab9adeacf6851a8b0c9568e950764937f8e23977f23b14dea26427d4265886a6148", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES64, @ANYRESOCT=r20]]]], 0x10}}, 0x80) r21 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r21, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002000290f00000000000000000200000000000000000000000400000008000100ac1414bb3743c8ce3416c81b7f83bb9d104eae802a95902a0ecfea5da9c15f84914f49b8f06cb9d13e706908881dfc69573cac62a3bbaaa9f0bc0124e9b06981359d66"], 0x28}}, 0x0) sendmsg$key(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRES32=r6], 0x28c}}, 0x0) sendmsg$key(r16, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[], 0xfffffffffffffeeb}}, 0x20000842) 10:36:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x280000e) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:36:48 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000080)={0x5, 0x7, [{0x6, 0x0, 0x9}, {0x1e85, 0x0, 0xfff}, {0x10000, 0x0, 0x7fff}, {0x5, 0x0, 0x17d}, {0x48000000, 0x0, 0xffff}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000200)=0x80) syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000000000d322cccda0d229f9720c2d9a103cc40b2ca20976d192ba003e14e51d42a9176f96215fe7e5669e78be4498d06fc40000000000"], 0x0) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000240)={0x9, &(0x7f0000000400)=[{0x7, 0x0, 0x83, 0xffffffff}, {0x4, 0x7, 0xc5, 0x6}, {0x4, 0x78, 0x1f, 0x10000}, {0x3, 0x4, 0xfe, 0x80000001}, {0x0, 0x3, 0x7, 0x9}, {0x6125, 0x81, 0x9, 0x7ff}, {0x7, 0x3, 0x1, 0x8}, {0xff, 0x3, 0x6, 0x9}, {0x7fff, 0x9, 0x1, 0x9}]}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000040)='ip6tnl0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) [ 1293.370271][ T1629] picdev_read: 61 callbacks suppressed [ 1293.370283][ T1629] kvm: pic: non byte read [ 1293.377935][ T1594] bridge0: port 1(gretap0) entered blocking state [ 1293.388230][ T1594] bridge0: port 1(gretap0) entered disabled state [ 1293.391408][ T1629] picdev_write: 63 callbacks suppressed [ 1293.391418][ T1629] kvm: pic: non byte write [ 1293.396521][ T1594] device gretap0 entered promiscuous mode [ 1293.407472][ T1629] kvm: pic: non byte read [ 1293.412274][ T1594] bridge0: port 1(gretap0) entered blocking state [ 1293.422278][ T1594] bridge0: port 1(gretap0) entered forwarding state [ 1293.423706][ T1629] kvm: pic: non byte write [ 1293.444299][ T1629] kvm: pic: non byte read [ 1293.448952][ T1629] kvm: pic: non byte write [ 1293.463326][ T1629] kvm: pic: non byte read [ 1293.468484][ T1629] kvm: pic: non byte write [ 1293.475005][ T1629] kvm: pic: non byte read [ 1293.479983][ T1629] kvm: pic: non byte write [ 1293.500291][ T1629] kvm: pic: non byte read [ 1293.526950][ T1629] kvm: pic: non byte write [ 1293.532031][ T1629] kvm: pic: non byte read 10:36:48 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) [ 1293.595139][ T1629] kvm: pic: non byte write [ 1293.618726][ T1629] kvm: pic: non byte read [ 1293.637509][ T1629] kvm: pic: non byte write [ 1293.642684][ T1629] kvm: pic: non byte read [ 1293.649947][ T1629] kvm: pic: non byte write [ 1293.657548][ T1629] kvm: pic: non byte read [ 1293.662129][ T1629] kvm: pic: non byte write [ 1293.683596][ T1629] kvm: pic: single mode not supported 10:36:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[], 0x0, 0xffffffffffff9ff9}) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x1, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x75, 0x200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x8001, @loopback, 0xc8f}}, 0x5, 0x1, 0x9, 0xffff, 0x9acc3bcc85c26f0}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000300)={r6, 0x6, "83f73b2e0cf8"}, &(0x7f0000000380)=0xe) 10:36:53 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:36:53 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="8aaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = dup3(0xffffffffffffffff, r2, 0xe0b9ec80736135de) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000140)={r6, 0x0, 0x10}, 0xc) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000140)={r9, 0x0, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000040)={r6, 0x5, 0x0, 0x3, 0x7, 0xbf, 0x1, 0x2, {r9, @in={{0x2, 0x4e20, @broadcast}}, 0x5, 0x7, 0x608c9b20, 0x4, 0x9e7}}, &(0x7f0000000200)=0xb0) r10 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$ASHMEM_GET_NAME(r10, 0x81007702, &(0x7f0000000000)=""/22) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:36:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80, 0x0) ioctl$USBDEVFS_CONNECTINFO(r3, 0x40085511, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 10:36:53 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_ENDIAN(r5, 0x4008af14, &(0x7f0000000240)={0x4, 0x799f}) r6 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001d000704ab095806090007000aab08000600000002ffff93210001", 0x1f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r8, 0x2282, &(0x7f0000000280)) r9 = fsmount(r0, 0x1, 0x58) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000040)) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000000c0)) r10 = semget$private(0x0, 0x1, 0x0) semop(r10, &(0x7f0000000100), 0x2d) semctl$SETALL(r10, 0x0, 0x11, &(0x7f0000000000)) semctl$GETZCNT(r10, 0x0, 0xf, &(0x7f0000000140)=""/242) clock_gettime(0x0, &(0x7f00000002c0)) semtimedop(r10, &(0x7f0000000340)=[{0x8, 0xb38c, 0x1c00}, {0x2, 0x77f2}, {0x1, 0x5, 0x1400}, {0x1, 0x1}], 0x2aaaaaaaaaaaaca7, &(0x7f0000000300)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$EXT4_IOC_MIGRATE(r9, 0x6609) [ 1293.683611][ T1629] kvm: pic: level sensitive irq not supported [ 1298.532103][ T1717] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1298.604085][ T1712] IPVS: ftp: loaded support on port[0] = 21 10:36:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_ifreq(r7, 0x89a3, &(0x7f0000000140)={'eql\x00', @ifru_addrs=@rc={0x1f, {0x5, 0x1, 0x3f, 0x3f, 0x9, 0x5f}, 0x3f}}) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_ERASE(r8, 0xc00c55ca, &(0x7f0000000100)={0x3, 0x8001, 0x1}) ioctl$SCSI_IOCTL_SYNC(r5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x3, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$bt_BT_POWER(r10, 0x112, 0x9, &(0x7f00000000c0)=0xe9, &(0x7f0000000280)=0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x3, 0x24040) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r11) r12 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r12}, &(0x7f0000044000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000240)=r12) [ 1298.700311][ T1718] picdev_read: 56 callbacks suppressed [ 1298.700325][ T1718] kvm: pic: non byte read [ 1298.732434][ T1718] picdev_write: 58 callbacks suppressed [ 1298.732449][ T1718] kvm: pic: non byte write [ 1298.798201][ T1718] kvm: pic: single mode not supported [ 1298.801858][ T1718] kvm: pic: non byte read [ 1298.871150][ T1718] kvm: pic: non byte write 10:36:54 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x2) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000100), 0xfffffffffffffff4, 0x0, 0x0, 0x2cc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x2d000, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cc7747cf"}, 0x0, 0x0, @planes=0x0, 0x4}) 10:36:54 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, &(0x7f00000000c0)=""/251, &(0x7f0000000040)=0xfb) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:36:54 executing program 2: ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x1, 0x8}) perf_event_open(&(0x7f00000000c0)={0x1, 0x2b2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1298.892058][ T1718] kvm: pic: single mode not supported [ 1299.421800][ T1718] kvm: pic: single mode not supported [ 1299.427633][ T1718] kvm: pic: level sensitive irq not supported [ 1299.468613][ T1826] kvm: pic: non byte read [ 1299.483908][ T1883] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 10:36:54 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:userio_device_t:s0\x00', 0x25, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r2, 0x8000451b, 0x0) fcntl$setstatus(r2, 0x4, 0x800) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x3, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:36:54 executing program 3: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[], 0x1b005}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x8000) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000040)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1299.638300][ T1883] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:36:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x1, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd, 0x0, 0x0, [{0x0, 0x20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x40}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffff6, 0x31, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000b31000/0x3000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000500)={{0x2, 0x0, @identifier="2156b4a7fc065a812e390271c1c63186"}}) dup(r3) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000480)={0x3, 0x2, 0x1ff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$isdn(r6, &(0x7f0000000000)={0x22, 0x3, 0x8, 0xea, 0x6}, 0x6) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000004c0)) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 10:36:55 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:36:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@local, @in6=@dev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x3b9, &(0x7f0000000100)={&(0x7f00000002c0)=@ipv4_delroute={0x0, 0x19, 0x400, 0x70bd2d, 0x25dfdbfc, {0x2, 0xe66180fdbb2b62a3, 0x0, 0x0, 0x101, 0x2, 0x9fe8c38c3b8fe7a7, 0xb, 0x200}, [@RTA_METRICS={0x0, 0x8, "42650cf0a526fbcbcb8392caeb6e33e18be88ea853e682dd1c4a7084c4b80ca781651db3c5bb0efb35d5ef808b632ad04f89bf018329eafb8863d3a258b2c449a3e15247865fdf3dfc996a386aa34b9bea1a0ae044ecc9e085de2c337ead798e7801e8aa4c4f160e363c983938415c50c920b65985b80d00f03155d021d85ac57a7964469d72"}]}, 0xfffffffffffffda9}, 0x1, 0x0, 0x0, 0x20000000}, 0x801) [ 1300.196622][ T2054] IPVS: ftp: loaded support on port[0] = 21 10:36:55 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_SET_SREGS(r3, 0x8080aea1, &(0x7f0000000140)) dup2(r4, r3) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = dup3(r5, r6, 0x0) dup2(r8, r7) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r10 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r10, 0x4040ae79, &(0x7f0000000000)={0x210000, &(0x7f0000000280), 0x2, r9, 0x2}) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$KVM_GET_CPUID2(r11, 0xc008ae91, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000040)) r12 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r12, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:36:55 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0xa22, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:36:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x1f}, 0x4) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x100000000002}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xd00f60551bf2c811) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000000c0)={r6, 0x1, 0x6, @local}, 0x10) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000040)=r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RWSTAT(r8, &(0x7f0000000100)={0x7, 0x7f, 0x1}, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4}, 0xf44b1e71ee5c17e1) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/186) r9 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x2, 0x2180) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0x28868287cbb9a2bf) pidfd_open(r10, 0x0) 10:36:59 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d1ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000000)={{0x3b, @rand_addr=0x400, 0x4e20, 0x4, 'none\x00', 0x0, 0x7, 0xb}, {@dev={0xac, 0x14, 0x14, 0xa}, 0x4e24, 0x0, 0x4, 0x8461, 0x6}}, 0x44) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 10:36:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) fsetxattr$security_capability(r2, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000540)=@v3={0x3000000, [{0x0, 0x6}, {0x5, 0xe3b7}], 0xffffffffffffffff}, 0x18, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x66, &(0x7f00000004c0)=0x1, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000000)={0x5c, @multicast2, 0x4e22, 0x2, 'nq\x00', 0x2, 0x9, 0x5e}, 0x2c) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000001000/0x1000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 10:36:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x8, 0x200, 0x8, 0x100000000080ffff], [0x3a]}) 10:36:59 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:37:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x60, 0x0, 0x0, 0x131) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000140)={r8, 0x0, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f00000001c0)={r8, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) 10:37:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x7ff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={r7, 0xee, "4e8db24897734af42cf36f9ca0df4ad7d452a8171db953fba0dabfbe9ae96f62ed546752ac6a0e6910a0cc01e08c5837d3cc931af271b2a620e63b77173fe4ae0ebcdfbf143eefadeae37a58fa9d68baa2a51527631df711b773f4467ebc7d1c85935c1325df22e7411d42ed7a008b3f1a67a62358fdda317320486be1e0ef41debb6c57efc523d6cee9134071915a8c9c3a347a71b391a6bdec08a06f83630de1ace48aeec8621cedd5242eceada23e3cff4659d66b5f86166343f2ba74598fc2b7006cfc8c8557cd9281e342a4e290b7c5245eecac4a663d7bcb1fb8af3333690659524fca839ecf1e956dad26"}, &(0x7f0000000100)=0xf6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0x0) 10:37:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) sched_setattr(r4, &(0x7f00000002c0)={0x30, 0x2, 0x1, 0x0, 0x3, 0xffffffffffffffff, 0x2000000000000, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@dev}, 0x14) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x2000005) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r5, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) request_key(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000440)='/dev/loop#\x00', r5) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r5, r6) [ 1305.024556][ T2180] kvm: pic: level sensitive irq not supported [ 1305.194067][ T2184] IPVS: ftp: loaded support on port[0] = 21 10:37:00 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff98b) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 10:37:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x27}, {0x0, 0x0, 0x2}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x20, 0x800, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], 0x0, 0x2000a}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 1305.554047][ T2204] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1305.567190][ T2204] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:37:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2040) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000001ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80004) bpf$OBJ_GET_MAP(0x7, 0x0, 0xb1c74101ba1fdf5a) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x9) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = getpid() perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x0, 0x7f, 0x9, 0x0, 0xffffffffffffffff, 0x4008, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x38000000, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x3, 0x0, 0x2, 0x7, 0x4, 0xbe39}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, r3, 0xf, r4, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="0000fcffffffffff004000"], 0xda00) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xc7\xbal&\x1e\xab\ry\xab0\xe6\f<\xed_\xee\xe6\x1b\xc9\xb0\t\x81\xac\x03\xa8s+\x8di\xb7V\xde\x15\xd3,\xb4\xeb\xcfwz\x1b\xac\xf8\xff\xbd\xe4\xa2\x84\v\x17\xf4*\x14\x83\r\xe2>*\xd4{\xdcH\x1b_\xab&\x98\x1b\xd7\x9b\xe9\xd7A\xe2\xc4\xfc\x03\xc9^\xb8\xd4Z\xee\x98', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') [ 1305.750014][ T2204] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:37:00 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB="0f0000000000000019010000ff030000"], 0x10}}], 0x2, 0x0) 10:37:00 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x14, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) fremovexattr(r2, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:37:01 executing program 2: dup(0xffffffffffffffff) migrate_pages(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000001c0)="0f350f01b78e4266b8000000000f23d00f21f86635000000010f23f8baf80c66b89fe8198366efbafc0cb000ee3e67f30fc7b280c6dd44ba410066b80040000066ef0fc71a2e36d292ab4a650f09f2a5", 0x50}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x41c7, 0x20000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000480)={0x3, 0x0, [0x0, 0x0, 0x0]}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 10:37:01 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:37:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) write(r0, &(0x7f0000000140)="150000000800000000000000c86b6525000010", 0x13) [ 1306.119233][ T2382] kvm: pic: non byte read [ 1306.129795][ T2382] kvm: pic: non byte write [ 1306.150048][ T2382] kvm: pic: single mode not supported [ 1306.151327][ T2382] kvm: pic: non byte read [ 1306.186000][ T2382] kvm: pic: non byte write [ 1306.200440][ T2394] IPVS: ftp: loaded support on port[0] = 21 [ 1306.204882][ T2382] kvm: pic: single mode not supported [ 1306.207146][ T2382] kvm: pic: non byte read [ 1306.229911][ T2382] kvm: pic: non byte write 10:37:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSSERIAL(r4, 0x541f, &(0x7f0000000140)={0x9, 0x3, 0x7, 0x43d7da86, 0x5, 0x5, 0x7, 0x41770d10, 0x7ff, 0xfc, 0x2f, 0x7fffffff, 0x8000, 0x9, &(0x7f0000000000)=""/104, 0x100, 0x4, 0x3}) r5 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) lseek(r1, 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) sendfile(r1, r5, 0x0, 0x4000000000020009) [ 1306.248028][ T2382] kvm: pic: non byte read [ 1306.258909][ T2382] kvm: pic: non byte write [ 1306.264760][ T2382] kvm: pic: non byte read [ 1306.270061][ T2382] kvm: pic: non byte write [ 1306.295330][ T2382] kvm: pic: non byte read [ 1306.310152][ T2382] kvm: pic: non byte write [ 1306.327679][ T2382] kvm: pic: non byte read [ 1306.338621][ T2382] kvm: pic: non byte write [ 1306.366700][ T2382] kvm: pic: non byte read [ 1306.388148][ T2382] kvm: pic: non byte write [ 1306.408358][ T2382] kvm: pic: non byte read [ 1306.425249][ T2382] kvm: pic: non byte write [ 1306.446035][ T2382] kvm: pic: non byte read [ 1306.465772][ T2382] kvm: pic: non byte write [ 1306.531788][ T2382] kvm: pic: single mode not supported 10:37:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000200)={0x200, 0xfffffffffffff001, 0x1, 0x2, 0x5, [{0x8, 0x5, 0x1, 0x0, 0x0, 0x1381}, {0xc63, 0x8, 0x96, 0x0, 0x0, 0x800}, {0x40, 0x6, 0x8, 0x0, 0x0, 0x480}, {0x5, 0x800, 0x800, 0x0, 0x0, 0xe00}, {0x8, 0x9, 0x0, 0x0, 0x0, 0x202}]}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 10:37:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x1, 0x0, 0x3, 0xffffffffffffffff, 0x2000000000000, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x2000005) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000440)='/dev/loop#\x00', r4) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r4, r5) 10:37:07 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000280)={@local, @empty, [], {@arp={0x806, @generic={0x6, 0x0, 0x6, 0x4, 0x0, @random="f89ba534c2fe", "fbc526b1", @link_local, "2731cd4f8bed914b8dcd65ea4790624c"}}}}, 0x0) 10:37:07 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffffffffefffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 10:37:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000004c0), &(0x7f0000000500)=0x14) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x3}, {}, {0x0, 0x2}, {}, {}, {}, {0x0, 0x4}, {}, {0xfd}, {0x0, 0x0, 0x4e}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000600)={0x6, 0x2, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000580)='security.ima\x00', &(0x7f00000005c0)=@sha1={0x1, "6faabeee98ea1a4f351c78b25ba8021be080fde7"}, 0x15, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000540)={0x80000175}, &(0x7f0000000480)=0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$TUNSETQUEUE(r6, 0x400454d9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 10:37:07 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) [ 1306.531802][ T2382] kvm: pic: level sensitive irq not supported [ 1312.125506][ T2564] picdev_read: 54 callbacks suppressed [ 1312.125521][ T2564] kvm: pic: non byte read [ 1312.146740][ T2564] picdev_write: 54 callbacks suppressed [ 1312.146754][ T2564] kvm: pic: non byte write [ 1312.159505][ T2564] kvm: pic: non byte read [ 1312.164823][ T2564] kvm: pic: non byte write [ 1312.172657][ T2564] kvm: pic: non byte read [ 1312.180951][ T2564] kvm: pic: non byte write [ 1312.183503][ T2565] IPVS: ftp: loaded support on port[0] = 21 [ 1312.201749][ T2564] kvm: pic: non byte read [ 1312.217044][ T2564] kvm: pic: non byte write 10:37:07 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000180)=0x8) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x3f) [ 1312.232685][ T2564] kvm: pic: non byte read [ 1312.238234][ T2564] kvm: pic: non byte write [ 1312.268630][ T2564] kvm: pic: non byte read [ 1312.286162][ T2564] kvm: pic: non byte write [ 1312.298884][ T2564] kvm: pic: non byte read [ 1312.306639][ T2564] kvm: pic: non byte write [ 1312.312425][ T2564] kvm: pic: non byte read [ 1312.319583][ T2564] kvm: pic: non byte write [ 1312.340938][ T2564] kvm: pic: non byte read [ 1312.358353][ T2564] kvm: pic: non byte write [ 1312.380159][ T2564] kvm: pic: non byte read [ 1312.395698][ T2564] kvm: pic: non byte write 10:37:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x203, 0x82001) r2 = dup3(r0, r1, 0x80000) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000140)={0x1000, 0x1, 0x11, "c78a6052006942cf318246bd4f815945c8b213eb707a4a7671f4fa262c9d653adc52869f6add78946624b6f84a77f4286e264b1b42df7e705c2e6ff5", 0x2d, "c3159e55ca4762078effeef79df8c3a9098a5dadd8ba094b9e172a79b5e812369ed90ed7fbe7b7779655a76cf44b932e3f9f0b88213d08f90e21c4ee", 0x10}) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8}, 0x10) 10:37:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000006840)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000006b00)=""/201, 0xc9}], 0x1, &(0x7f0000006c00)=""/5, 0x5, 0x215}}, {{&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000440)=[{&(0x7f0000000300)=""/152, 0x98}, {&(0x7f00000003c0)=""/72, 0x48}], 0x2, &(0x7f0000000480)=""/15, 0xf}}, {{&(0x7f00000004c0)=@un=@abs, 0x80, &(0x7f00000039c0), 0x0, &(0x7f0000003a80)=""/114, 0x72}}, {{&(0x7f0000003b00)=@sco, 0x80, &(0x7f0000003cc0), 0x2, &(0x7f0000003d00)=""/139, 0x8b}}, {{&(0x7f0000003dc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000005100)=[{&(0x7f0000003e40)=""/41, 0x29}, {&(0x7f0000003e80)=""/134, 0x86}, {&(0x7f0000003f40)=""/4096, 0x1000}, {&(0x7f0000004f40)=""/90, 0x5a}, {&(0x7f0000004fc0)=""/198, 0x18}, {&(0x7f00000050c0)=""/30, 0x1e}], 0x6, &(0x7f0000005180)=""/43, 0x2b}}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f00000057c0)=[{&(0x7f0000005240)=""/79, 0x4f}, {&(0x7f00000052c0)=""/106, 0x6a}, {&(0x7f0000005340)=""/231, 0xe7}, {&(0x7f0000006a00)=""/242, 0xf2}, {&(0x7f0000005540)=""/184, 0xb8}, {&(0x7f0000005600)}, {&(0x7f0000005640)=""/117, 0x75}, {&(0x7f00000056c0)=""/220, 0xdc}], 0x8, &(0x7f0000005840)=""/4096, 0x1000}}], 0x215, 0x44000122, 0x0) [ 1312.522169][ T2564] kvm: pic: single mode not supported [ 1312.522186][ T2564] kvm: pic: level sensitive irq not supported 10:37:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@in={0x2, 0x4e20}, 0x80) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x18004e20, @multicast1}, 0x10) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 10:37:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x7, 0x0, 0x0) 10:37:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 1312.966904][ T2670] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 1313.118281][ T2691] kvm: pic: single mode not supported 10:37:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000000)={0x3b, @loopback, 0x4e21, 0x3, 'nq\x00', 0x11, 0x9, 0x49}, 0x2c) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 10:37:14 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:37:14 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f0000001d0005c5ffffff000d0000000200001f0100000000000ac91300010000000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1}, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x666c611dbfd5b0, 0x0) 10:37:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:37:14 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:37:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x10000, 0x1, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) restart_syscall() ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 1313.118294][ T2691] kvm: pic: level sensitive irq not supported [ 1319.305323][ T2707] IPVS: ftp: loaded support on port[0] = 21 [ 1319.337098][ T2704] IPVS: ftp: loaded support on port[0] = 21 10:37:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x6) 10:37:14 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21}, 0x3e) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 10:37:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x80a04, 0x0) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYRES16=0x0, @ANYBLOB="b5"], 0x2}}, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_NMI(r8, 0xae9a) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r8, 0xae80, 0x0) fsopen(&(0x7f0000000180)='jfs\x00', 0x1) 10:37:15 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0x6}}, 0x18) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) umount2(&(0x7f0000000000)='./file0\x00', 0xc) 10:37:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x206800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {0x0, 0x0, 0x0, [], 0x97}, {0xff}, {}, {0x3}, {}, {0x7}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x8, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000540)={0x7, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DESTS(r6, 0x0, 0x484, &(0x7f0000000480)=""/85, &(0x7f0000000500)=0x55) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:37:15 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) [ 1320.441150][ T3028] IPVS: ftp: loaded support on port[0] = 21 10:37:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 10:37:18 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0xd) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r1, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r4}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)='s', 0xe}], 0x1, &(0x7f0000000400)=[@timestamping={{0x14}}], 0x18}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@rand_addr="5104f4ff76b23538d3ae5d0b21745c62", r4}, 0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x202, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r6, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/rt_acct\x00') sendfile(r6, r7, &(0x7f0000000240)=0x200, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000f3f9d36026e9ceb962caf8ecc0c8acdc49978080bab0182b12229d610f67ae919cee7f628428670637f7d8b85cec86ae8d6668633da670d4ad8547f7753482d49c52f6c5da22ccd99473a0", @ANYRES16=r8, @ANYBLOB="05128267c86af0b8290000000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000000000000c00080001000000000000000c0008006c000000000000000c000200f52c2f74000000000c00060000a666414e000000000000050100000000000000"], 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x20004811) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r11 = dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r12, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r15 = dup3(r13, r14, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r16, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) syz_open_dev$mouse(&(0x7f0000000800)='/dev/input/mouse#\x00', 0x9f1, 0x4000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r19 = dup3(r17, r18, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) 10:37:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x1000000010, 0x0, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000200)={@initdev, @initdev, @remote}, &(0x7f0000000280)=0xc) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x2000200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000000)=""/135, &(0x7f00000000c0)=0x87) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/mnt\x00') setns(r4, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x4, 0x8000) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f00000001c0)=0x5) write$binfmt_elf64(r1, 0x0, 0x17b) 10:37:18 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:37:18 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:37:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x111000, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000004c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000002}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r4, 0x200, 0x70bd28, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc0005}, 0xfd0c1bdfc403baad) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f00000005c0)=r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f0000000600)=0x4, &(0x7f0000000640)=0x2) 10:37:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="54000000000000000000000200", @ANYRES32=r1, @ANYBLOB="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"], 0x454}}, 0x0) r2 = socket(0x10, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmmsg$alg(r2, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="23c8b5fd0a8389fc5a662b88ae43310f31cbe18e4ceeaf0d9d9094535df06db1b13f13c1a1e6ba7e99c639de0359e6ef925e052a67146529f7e25d86f57e024f92b547317292924ae6c77c9c585a0224941091fb080c575b4cc9ca9f1c0eab36342c29b7bcf2d93fa987a2a20f3e9315138032c06f2a9bdf5aaf8c8e82b11a5121316058115df86d11c8467661cb9f15ddc48a410e0d01af20a6a8f2988d3af969b498c660976b372c2e68a36c677a5a11cc03f663510ed6f993773dd9316186778f878cf78650f5b7f4536930ddcabd11409b41fd269649516894db330d7b82c3d062e01e740c8be05db1cbff4606c3be"}], 0x0, 0x0, 0x0, 0x8001}, {0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)="51f99016b816da789be425f8d4ec36757b40482e135b313cd9be026cf45ce4e734a97a668536d2604b43ea02725e552c9a57448e59f6296ed0dd341b222bac23250edd596905ab92749cbfbd3826b543911c71c4d06be3e454b47228f2bf1f600cbb3f4c3baa2a1774b38fe9f8fb050381222bbcd2fdcbd5", 0x255}, {&(0x7f0000000440)}, {&(0x7f00000005c0)="67320a4c9cf20721befd90799148264c0d351517449811408dd3557cb24ede1ce513dbe0846a4446f3ff05c8", 0xffffffffffffffea}, {&(0x7f00000004c0)="ae7f5ede880cdacc490c88a8a948666c4be1a9779335ed5af8c0751af50536fb59951721d626c5"}], 0x0, &(0x7f0000000c40)=[@assoc={0x0, 0x117, 0x4, 0x5}, @op={0x0, 0x117, 0x3, 0x1}, @assoc, @assoc={0x0, 0x117, 0x4, 0x4}, @iv={0x0, 0x117, 0x2, 0x0, "bfb15ac3410287d62febee71b02813a18b506098b8c5d43641a1d85ca419ae6f1725fe459bf8e9249948a4788e46a53506f11b2259f4e9c26417769570a0acfc86ed60ed1a3197485fefa158e1402722a028ed275f815fb343fa38f4288c9419ffce7c31baa89cf726bb189e513ef1d54e81f69b4c713143637fc6835372bdfc28f0fd7bbdecb85a6d0e82be34e407db081b4e3003f53c223b97ddac8aed27884fec85bc68f0"}], 0x0, 0x10001080}], 0x4924924924924aa, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x6, @local, 0x2}, @in6={0xa, 0x4e22, 0x1, @local}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e21, 0x7fff, @mcast2, 0x1}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000200)={0x8000, 0x8100, 0x7, 0xffff0001, r8}, &(0x7f0000000280)=0x10) [ 1323.655913][ T3038] picdev_read: 120 callbacks suppressed [ 1323.655927][ T3038] kvm: pic: non byte read [ 1323.680642][ T3038] picdev_write: 122 callbacks suppressed [ 1323.680655][ T3038] kvm: pic: non byte write [ 1323.704032][ T3038] kvm: pic: single mode not supported [ 1323.704503][ T3038] kvm: pic: non byte read [ 1323.719562][ T3040] IPVS: ftp: loaded support on port[0] = 21 [ 1323.733410][ T3038] kvm: pic: non byte write [ 1323.739186][ T3038] kvm: pic: non byte read [ 1323.760520][ T3038] kvm: pic: non byte write [ 1323.790005][ T3038] kvm: pic: non byte read [ 1323.873022][ T3041] IPVS: ftp: loaded support on port[0] = 21 [ 1323.956112][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1323.963594][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:37:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000004c0)="f21d8385fff33477", 0x8) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000940)}], 0x1}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x14, r3, 0x400, 0x70bd2d, 0x25dfdbff}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x1, 0x200201) getsockopt$packet_int(r4, 0x107, 0x0, &(0x7f00000006c0), &(0x7f0000000840)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1324.038287][ T3038] kvm: pic: non byte write 10:37:19 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="34fce8fe85da6ce7a6cd798d98aba77337eaf9778456765fce5264038aff535533bec178afc4aab6c940e80e0e7b68eee5c72b51720eb8ad1543d6f451", @ANYRES16=0x0, @ANYBLOB="150a00000000080000000a00000018000400090001000a726f6164636173742d6c"], 0x3}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3bc443fdd461eb05}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$inet6(0xa, 0x80003, 0x87) ioctl$sock_ifreq(0xffffffffffffffff, 0x8994, &(0x7f0000000100)={'tunl0\x00', @ifru_data=&(0x7f00000000c0)="83f98f114fd2061b59fc9a6293f7e8a2d8cf96c0e5fb36e2833b4f51980441a0"}) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000140)={'ne4devsim0\x00', 0x5e8}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000001380)=""/239, 0xef}], 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000340)={0x20, 0x0, 0x0, {0x9, 0xc, 0xffff, 0x4}}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000380)={0xafc73b495f76ea0c, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:37:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xfffffcb5, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x17, @ipv6=@ipv4={[0x4], [], @empty}}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1e) 10:37:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) write$input_event(r3, &(0x7f0000000000)={{0x0, 0x7530}, 0x16, 0xfffd, 0x8}, 0x18) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 10:37:19 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) [ 1324.046433][ T3038] kvm: pic: single mode not supported [ 1325.012455][ T3263] IPVS: ftp: loaded support on port[0] = 21 10:37:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000003f40)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000580)={r6, r5, r5}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000700)={&(0x7f00000001c0)={'sm3\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xfe\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) keyctl$reject(0x13, r5, 0x7, 0x2, 0xfffffffffffffff8) 10:37:25 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r1 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r1, 0x8000451b, 0x0) fcntl$setstatus(r1, 0x4, 0x40000) read$rfkill(r0, &(0x7f0000000000), 0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0x1f40) 10:37:25 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:37:25 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) r6 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0xf3, 0x10002) ioctl$KVM_GET_LAPIC(r6, 0x8400ae8e, &(0x7f0000000980)={"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"}) ioctl$KVM_SET_SREGS(r4, 0xc080aebe, &(0x7f0000000140)={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf8}, {}, {}, {}, {0x0, 0x0, 0xa}, {0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0xf008}}) dup2(r5, r4) 10:37:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="01e10000000000001814e03346ccb77bac7469000c00020008000100", @ANYRES32=r3], 0x38}}, 0x0) [ 1330.924609][ T3275] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1330.983766][ T3297] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1331.067963][ T3278] IPVS: ftp: loaded support on port[0] = 21 [ 1331.132857][ T3279] kvm: pic: non byte read [ 1331.159282][ T3279] kvm: pic: non byte write [ 1331.227943][ T3279] kvm: pic: non byte read 10:37:26 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x400000000000000}, 0x24}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x8}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) lseek(0xffffffffffffffff, 0xfffffffffffffff7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') lseek(r2, 0xfffffffffffffff7, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)={0x7fffffff, 0x5}) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') lseek(r7, 0xfffffffffffffff7, 0x0) ioctl$KDSKBLED(r7, 0x4b65, 0x3ff) unshare(0x40000000) r8 = userfaultfd(0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r9 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r9, 0x1, 0x56ee4c69e260ef2e, &(0x7f0000000200), &(0x7f0000000240)=0x10) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000140)) socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$nl_xfrm(0x10, 0x3, 0x6) r15 = dup2(r14, r13) dup3(r15, r8, 0x0) ioctl$NS_GET_OWNER_UID(r15, 0xb704, &(0x7f0000000040)) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0)=@sha1={0x1, "abc87babf0858b8cd34e1c8f6e80fe5d2497afac"}, 0x15, 0x0) [ 1331.292527][ T3279] kvm: pic: non byte write [ 1331.393625][ T3279] kvm: pic: non byte read 10:37:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3e758526452a1e12, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r11) r12 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r12, 0x8000451b, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r15) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r16) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r19, 0x8000451b, 0x0) r20 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r20, 0x8000451b, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = dup(r22) r24 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r24, 0x8000451b, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r26 = dup(r25) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r28 = dup(r27) ioctl$PERF_EVENT_IOC_ENABLE(r28, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r32 = dup(r31) ioctl$PERF_EVENT_IOC_ENABLE(r32, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r33) syz_emit_ethernet(0x9, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES16=r5, @ANYRES32=r6, @ANYRESOCT=r9], @ANYRES64=r11, @ANYBLOB="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", @ANYRES16=r12, @ANYRESHEX=r1, @ANYRES64=r14], @ANYRESOCT, @ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYRES64=r3, @ANYRES32=r10, @ANYPTR, @ANYRESOCT=r28, @ANYRES16=r21, @ANYPTR=&(0x7f0000000780)=ANY=[@ANYRESOCT=r7, @ANYRES32, @ANYRES32=r32, @ANYPTR64, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR64, @ANYPTR, @ANYRESHEX=r33], @ANYBLOB="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", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES16=r29, @ANYRES16=r23, @ANYPTR, @ANYRES16]]], 0x0) [ 1331.428624][ T3279] kvm: pic: non byte write 10:37:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x8000fc0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x338, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='autogroup\x00') ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000080)={0x0, 0x101, 0x2, {0x86a8, 0xa5d0, 0x8, 0x2}}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r3, &(0x7f0000000000), 0x0, 0x200000000001f6) [ 1331.490445][ T3400] IPVS: ftp: loaded support on port[0] = 21 [ 1331.491338][ T3279] kvm: pic: non byte write [ 1331.518370][ T3279] kvm: pic: non byte write [ 1331.526301][ T3279] kvm: pic: non byte write [ 1331.531817][ T3279] kvm: pic: non byte write [ 1331.552677][ T3279] kvm: pic: non byte write [ 1331.558495][ T3279] kvm: pic: non byte write [ 1331.567605][ T3279] kvm: pic: non byte write [ 1331.716641][ T3397] IPVS: ftp: loaded support on port[0] = 21 10:37:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x7a, 0x0, 0xfffffdd9) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r8, 0x8000451b, 0x0) r9 = dup(r2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@broadcast, @in=@local}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 10:37:27 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:37:27 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)=0x696b) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0xc4c4) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7fd, 0x0, 0x0, 0x3d07}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a000020", 0x14) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 1332.114711][ T3524] kvm: pic: non byte read [ 1332.119370][ T3514] IPVS: ftp: loaded support on port[0] = 21 [ 1332.128302][ T3524] kvm: pic: non byte read [ 1332.146604][ T3524] kvm: pic: non byte read 10:37:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @local}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x85, 0x0, 0x2, 0x46a, 0x0, 0x0, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xffffffffffffff85) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80000001, 0x4000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x5, 0x8000000000000004, 0x200000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x80ffff, 0x2e, 0x2e, 0x80ffff, 0x5f, 0x5f, 0x5f, 0x854d], 0x0, r2, 0x0, 0x8}, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x26d) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x165400, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x70, 0x9, 0x6, 0x3f, 0x1, 0x0, 0x2, 0x61171f58cf7ca9be, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000001c0), 0x4}, 0x416, 0x20, 0x4, 0x0, 0xb6d, 0x8, 0x3f}, r6, 0x9, r7, 0x2) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0xa) connect$inet6(r3, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4800001}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r8, 0x800, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x14, 0x13, @l2={'ib', 0x3a, 'team_slave_1\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x2000a080}, 0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000063485a6fd225fc5c14d5da2de2cc6ccde9ff390fcaf61a2094db3a9372690febe9909691b4a13d068fad40644b657eff4b6cf1070475e677f3da37edce2a5bdb95cc8acdd2091b0bf19b8e6bbc9c994265d768d1d50ae1b05edba4d0e2ccd0c98b99dec1b4446a081c04f37046d14f67ba2d4a60b73836e1", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000003c0)={r9, 0xba0c}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r9, 0x9, 0xfffff001}, 0xc) [ 1332.171844][ T3524] kvm: pic: non byte read [ 1332.210690][ T3524] kvm: pic: non byte read [ 1332.254332][ T3524] kvm: pic: non byte read [ 1332.275107][ T3524] kvm: pic: non byte read 10:37:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={r4, 0x0, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000300)={r4, 0x7}, &(0x7f0000000340)=0x8) r5 = syz_open_dev$dri(&(0x7f0000000380)='\x19\xad\x00\x00\xe5\xff\x00\xe2\xef.\x00', 0x1, 0x8880) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) r6 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r6, 0x8000451b, 0x0) r7 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r7, 0x8000451b, 0x0) r8 = dup2(r6, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r9, 0x80045400, &(0x7f0000000280)) ioctl(r5, 0xffffffffffffffc6, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r11, 0xffffffffffffffff, 0x0, 0xda, &(0x7f0000000080)="875c37b334b56faa6b98b6af3028c6344ff3863a6941e5dca8c5b6c56daddde5ba628ee7976bf3ab842c18a067eb133793edb82fcdf98f2234651a5fd3206a43574901e917cf48ac04690c5e9ce46e28b013f57029f36aedb59b32696e37fa1ca4c7729a716041023b024efb59febffaae91eae99a6f2923aa0b1da61ee0e4baa404905971c5a7dbee125b076e2c029c40818ec343b6f00c15904dfae320d2a7a1528e239df57444c01a73f25d67bb3f4177af0996050a143dd6f23cbbaad116a8a69a539012878e9c87b0630818db2c303a5417dada41586509", 0x1f, 0x20, 0x5, 0x1, 0x6, 0x4, 0x7, 'syz1\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$TIOCVHANGUP(r13, 0x5437, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x701400, 0x0) [ 1332.409139][ T3524] kvm: pic: single mode not supported 10:37:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x7fff, 0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x40, 0x6, 0x7, 0x80, 0x8, 0x6, 0x1, 0x2, 0xcc, 0x3, 0x7f, 0x6, 0x1, 0x1f, 0x9, 0x5}}) open_by_handle_at(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="790000000800000021507948489ba6b438eb6001808f94db35ccd4570c7da66dd48a573284132bde52bd0a8e0237a7ff2858760394ef60b5b51b21db033917489f25df26a34c1c1e7d4607cfa939650bed0370c0a9f9b10c9b5b7d9f4110d4b12cc2a3be46c4a5437e069c2491df267718280068e9269d843a18ff7157f7951dff5654354b00"], 0x101800) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x1, 0x20, 0x0, 0x40000, 0x4cb], 0x4000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 10:37:27 executing program 3: socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20047008}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x600, 0x70bd27, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008}, 0x4000840) 10:37:27 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000180)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcda0c123950813bbce0552e854c264cc0a2909b73c5aaaca789f79f4d19705042fa81a957b14aed4a529351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e7711846ac6f7dffb0f5973cd2d2260fef24ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f318e03a040383d1efac5e9d0ee1882ca177a416cbc988eb323bdfef24315f8a4763f75bb24fa6623084890289772a9206697ced16a9b2b6821b8ba7f82788b93c9bec28f227c81dd2d90e28a9a0414beb724c4511785265147e14ac936bedd39ae4660002f4ef7c150d8f8"], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000140)) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r1, r4, 0x0, 0x8000fffffffe) 10:37:28 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) [ 1332.409154][ T3524] kvm: pic: level sensitive irq not supported [ 1333.400290][ T3739] IPVS: ftp: loaded support on port[0] = 21 10:37:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x3, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcb, 0x0, 0x2, 0x0, 0x1}}) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000480)=0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) r4 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r4, 0x8000451b, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r6}, &(0x7f0000044000)) sendmsg$nl_generic(r5, &(0x7f0000002d40)={&(0x7f00000004c0), 0xc, &(0x7f0000002d00)={&(0x7f0000000500)={0x27ec, 0x24, 0x100, 0x70bd26, 0x25dfdbfc, {0xc}, [@generic="7209c0034aa9e660f53b651ec326940cea74a902ca931bf11e67ecd0579c9f567d9251e0704fe04597dbcd414eb96bfbe1a2dcf16503514b16993baa34f6db9cea53585f2713ee60c84733bc7ac6dad438c1e004949df176bc7e86bfb35e2c1c62bd2e82f9450f94b82f3ac612d6e53721c4409458c5c552913e55cf707aa648130f38cb1bd4ce3a0769de1681a94a61b54b59cc5bdac6387f4262826a3e0e42f1b749c8696137d07caa982e78c652dead9a46b3d7a9caf338a89c7cfac36f500a909c7076b8ba3056e57e757ccca27533ff0deccf29a4615c17ea5391ad338f7e3d838362bc964da04b66", @nested={0x10fc, 0x2f, [@generic="26a5d07fc9439ffacf819645c60e3ec183c447a43b7dde35f8a9783c3aa1b6948e291a63b727de89de9e6253a2efd4593daf1a47e03d7127ab5adcbd1c8d6b1f545b0ef4b063395a63125633112df959352541be036f30fab4babf9079e945be86551634e26c241a4d0c0848", @typed={0x8, 0x62, @pid}, @generic="9acd1d845d3a10b4cffc21bb87ad18e2718ebb51f42b89c46b6c5bb5e33e76117dcf6b29184a96c85cdaed689c557693ab34d0c1a737a3574c7b8340982c566e18188ed6386ada555b47834291ba352f0aea2838816e2049ef038ccf85355e4bffd6ff350cc332716492855d7d5486f5c782c26814d15386ef9fb3ec3648ab086a2339", @generic="f2b35182a4fa0f7422864ce51cd5d94bdf765efa5acce7460f510cf4b67915356a096a90b1d5bd15e66dbafbbe581a12819e64d140afdbfbd92231ebecb9ef8af18154147a2fa4be38dcf02689a2dd982b253a13aa44da0e048858deacb6c352b7ab45f21f5ba20374bd0a395f4a3af9ec73d95a77780f8ff70ed2db4791c94bc00978ccb414f1aa5f27f3e9ad621b3807510289671c9c298a094874df06688e6734f86147f8a03696d53891becbf1607d524223b4c2a15e357a274825467e26be630baba79fa3555bd9675e27228f67a4a067312dbb6455faca88cfb07bcabfc4f0ba69aad5e2946e2a67d3a53a3d76a249f20edde612c8ad5250a148fae75734d5f02dadf6deee927372cb5a0a9d17f6212c18d482a7aabad65ef5af100d82e85b70216aabd778e280c7c5afe6cffab4e08636332608bd22d23ce3a01fb532fdd42f1105d02e197f5d85ee823a5a3bf0c75f1504291b6addb10dad07f5c88368aaee7db3a4135ca54a4f661d6d3988995ce6c2d155534b7cb1f8abf0f4d864144f2b01380056adf24bb1c1b0a1cf786508eab53ddbc04b871d438155ccb77747fc0266c2c280af80bd1b766d393b8dd02537689142ac5af6264f22d77c524776b134ae48cf10ad667ea6c7f2091ab747ee78c81fc0aee9d8f6a684e2855c9f1c749d88ecb4687c386c594321a5a753832f5d161e8d1359a6ebf9d3fcbd84d33efe23e077793c885b58862163f0318baf8051736e4523355daa8c00a29374786c5269b05b653dddd9c5c1862e317e2dcbd75efdf1efe036c3e157c7fabcaa026b19720b93b07a8fb2ea55fe4cb5f008b8ec74e3fe3c19da22e981bf0fef994dee424a030f149d3ef129962a82e141a7f9c7a5494a9aeb23adb13f06e032a3a49103ec98988f6b39b837adb6040a06590279216cb014fb30d024369d7ba02bc1f9b91c64e4e29af8277843cd233365e39c820facab9dd18538d89cc72c318bf239151857c3344521180160af6c12763ebb4f0cab26575e08bc395aee58bb54dbc1bfba2ddc106b0d10ccdf54e7febe64f11efd05a589ddf38681e0384989340e887c91a40ebfc4aa2fdf7db79eed1d01268022d8a218d7720282a1ab67e117efefba2cf912119b7e0fc409b42331fa1819d484966bbfbb37a762957101f9f0431e854009d2d3844e602bb5fc0137334c4b5d2750f2a57828e2038c9ef8340c25dda81a21d9dd2bab4e94b5dcc9ac068f6e1a5b1f86b6bf58144f1f463a8f6329026ae90ff42213cea47577efecaf2c5784183a1fbea04c8d0cf41b4dd5b93d042e328a273ddf2d7a8e5512b9d8d6db1c8959cf218dff4d77a935254bc3ebb7cd8e8b00c251bff976cf883fb93566b9254f20d7eaad167fc2d311ad51a344768b8ee65045ac7d0550536dfb0a8f2834bae3ab74f7089c5bf32b544e35209f750560f385c0c826395db0a1f74e7285170434bfe523e6ba19bbd17e015434f13593b35b2f6ba7b3c63ef0a94a94b482995edd67824bb9c1fb7374b649eb3980d0168cb75d714ad43cf4a300a5b716a94d74727b9b5f96e62c2b3a5afeb1ba860b714b6f3d9fc92f2ed3806824ef8e2ac0bba62f1b8867fc128856da95576f3d2473e2d8cab784c393991dd5d54d77b9bd2e016168daffd559d6b0fb3d72ab96b29771f724ced03930fe7861f36702c6c1f5f0a215896356ba50640f1421a87123ca5fd35dde362a3d3ea0405fa82d0493b19533d44a5d3de2a7280e8e1febd80a4b293bb86f79185038f981c7b15baa9e7904b053015aa8add6758a0b77abbbe92e74000f59d9a294836b6f2171698682118770a0305d9aab72354c69247ffd7851194c17a8572cdc32bc322d6d67ab2ff0e3c00656c305bb82774a97a350095e5a1e97955f5c24ce0c40540a31e9f8e4c1358abd03fa28c7c3758439ef404bb7d5f1031fa91e5b915c0ab7119d9fd78731f26d47e0b7a1a2305622148cd1a619af76d2282e9a027b224c5f8fb9886a563d48666e367740fb3bfbb347d74768fcdbb4426a3aae8423b90165f73faadee2fdf5994716744861120204ffec9c0fec9f9e0ac4ef678e0208e51aecdeceaf0192e5baf2e395f583528dbf869937902e961b7e42c96d700b871ca0fe7bce18308f63645b7710c5a65c2c14ce9d6b99aecdac8fd790e187233c2b8743e34d86d7728743229c5826193eb891bae45d2054109c8732f2ef57107bfa75069e8a3823c771f137c4bfd6efb0436a83d0b2de36bed73405b3d3c8560fef735526cb84c34205928f9dfcb718fa618e8a2bd05ffd45b5bb4b8529348677656cd3ab74584feb95d6260664381762da0b0c468ed46b3b8c22d9ef937ddf93d9a0b6c90f6a04f717f81ee1ef9576efd8954bc8395981e3f4a5d7b90ab4349f3ca06a5e8094dd6e564fa20121daaf5e13ff16b2c5b5502d6d32381146a21ce27b27f48e165cca92ceba932cec7a1659e37a725c1bf222e36aaf7177a7298ea128630dfe52f4bf2ff78359429ec647bb825a12a91180b0a28787322bb041c41ebd207cd1642c8e9e6fc1193be79bd8874c40a9eb5571513645e42259c79665ba7f173ae7e9f0d1e94471d2902fd2fe398a8894f27794834c032a61b0dc0f0fe8310b1bdf7a51573b6e2a355f5b819fcb9afbea00e2b4b2374315ec6840913a836983fff3b1537085b555eba91fd4a6bcc4ce9152a9ecaa6838ac7f7e33416ad395087874f1bec54ffb93789cf54f0057de714407d36dc4228fac587a06bea2b744e2c635c01e1bb76eb1a9d2e2d177a9247590aba93869cf7276f9c15db236b916259db5894de7439bb512efb2e8d3720490b3c634300c4065f6e82d2f679c63b97234fbc672306b4ad9e6e9b7a3648a546f3b54664ecf737262be07c6c18049207a99bc88f47ea53bcf9ea7741153c623bd0c18e051cc2ca834b180c9e9a3bda1381e779b570336f138c8b74f4be9f27a05b171781886ed68873a40013a591bd98804630aa824e7b05ea27276836b3cfd00a88678291e03ca45bb17e77ebeca53dddf3787b9263a7b66b2458f5acff31524685d1305640d0de847db003050a031ca6d1b8bcdb31c5a6f713e5522f1ad3d19d92b52287c9d8301474c654b5ff0ca33980f8b96b0cab51e4a54321eb80345ce0e9794be63d072b937d2066849dc16f7210403f824ffa6997c5df9741511c5236c2b8af589736574a4a66d927bad13bb59c3303828243984d8d8c3a65774f9043b6d54485525112292f09deb42a12bbecdbce944bd26c31464e0e276209449362c5f72d922ecd773e0e44a90f4cfed174b2275abe39be73c619dfbe042873714943a6abe3b6de663af70e1ddec11568804036637487e70c1c9d80648f5dc75ec3215e4ba4aab6ee38a52b33aa1295c7ad20db307c78ec5e380a2b2bf060a0bfcc934a8d8ef6c1f9dbf7adcf4144e0a4f0b514ee4efa87fe07876adfe6ada29c5bce4b00f19b646bb204e4d640b22b859f8547caa63eac8b961a2cd0417f9ebb4347ac33ecef3e0a1878ae56da2228645c1bfea054418265e6257a7ad240daba749cbf1ad615cab2517b09e6448ab193d975ee950458407dd1099f56ee9591e57c22c31f55bb7d092fede97665d9b57c039fc8b6fffc4d7baf474c214956717bb6977f45313309cbcd5c292192f36b9e6ecb6ac591cbda2ea6393cd1d03f85fa1de805382ec4992d06990059743fbf96c0f5bac9a298546cc4c66144568418192dd6b5235abbae12fc8909a869115560fa9ba0a6360857b0c8bfe640700c5e66893b25e803470c276644a8b567ca8432974648cac0fe0a4e8550ec5c5e78f54bcc18469d4d15730b92079b1071a44622d28c78cd4f6ca15e82e96d1b9a0092361e0717d9aad2d3083d048218bcf6bd6cbecbc33ea79495992e717e4b560b846eea2d4c54f1352006e396287f74d55d818c3d599a4c9bccc1c646cd3901286c4f269e98666edc8864e2a76e5545eb38db6674ec3e1c011d61be730fc506aa26a6557cebaee40717d0e8cfbdc0bf1ac5e38bf6d6f1952b9c91919cf36a82af459261177ac35cc82324690d12549ca17b4b9650eb87ba626cd6aa82d365c0c3d0034d963a302bf3aa7d9bde95257e693004e4ec6af0f5b6ece460fab06ba1ada4c836e1b942c4f38f85bf1d58f58d6eedd328b085e421b1bac23145f2bceddb4bcd864de22c719f543535936ecb2d73e1759bf27bcb1534219f99227c2a6e48f3094430c82d68064aea03be1d073e2fd83f56f947844297311b12683082896da68a0ff9495235798e7180cc30bf9046b075240f0b9b4f8923279e5e761f1d1771a94fc73e4b25b1077ec6bb2d1dfb2cbdfbd47e593e950b582e7f1f87afd4e4a67c2302b8d92d4a0b35da5cd9d9f72f0e72b2542d4ff0767cfe06533a800189d54a804b01bd175fddfe1c9b8337e534432f084fbc8f1bad46043e0863f0ea3e96e76e69604143277b8cc49409393f863fd3a3165d3a2c696f59c4e7ffee7befd4e6ac54319c33ff82aa408a2c436f1d4c1393a1b74b0eaf1225cefbff292513690bbb2de8b4b8caeeb16b419f76ecad620cb3311784c4c60c190ba6d7b54f358d0f4c4125d676c3572e28a2dad54bc3a9ed94f4d6fe25bfb71399fa0e8d138c86516a7ce14adb5ebea75fbb1d985d0d904dc058c41a404fb803c27d188f3885927c9d6aac58b0c284c52f396ef7b3533a5435b8948da7d70f9a5823c6b72e9d52cc02ec480411781395330128449682515537e641506db2d329a758a82fe57b9df8a00ea92e75108d50943ed2bf656f0b5177d9d55e48d411a444e9d48460417379cd90a61b5ba40228ab9c6db9dc2309fd6c5a977c4260892a0fc4591fd3662c95508eb54131444a582982a8af0941c360ed7355c6b7d091144733e4aee2b4afad2b1e65141331c38b32d1508bda905eff5c96b5931715a189443ea7603abca0bfa2fd7143887f43a7e790cc462e7f3a71eba7421b8d63b7b828d91e8c82f09be0df4e37abf1a5457630f2ef8bfbf15fbf11f061130c8610ffed52680b63a8cb168bb28535a99484fda72138360319fb2e7f0935b19ce2522df7ab53dd30b66c8e850dd5fc83f2c10348752af4e6f6cca9c54a709aab428325fd6383a1a23d1c515e814876d9ec3463e5d808487695f0b207bba9f8a7a8381baf0a4defc6d7085b28a6250b0f5052e85f61f7dfb11e4d47e826df4b26b3c28138233c329e829f2d001523c4b65d966386d9ae403ee1e8eee97dceb5c7be4240ab5402ba38de8c43bbff206d1695deadbfda7bd9e335e3a7fce79d80c15936019396d23aca6187cd68bce7f8ba92a2661d4d77e6f67a9043c600279dacf7c9188fe78f48260355d6d62d43761b001df842451c7d99df043f829699464b13cb1472301c14af64fd0adcfaa519ddeb478c318cc954a8d5b58e47a3374a0bb5bd80947ee6877b8019377f94dfac84e4007ac0c2809fa0eaa3f1736bfc0bbc4b166afd47024e817d583726a6854be959f9e2e11b0be0bf327adcba129b88b681fff6e10e6740ce09028e2ca4046abb2c6d67550df20143012b4e13bd33dce21eeabb0c2629266d13ea4024203ae0c33a48f5826067d2c4efd7d7134175818799774dbc3ef983cbdcea88fd829c43c6450ed67f7e137829442ff42d914d7941384a1397845edc2b56afa148a2f2f924d381d19df150be5dc46ee41800293a5943cca23a765d5b5d230fe0c28b4168e1f74fe2ab38868889e974435a2be40b56ac24653c36f40f32398c3f4df7aabc780e9"]}, @nested={0x200, 0x6d, [@typed={0xc, 0x60, @u64=0x2}, @generic="87bc8e6cfb95f6da51160b514f6a5f204eeb1b06d103cac3943df4f03803ccb734fbb07fda101c1475decd30e3fd12c6a3797b991d20a59e74559167f898a59068f3f48452d3b8f971819447a5ac93771875265a14", @generic="502a8eb32b7bf8fb04be9b9c7cfb3223320372b001d39cdaf9aa4cad6335660466916121a0fe14126685bc84f7dbc0d6d25c4777029bc8ee244977b33ebfe60ade0cd6dda4f319f58aa42ac5cc99410a9859f541fea78ae97d817ee29ace754ca04da33ef30fcf17f093bc4ef87ffb7537bd8c69c3d3601e96e913109172437fb46adf2cf57063d30327a990a912559d43fa800d73515e17916eb786c05ae102294c7fd765", @typed={0xc, 0x7b, @str='selinux\x00'}, @generic="18d6b68936693b78267ed8c90a8eb185c8cc8222237cb7d2e24ee7e505cd8e2947c5e19e90143017c1633777a0172633cebf964eca1878d19869b640eadcf453f08a0a9c679540adabc1415fe90bffa7400b706670eea955d780b1783488c1d6bb1031c47e57602e61e2f7a2275ac7d6560f4462ff0a4302d3941616506c14c8acdfb48f3e48ed16da2ee6b8d0545892c3aab9658f236604965b5bbe2ceb0eb7a7fb315de1f8e6bb44f2ccfaeb5c123c4c8d2c802f8a163f5ece72a6cad08df08c414b07ecd4c890f3d6382756c826917cf0f7bfad4f75e160ab7795a261c03870a5ac17ff3da42eb38e"]}, @nested={0x180, 0x4c, [@generic="fae23e5765b4ac720e3cd3fc3d49c2b841018368e3d066e925ff6aa0c488b07651326032932d49c9fd6f4163d9e7791836115726f8f127ec3ca45b4957951907a0bf63360b680c7969d7bf2b8d10701a551845102cf08ea977469809632a3688fdd84cb139755fc88ef78b6d41f173186cbea6696d8c8d8d", @typed={0x8, 0x68, @pid=0xffffffffffffffff}, @generic="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"]}, @typed={0x4, 0x45}, @typed={0x8, 0x2d, @uid}, @generic="eec3525789d584729cf54464b13a3d543fc76751ac9a86ff1e40f67b428fcd68f9cbbb5c60ba72322e2117e46f38245a8c55fad61a1d9873c386be5ba73683709593115adbb040dc347a81b782065079fa8ab74d7e04d4f6eb27993905c992d9f0a6b648fce43a81fefbd55f582ccfc3871bd805", @nested={0x11e8, 0x1d, [@generic="b9777718b8bf13550a3b01c50f6a8fcdea84b01b7017565614be33207d3fbc62f0139777a7c05e724d617436cae42555753b9fcc2de519d6287997c3e03e48a5b6032b71fe6f43a4f0480243051dceadbd74336fcabb512813ae002f63caa1408af551a2e7c0f97608ac883c9b8b14f4ef9e2d0ad45778bb641f8210f7cad7f48b8d77c9a0de846c4505b88f71f274e1e9e409186a9d99017500466c8afcba9e688bc7c53f9e5dd4fc5f", @generic="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", @generic="4882899dcba0393c17695d433d1f3e8a292113f29d3707bd21", @generic="b148940faf076a5584934a63f4c6bf78c9538503de1539b3e513c927ab8413a354f7a1572fa880", @generic="f5f5da80abca52aa0e7e18b071aca8e6793ad0ee5c6267952df3e647", @generic="f2f5d910a8b1676ee942fb54f908d2ff1411d5a5f58eea9fb9f09020f370a35e412747dbc044d6d6e7f25cb3a525070ac6a48ad962b67e8e73ff77b2d6cf0c2de64c1ee10eb088226e5b468483c7623b97b1c21e9a900052f35d6ecaa16abc7c7621408efb49ac607014617b57a347433e08140dd389de29bca70225990963d4e0008f0d5ba332c9f5377daf257c611a7dfa93c5e83236106fb40722de1ed019f6f52270b12743c5f15b87a008c84ed9685e81670724457c232666b2fe7534375e73effb9c", @typed={0x14, 0x13, @str='nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}, @typed={0x4, 0x7a}]}, @typed={0x8, 0x4, @pid=r6}]}, 0x27ec}, 0x1, 0x0, 0x0, 0x10000}, 0x440) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 10:37:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000105000000010000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000400000000000800010004000000"], 0x44}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$packet(r5, 0x0, &(0x7f00000000c0), 0x80000) 10:37:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pipe(0x0) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='illinois\x00', 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x4, @rand_addr, 0x80000000}, 0x138) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xe0390100) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") 10:37:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3801800000a04052d40889c60fe85e51cbb58c3e9f023359c039912b5dca39e32032484f103863ca000ffb4adf32efd7d122f43a2e68c314153bdcc77e8685fef6080c3bf059702d9a2ac21a90832ea9d30b711147c64d1366c2"], 0x0, 0x11}, 0x20) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="37d2100a7d370961b3118728f73761b48417c8e0a566277dd12929349e3b81738449f4b6b2a7ed91fe4a7b81631fb6ccd4735cd08bd6b9d6b5b1a7ef19cc8f0355333c3f9e99fa99e5b62fb646372c49a1d22f7eded67a86e8df1bbdaa69982bc6ced774e2a7bbccb04833a31a9b4264152017d1a68d4c6954b3e3a38ad91f64caab52df440ced0cf14d83dabb8f4710c1d61c783fa9ccb8180bce710d6a651cbbd10138cd0552", 0xa7}, {&(0x7f00000003c0)="09cd4b88a704b9470f5c4138d94962441b32c24ea92e1c8b036557040b221a9395767317bfb273c096972bd02d8a6bcb882363f579c5ce915aa87209117ca2d34d25e75d57bfddcc11199de3afe3f90067d5b7d3e8781e1353eb483ad262ad152907668c85104d326629a3092297e6485672c33742bbc810d60ab25cc40c511aa1d3727952c6b8614af5eb07aeb64e04d4aaa2ea36df492e4c661c421f5068bc4bcd10259d03a7483638305554c4e41ef8ca67fb07b8c1c738285749081b909d6287363c8534101f5ade6c8f75f85d44042b", 0xd2}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x3, 0x3, 0xd000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:37:30 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:37:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_GET_TIMERSLACK(0x1e) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RSETATTR(r8, &(0x7f00000002c0)={0x7, 0x1b, 0x1}, 0x7) sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r6, 0x701, 0x0, 0x0, {0x12, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80820800}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x38, r6, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff9}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000000c0)={0x2, 0x70, 0x8, 0x3f, 0x80, 0x81, 0x0, 0xed, 0x3b5f727093b8975b, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1000, 0x2, @perf_bp, 0x4000, 0x400, 0x5, 0x5, 0x3, 0x1f, 0xaa60}) [ 1335.727609][ T3745] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 10:37:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x2c, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) prlimit64(0x0, 0xd, &(0x7f0000000000)={0xb1772fd, 0xfffffffffffffc00}, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) semget$private(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffff, 0x6}, 0x20) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000200)=0x43b6) unshare(0x40000000) [ 1335.874436][ T3750] IPVS: ftp: loaded support on port[0] = 21 [ 1336.094244][ T3759] IPVS: ftp: loaded support on port[0] = 21 10:37:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48e400002400070500000000000000001f00000038585667e610b8928d0fbfc79dbd014c6d004ae27c03e9d3849d0de0c05cb9204c70dbfd25b4739456e09a03b5c03e06d950161111a0032fed2e6699bade8da85213bfc0cbe27ac2f45a5e713b94efb2428779e31707bb9683585b6c3d420618d830f913de79a59283067c1c7ae3fba1600eb9b9a196aaca801827d7eb82c9399454970d32024e3a581389991a9a82ee6aa4cc4011ff00873625070d30cc96fa4a1005f9b5d70f88f42040e051d69aa6604b893b3d0c1cb4ab6a65c67323411a", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100636273001c00dd00040001000000b95508e0dac951b13a00"/57], 0x48}}, 0x0) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x30a, 0x0) [ 1336.169081][ T3752] picdev_read: 36 callbacks suppressed [ 1336.169095][ T3752] kvm: pic: non byte read [ 1336.188736][ T3752] picdev_write: 74 callbacks suppressed [ 1336.188750][ T3752] kvm: pic: non byte write [ 1336.222309][ T3752] kvm: pic: non byte read [ 1336.253611][ T3752] kvm: pic: non byte write [ 1336.259314][ T3752] kvm: pic: non byte read [ 1336.277037][ T3752] kvm: pic: non byte write [ 1336.330725][ T3752] kvm: pic: non byte read [ 1336.355423][ T3752] kvm: pic: non byte write [ 1336.370801][ T3752] kvm: pic: non byte read [ 1336.376115][ T3752] kvm: pic: non byte write [ 1336.381592][ T3752] kvm: pic: non byte read [ 1336.387014][ T3752] kvm: pic: non byte write [ 1336.392523][ T3752] kvm: pic: non byte read [ 1336.397631][ T3752] kvm: pic: non byte write [ 1336.403293][ T3752] kvm: pic: non byte read [ 1336.408347][ T3752] kvm: pic: non byte write [ 1336.413783][ T3752] kvm: pic: non byte read [ 1336.418790][ T3752] kvm: pic: non byte write 10:37:31 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="6646af7e2b77ec20298c1e59e5ef9aa6de2b23f502a2aeb1b0323b05b8fd68827b3b503e15f045fe109edad3c729c5fec6cf9e6d7e166f393676202e5bd960e3055396c3357a46970f355d294a7b92535fd93f306123af80f5cc854658f1fe26ca8d9ff6c874712633a62dd4e8cb3c4932bdcb1f690be5e8a1f779f0f17d02afd6777bd4bfad6c5a8c557ff4a4f184e10b", 0x27b, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) [ 1336.459823][ T3752] kvm: pic: non byte read [ 1336.504172][ T3752] kvm: pic: non byte write [ 1336.606463][ T3752] kvm: pic: single mode not supported 10:37:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xdc7f, 0xb1e7dc8ae6764430) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$MON_IOCT_RING_SIZE(r5, 0x9204, 0x7ba4e) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000140)={r8, 0x0, 0x10}, 0xc) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000100)={r8, 0x8}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KDADDIO(r10, 0x400455c8, 0x20000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) 10:37:31 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:37:32 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcd0a2909b73c5aaaca789f79f4d19705042fa80a957b14aed40000351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e4c98846ac6657731ce60fdbd8ca9f8d436b72e1018f7dffb0f5973cd2d2260fef24ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f318e03a040383d1efac5e9d0ee1882ca177a416cbc988eb323bdfef24315f8a4763f75bb24fa662308d0902c97000000000000001c5b4697e378e41d41a694b31e6fa601b419d6944b873b30bc0fbfdbe8f9b802cc2dd13d5a41864cc0891c9480404f5a364069d905575a54b512037cda9746b1a4e5f1df8c085ece0f786b5eab85f9c766d6a3d788a45f"], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}, 0x0, 0x2, 0x0, "25febee4781e7d7fc7f5f3ef1acd7541485ef4ddc841f867b5adf9291e7b4d86d2580c1538da615a44d22110484d6d6302ad830e694c57675e7bb232810ca1ba1301eaf7c4de344de99842a74da38f0f"}, 0x27a) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000140)={0x0, 0x5, 0xff, [], &(0x7f0000000080)=0x9}) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 1336.606478][ T3752] kvm: pic: level sensitive irq not supported [ 1336.919221][ T3790] IPVS: ftp: loaded support on port[0] = 21 10:37:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000480)={'hsr0\x00', 0x4348abdb4f7be120}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000000)={{0x3, 0x0, @descriptor="a9b6ea5dd769f475"}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_int(r7, 0x1, 0x2c, &(0x7f0000000100)=0x6, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 10:37:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x3) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000140)={&(0x7f0000000000), &(0x7f0000000080)=""/99, 0x63}) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x0f\x00\x00\x00\x0f\x00', &(0x7f0000000100)=@ethtool_ringparam={0xe}}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0xfffffffffffffffd, &(0x7f00000001c0)) 10:37:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r2, 0x8000451b, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) dup2(r1, r3) 10:37:32 executing program 3: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @empty}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={r0, 0x2}, 0x8) prctl$PR_CAP_AMBIENT(0x2f, 0x7, 0x22) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$HIDIOCSUSAGES(r1, 0x501c4814, &(0x7f0000000200)={{0x2, 0x100, 0x2, 0x1, 0xfffff801, 0x2}, 0xec, [0x6, 0x5, 0x3, 0x9, 0x6, 0xa2, 0x7, 0x200, 0x4000, 0xfff, 0x101, 0x62a, 0x8, 0xfffffffd, 0x100, 0xfff, 0x2, 0x100, 0x9, 0x0, 0x4, 0x400, 0x4, 0xfffffffd, 0x80, 0xfffffff7, 0x0, 0x20, 0x4, 0xffffffd8, 0x2, 0x9, 0x0, 0x3, 0x5, 0x0, 0xf666, 0x7, 0x100, 0x101, 0x6, 0x8000, 0x6, 0x9, 0x2, 0xb86, 0x9, 0x101, 0x6d, 0x4, 0x2, 0x80, 0x101, 0x0, 0x3, 0x200, 0xfff, 0x4, 0x7fffffff, 0x0, 0x48, 0x2, 0x8, 0xffff, 0x101, 0xd7b, 0x200, 0x9, 0x1ff, 0x1, 0x86, 0x517, 0x4, 0x4, 0x5, 0x1, 0x6, 0x101, 0x2, 0xad, 0x1, 0x9, 0x10000, 0x401, 0x0, 0x36, 0x2c, 0x0, 0x9, 0x58, 0x9, 0x7, 0x0, 0x9, 0x8, 0x5, 0x423, 0x6, 0x7, 0x167, 0x1, 0x5, 0x2, 0x8, 0x6, 0x10001, 0x6, 0x6b, 0x1, 0xe3, 0x3, 0x3e, 0xfffffff8, 0x4, 0x4, 0x20, 0x3, 0xffff247d, 0x3, 0x6, 0xb81b, 0xa309, 0x3ff, 0x5, 0x6, 0x2, 0x7fffffff, 0x0, 0x8001, 0x8, 0xffffffe1, 0x3, 0x8e, 0x4, 0x6, 0x2f, 0x5, 0x1, 0x8, 0x8, 0xfff, 0x4, 0x7aa, 0x1, 0x7fff, 0x7, 0xe183, 0x9, 0x1, 0x1fffc000, 0xa6, 0x80000000, 0x3f, 0x7, 0x1, 0x1f, 0x2, 0x1, 0x3, 0x80, 0x4, 0x1000, 0x1, 0xb10, 0x57f, 0x0, 0x5, 0x3, 0x9f5, 0x7, 0x7, 0xfffff841, 0xff, 0x3, 0x8001, 0x4, 0xc4, 0x0, 0x200, 0x0, 0x7ff, 0x9, 0x6, 0x1000000, 0x8000, 0x69e81273, 0x9, 0x9, 0x1751, 0x4, 0x8, 0xae2, 0x9, 0x400, 0x80, 0xffff, 0xffff, 0xffffffff, 0x0, 0x40, 0xfffffffe, 0x9, 0xf33, 0x97, 0x5, 0xd52, 0x8001, 0x5, 0x7ff, 0x10001, 0x9, 0x8, 0x22, 0x80, 0x9, 0x3, 0x6, 0x1, 0x7fffffff, 0x3, 0x0, 0x8, 0x5, 0x9, 0x9e, 0x7ff, 0x671, 0xfffffff7, 0x80000000, 0x6, 0x4, 0x80000001, 0x10001, 0x7, 0x100, 0xb9880000, 0x7, 0x1f, 0x3, 0x1, 0xe3, 0x13, 0x7, 0x3, 0x8, 0xfffffff7, 0x200, 0x93, 0x9, 0x8, 0xaa9e, 0x3, 0x80000001, 0x4544, 0x9, 0x80, 0x3f, 0x1, 0x58, 0x8, 0x8000, 0x6, 0x0, 0x1000, 0x1ff, 0x6, 0xfffffffa, 0x4, 0x8f, 0x7, 0x8c53, 0xe3e4, 0x9, 0x9, 0x0, 0x5, 0x6, 0x1bb4, 0x80000001, 0xff, 0xcbf, 0xfffffffd, 0x2e, 0x6be, 0x101, 0xb4, 0x2, 0x0, 0x20, 0x7f, 0x5, 0x41, 0x3, 0x4, 0x4, 0x7, 0xffff7fff, 0x10000, 0x0, 0x4, 0xffffffff, 0x8001, 0x3, 0x6a7, 0x9, 0xb092, 0x4, 0x0, 0x401, 0x4, 0x80000001, 0x400, 0x401, 0x3ff, 0x1739, 0x81, 0xfffffffc, 0xad, 0x6, 0xfe, 0x8f, 0x0, 0x8, 0xffffff80, 0xbdb2, 0x0, 0xfffffffd, 0x7, 0x78a, 0x40, 0x401, 0x7466f127, 0x0, 0x2, 0x927c, 0x8, 0x18a, 0x4d, 0xc01, 0x101, 0x7f, 0x6, 0x2, 0x9, 0xcfd, 0x100, 0x7ff, 0x6, 0x6, 0x7, 0x56, 0x1ff, 0x6, 0x1, 0x7, 0x800, 0x7fffffff, 0x6, 0x7fffffff, 0x0, 0x7, 0x1cb, 0x1, 0x200, 0x377ed697, 0x9, 0x7fff, 0x6, 0x800, 0x80, 0x9, 0xfffffffb, 0x8, 0x59d2, 0x7fffffff, 0xc6a7, 0x1000, 0x307, 0x38a, 0x8, 0x3, 0x8000, 0xffffffff, 0x80000, 0x1, 0x6, 0x1, 0x627, 0xc0, 0x0, 0x9, 0x3, 0x80000000, 0xffffff80, 0xffffffff, 0x200, 0x7ff, 0x7, 0xfffffffb, 0x76c24520, 0x7fffffff, 0x80000001, 0xa1, 0x4, 0x18, 0x5, 0x4, 0xade, 0x4, 0xdef, 0x3, 0x3, 0xff, 0x7, 0xce, 0x8, 0x6, 0x4, 0x3, 0xd067, 0x0, 0x81, 0x6, 0x200, 0x0, 0xec7, 0xe1b, 0x5, 0x7, 0x8, 0x1, 0x9, 0x81, 0x2, 0x7ff, 0x8, 0x8421, 0x1000, 0x7b63, 0x9, 0x4, 0x37, 0x222, 0x10001, 0x7fff, 0x25, 0x80000001, 0x10000, 0x6, 0x1, 0xfffff269, 0x1, 0xfff, 0x1, 0x7f, 0xca, 0x0, 0x2, 0xfffffffb, 0x4, 0x5, 0xfff, 0xfcb2, 0x7, 0x9, 0x0, 0x6bf05736, 0x8, 0xff, 0x724, 0x6, 0x81, 0x8, 0x95, 0x1, 0x3ff, 0xcadb0967, 0x0, 0x7fffffff, 0x9, 0x7fff, 0x1ff, 0x6, 0x9, 0x9, 0xfa3, 0x1, 0x197a, 0xffff, 0x3, 0x4, 0xf2, 0x4, 0x80000000, 0x2, 0xd33, 0x8, 0x800, 0x3, 0x1000, 0x6, 0x4, 0xfffffc01, 0x101, 0x2, 0xf2fd, 0x8080, 0xf04, 0xffffffff, 0x9, 0x9d, 0x4, 0x1, 0x3, 0x3, 0x3, 0x6, 0x6, 0x6, 0x7ff, 0x0, 0x2, 0x800, 0x8, 0x5, 0x3, 0x2ed, 0x8, 0x6b, 0x4, 0x4bd, 0x10001, 0x12a7915a, 0x0, 0x401, 0xfffffc00, 0x2, 0x0, 0x3, 0x1ff, 0x6, 0x9, 0x3, 0x80000000, 0x1000, 0x9, 0x8001, 0x0, 0x3f, 0x7fc, 0x1, 0x9, 0x80000001, 0x3, 0xac62, 0x4, 0x8000, 0x9, 0xfffffff8, 0x1, 0xf3fe, 0x4, 0x7, 0x7, 0x1, 0x8, 0x2, 0xfff, 0x200, 0x9, 0x7fff, 0x6, 0x6, 0x2, 0x9, 0x8001, 0x9881, 0x1, 0x0, 0x400, 0x4da86e61, 0x2, 0xfffffffc, 0x8, 0xfff, 0x1a156516, 0x98, 0x64f9, 0x3, 0x80000000, 0x6, 0xfffffff8, 0x7, 0x2, 0x4, 0x3, 0x9, 0x8, 0x4000000, 0x30, 0x9, 0x800, 0x20, 0x2, 0x1, 0x800, 0x9, 0x8, 0x3, 0x0, 0x8, 0x1, 0x6720, 0x0, 0x400, 0x8, 0xfb, 0x10001, 0x5, 0x6a6f, 0x0, 0x10000, 0x3, 0x2, 0x0, 0x217a, 0x63, 0x2, 0x3, 0x4, 0x3ff, 0x4, 0x20, 0xa5ac, 0x8, 0x9, 0x7, 0xc5db, 0x4, 0x8, 0x0, 0x3, 0x1, 0x3f, 0x9, 0x962, 0x2, 0x100, 0x5cd, 0x7, 0x800, 0x9, 0x7f, 0x0, 0x8, 0x4, 0x2, 0x75, 0x8, 0x200, 0xcb, 0x318a, 0x800, 0x200, 0x1, 0x3, 0x9, 0x4, 0x8, 0x7, 0x7, 0x80000000, 0x8, 0x8, 0x7, 0xc0000000, 0x5395f3ee, 0x3, 0x8000, 0x8, 0x0, 0x9, 0x5, 0x8, 0x1, 0x1, 0xffff0000, 0x4, 0x4, 0x8000, 0x0, 0x9, 0x3, 0x7, 0x1000, 0x4, 0x4, 0x4, 0x1, 0xfffffffe, 0x4, 0x1ff, 0x5, 0x1, 0x401, 0x0, 0x73a, 0x2, 0x6, 0xee7, 0xa78b, 0x1, 0x1008, 0x2, 0x4, 0xffffffff, 0x6, 0xfffffffa, 0x6, 0x0, 0x0, 0x4, 0x2, 0xca7, 0x3, 0x40, 0x8, 0xffffffff, 0xfffffffd, 0x9, 0xc0, 0x7, 0x80000000, 0x9, 0x38870ad4, 0x4, 0xf96, 0x30000000, 0x2, 0xfffffffa, 0xffffffff, 0x496, 0x3, 0x101, 0x8, 0x200, 0x9, 0x8, 0x0, 0x1, 0xffffffff, 0x6, 0x86000000, 0x80000001, 0x3, 0x3f, 0x7fff, 0x875, 0x0, 0x7, 0x8, 0x2, 0x5, 0x40, 0x5b, 0x7f, 0x4, 0x1f, 0x3, 0x7f, 0x6, 0x6, 0x8001, 0x80000001, 0x8, 0x7, 0x8, 0x8, 0x7ff, 0x401, 0x1, 0x1, 0x0, 0x20, 0xa0, 0x0, 0x7, 0x2, 0xfffff379, 0x6d82, 0x10001, 0x100, 0x0, 0xfff, 0xfffeffff, 0x7, 0x80000001, 0x5, 0x40, 0x4e71, 0x10000, 0x20, 0x101, 0x4, 0xfffffffd, 0x1, 0x81, 0x5, 0x7, 0x8, 0xda3a, 0x3, 0x2, 0x3, 0x3, 0x9e, 0x4, 0x5b, 0x1, 0x80000001, 0x4, 0x80000001, 0xfffffffc, 0x5, 0x3, 0x10001, 0x1, 0x6, 0xffff0001, 0x5, 0xf25, 0xffffff43, 0x6, 0xc798, 0x8000, 0xa8d2, 0x80000000, 0x222f, 0xffffffd8, 0x9, 0x0, 0xffff015b, 0x3, 0x8, 0x4616, 0x8, 0x2, 0x7f, 0x1f, 0x2, 0x5, 0x8, 0x0, 0x8, 0x1ff, 0xfffffffa, 0x2, 0x5, 0x7fff, 0x2, 0x4, 0x4, 0xb59a, 0x29, 0xffffffff, 0x9, 0x2, 0x10000, 0x3, 0x1, 0x4, 0xda, 0x6, 0x8, 0x6, 0x5, 0xfff, 0x80000001, 0xce, 0x3, 0x1, 0x9, 0x2, 0x1, 0xfffffffa, 0x39f5, 0xca, 0x10000, 0x7fff, 0x7fff, 0x3, 0xfffffff8, 0x4, 0x9, 0x4, 0x40, 0x5, 0x1c, 0xffff, 0x58, 0x7fff, 0x8, 0x2, 0x101, 0x7fffffff, 0x63f, 0x7, 0x9, 0x1, 0xfff, 0x1, 0x10001, 0x7, 0x0, 0xcd2, 0x40, 0x800, 0x9, 0x1, 0x20, 0xfffffff8, 0x7fffffff, 0x1, 0x101, 0x9, 0x1, 0x1, 0x8, 0xaca, 0x5, 0x9, 0x1, 0x5, 0x6, 0x2, 0xffffffff, 0x3, 0xaa1a, 0x6, 0x0, 0x6, 0xa1, 0x7fffffff, 0x36, 0x1, 0x4d8, 0x94, 0x100, 0x7, 0x2, 0x9fc7, 0x80, 0x6, 0xf53, 0x200, 0x5, 0x0, 0x2a84, 0xa634, 0x1, 0x80000000, 0x1000, 0x0, 0xb0d, 0x2, 0x10000, 0x7, 0xeb, 0xffffffff, 0xffff8000, 0x1da, 0xec41, 0x10001, 0x4c, 0x8, 0x7, 0x4, 0x0, 0x2, 0xaca, 0x401, 0xba, 0x5, 0x3ff, 0x40, 0x9fb52f06, 0x6, 0x100, 0x0, 0x1, 0x7, 0x7, 0x2389, 0xfffffff8, 0x43c, 0xffff9fb4, 0xfffffffb, 0x80bb, 0x7fff, 0x2, 0x76, 0x81f, 0x1000, 0x7, 0xf49e, 0x1, 0x0, 0x4, 0x0, 0x9, 0x5, 0x2, 0xe7, 0xffff0000, 0x20, 0x2, 0x0, 0x5, 0x9, 0x16c, 0x7ff, 0x3f, 0x8, 0x4]}) r2 = open(&(0x7f0000001240)='./file0\x00', 0x800, 0x30) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000001280)={0xfffffff7, {{0xa, 0x4e22, 0xfc, @mcast1, 0x200}}}, 0x88) r3 = socket(0xa, 0x2, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001340)={r3}) r4 = epoll_create(0x8) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001380)='/dev/rfkill\x00', 0x80000, 0x0) sendfile(r4, r5, 0x0, 0x1) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_S_HW_FREQ_SEEK(r6, 0x40305652, &(0x7f00000013c0)={0x8, 0x0, 0x1, 0x5, 0xf001, 0x101, 0x5}) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x4c4200, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r7, 0x5386, &(0x7f0000001440)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r8, 0x0, 0x485, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000001480)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000001500)=0x80) r9 = syz_open_dev$dmmidi(&(0x7f0000001540)='/dev/dmmidi#\x00', 0x6, 0x80000) r10 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/current\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f00000015c0)={0x10}) keyctl$join(0x1, &(0x7f0000001600)={'syz', 0x2}) r11 = syz_open_procfs(0x0, &(0x7f0000001640)='net/ptype\x00') ioctl$sock_bt_bnep_BNEPCONNDEL(r11, 0x400442c9, &(0x7f0000001680)={0xf85, @broadcast}) r12 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r12, 0x29, 0xca, &(0x7f0000001700)={0x0, 0x1, 0x78, 0x7f, 0x4}, 0xc) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000001740)={0x80000000, 0x6}, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001780)={0xffffffffffffffff}) connect$pptp(r13, &(0x7f00000017c0)={0x18, 0x2, {0x1, @remote}}, 0x1e) 10:37:32 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) [ 1337.808886][ T4032] IPVS: ftp: loaded support on port[0] = 21 10:37:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = pkey_alloc(0x0, 0x6) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x9, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 10:37:38 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0x9, 0x8000) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000004c0)={'raw\x00', 0xfc, "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"}, &(0x7f0000000600)=0x120) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r4, 0x40045542, &(0x7f0000000000)=0x409) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 10:37:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000340)="66baf80cb8e09ec783ef66bafc0cb8ef6021efef64670fc25f00a8da210f209ab8010000000f01c10f01c3660fc7b1776e56c5d30866b832008ec80f7910b816257688ef66bafc0cc4e10c55c466ef", 0xfffffffffffffe72}], 0x1, 0x2, 0x0, 0xf2dae52e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$rxrpc(0x21, 0x2, 0x2) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000000)=0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r2, 0x8000451b, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) dup2(r1, r3) 10:37:38 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:37:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005780)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getuid() lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r4, 0x0, 0xee01) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, 0x0, 0xee01) getgroups(0x4, &(0x7f00000000c0)=[r4, r5, 0xee00, 0xee01]) write$FUSE_ATTR(r3, &(0x7f0000000240)={0x78, 0xffffffffffffffda, 0x6, {0x401, 0x9, 0x0, {0x2, 0x9, 0x2, 0x9, 0x8, 0x3, 0x0, 0x3, 0x0, 0xd800000, 0x9, 0x0, r6, 0x1ff, 0x8007}}}, 0x78) [ 1343.361635][ T4104] IPVS: ftp: loaded support on port[0] = 21 10:37:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xb36, 0x8000) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) shutdown(r0, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000000)={0xc507, 0x7, 0xfffff801, 0x9}, 0x10) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0xd9, @empty}}}, &(0x7f00000000c0)=0x84) 10:37:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x49, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xfffffffffffffffc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) connect$caif(r4, &(0x7f0000000100)=@dgm={0x25, 0x8001, 0xe5}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r5, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r5, &(0x7f0000000240), 0x1192aca8268c9077, 0x40, 0x0, 0xe21f1104abc8c01) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000480)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r7, 0xc0385720, &(0x7f0000000040)={0x32af6f67a6fb00ff, {}, 0x10004, 0xfffffffe}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$MON_IOCQ_URB_LEN(r9, 0x9201) [ 1343.686439][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1343.694148][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1343.704501][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1343.711838][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1343.722274][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1343.730136][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1343.740222][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1343.747744][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:37:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r2, 0x8000451b, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) dup2(r1, r3) 10:37:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e26, 0xff, @mcast1, 0x7}, 0x6be) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4b0000003000005c00000000000000004d0cb337258dea36367f71cf881af5e04174116cf569c996cc07fb817208eea0a9b1710fb5ced51f67f723c0be638ebd571c39005805a790a97b88fe916ec8433ff39cd5046496dca9d35e072f1073447c8411472cb8b9d1cc7de9dfb9"]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:39 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:37:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f0000000000)='./file0\x00', 0x8000, 0x185) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000980)='/dev/sg#\x00', 0x5e, 0x400200) r8 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r8}, &(0x7f0000044000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r9}, 0x18, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r10, 0x0, 0xee01) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r11, 0x0, 0xee01) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r12, 0x0, 0xee01) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r13, 0x0, 0xee01) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r14, 0x0, 0xee01) getgroups(0x7, &(0x7f00000009c0)=[r10, 0xffffffffffffffff, r11, r12, r13, 0xee00, r14]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001e80)={0x0}, &(0x7f0000001ec0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r17}, 0x18, 0x0) lstat(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r19}, &(0x7f0000044000)) r20 = geteuid() r21 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r21, 0x8000451b, 0x0) fstat(r21, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r23) r24 = syz_open_dev$mice(&(0x7f0000002240)='/dev/input/mice\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r25) r26 = openat$md(0xffffffffffffff9c, &(0x7f0000002280)='/dev/md0\x00', 0x22000, 0x0) r27 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r27, 0x8000451b, 0x0) r28 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r28, 0x8000451b, 0x0) r29 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r29, 0x8000451b, 0x0) r30 = socket$caif_seqpacket(0x25, 0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r31) r32 = syz_open_dev$evdev(&(0x7f00000022c0)='/dev/input/event#\x00', 0x5, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r33) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r35 = dup(r34) ioctl$PERF_EVENT_IOC_ENABLE(r35, 0x8912, 0x400200) r36 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r36}, &(0x7f0000044000)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000002300)=0x0) getresgid(&(0x7f0000002340)=0x0, &(0x7f0000002380), &(0x7f00000023c0)) r39 = openat$md(0xffffffffffffff9c, &(0x7f0000002400)='/dev/md0\x00', 0x2, 0x0) r40 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r40}, &(0x7f0000044000)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000002780)=0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r42, 0x0, 0xee01) r43 = openat$vcs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/vcs\x00', 0x40, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r45 = dup(r44) ioctl$PERF_EVENT_IOC_ENABLE(r45, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000002800)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000002900)=0xe8) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r47, 0x0, 0xee01) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r48, 0x0, 0xee01) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r49, 0x0, 0xee01) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r50, 0x0, 0xee01) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r51, 0x0, 0xee01) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r52, 0x0, 0xee01) getgroups(0x9, &(0x7f0000002940)=[r47, r48, 0xffffffffffffffff, r49, r50, 0x0, r51, 0xee00, r52]) r54 = clone3(&(0x7f0000004140)={0x0, &(0x7f0000002fc0), &(0x7f0000003000), &(0x7f0000003040), 0x3c, 0x0, &(0x7f0000003080)=""/4096, 0x1000, &(0x7f0000004080)=""/186}, 0x40) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000004180)=0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r56, 0x0, 0xee01) r57 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r57}, &(0x7f0000044000)) r58 = geteuid() stat(&(0x7f00000041c0)='./file0\x00', &(0x7f0000004200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r60 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000004280)='/dev/video37\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r62 = dup(r61) ioctl$PERF_EVENT_IOC_ENABLE(r62, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) ioctl$PERF_EVENT_IOC_ENABLE(r64, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r65) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r67 = dup(r66) ioctl$PERF_EVENT_IOC_ENABLE(r67, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000048c0)={0x0}, &(0x7f0000004900)=0xc) r69 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r69, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r70 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x7, 0x40) r71 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r71, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r72}, 0x18, 0x0) getsockopt$sock_cred(r69, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r74 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_QUERY(r74, 0x0, 0x0) r75 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r75) setsockopt$IPT_SO_SET_REPLACE(r70, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000d8030000f0010000f8000000f8000000f8000000f0010000400300004003000040030000400300004003000004000000", @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB="0000000000000000000000000000000086e24b4e0f2c80c165020f619a000000000200"/65], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000009800f8000000000000000000000000000000000000000000000000006000534554000000000000000000000000000000000000000000000000000000001000000400000001000000ff000000f5f7feffffffffffffaf31000005f900000800000009000000040000000600000004000000000000800800000005000000e00000017f00000100000000ffffff0074756e6c300000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000020001100000000000000000000000000000d000f80000000000000000000000000000000000000000000000000038006f776e657200"/426, @ANYRES32=r74, @ANYRES32=r72, @ANYRES32=r75, @ANYRES32=r73, @ANYBLOB="0004000000000000280053594e50524f585900000000000000000000000000000000000000000000040906000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00050010000000000000000000000000000000000000000000000003000616800000000000000000000000000000000000000000000000000000000e08f0000f8ffffff0100000000000000280069636d70000000000000000000000000000000000000000000000000000094450801000000006000434c5553544552495000000000000000000000000000000000000000000001000000aaaaaaaaaa22452b1000080011002800ff03000031002d003500240010002c00400040000c0030001400000002000000000001001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x8) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r76, 0x0, 0xee01) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) ioctl$PERF_EVENT_IOC_ENABLE(r78, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r80 = dup(r79) ioctl$PERF_EVENT_IOC_ENABLE(r80, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r81) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004d80)=0x0) getresuid(&(0x7f0000004dc0), &(0x7f0000004e00), &(0x7f0000004e40)=0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r84, 0x0, 0xee01) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r86 = dup(r85) ioctl$PERF_EVENT_IOC_ENABLE(r86, 0x8912, 0x400200) r87 = openat(r86, &(0x7f0000004e80)='./file0\x00', 0x400200, 0x8) r88 = openat$tun(0xffffffffffffff9c, &(0x7f0000004ec0)='/dev/net/tun\x00', 0x2000, 0x0) r89 = socket$inet_tcp(0x2, 0x1, 0x0) r90 = fanotify_init(0xed8cb2aca9c06eab, 0x1) r91 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004f00)='/dev/vcs\x00', 0x8182, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r92) r93 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r93}, &(0x7f0000044000)) r94 = geteuid() stat(&(0x7f0000004f40)='./file0\x00', &(0x7f0000004f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r5, &(0x7f0000005100)=[{&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000500)="205cea139ab1b9d7f45c46e26e6fce44253400a3c42904a0173f45e35e94a9322015af717c5704a33993009b5f6416", 0x2f}, {&(0x7f0000000540)="e23fec72c1b00cb250dc2446a24ba89b072207bbdffc31b4ed420d230cbe565472696d0adafe378c479d6c1aa38fd120140670d8efa49f570562eb34ae08198394faace71872ca2cfa9c38fa02a49b3957dd9ddc5eb7f37fec3b2d349975aa90b64b52a6fb942b", 0x67}, {&(0x7f00000005c0)="1540d49859119318dd0851daae1b27d141bcd89851034cfc797464acbc24227c8eaaf66852afa4c75d8dc9850a4583fafc817f4391f002bce658014f0cfac67f05ba503af2380f018faa1c72a3d43a0ccaef02c5e47bf3b75c700fe81ed113aacaa5", 0x62}, {&(0x7f0000000640)="da812f8b0c41a9954ec4e765f5af1921c5ebe48a185d3e73948856021ddacf822e4174112589bb15961ef983faefe93edd5a1c902c450602f8edaa59ed3b95b77f4a35d333699f51e664b9d1fe2aba74e35e772660fa844862534fe19eac27ffb703118f2f9c01746568edf0f6853c5caa758c651a14867a10ccd0736cb0a1a0a6b8ec360cc2c303678b368d76cac8418522999c50060bf22184b9dd40de1aca21958594d8c63e7381235842898111b5761502e6c6e2289e47fc95a117c3e90c1d8413c733420916479394aba4ed42616d1ecba695cc", 0xd6}, {&(0x7f0000000740)="41998d69c60ec836ffbb956de271747df0b650794f8a9e7292d6895e0599d9031ef415422342200dc784f772297a81ca682d280d18330b47dfa998a70f37698981aed129e63e3d868b951b678b2625ae6c7fb5a54cba90776185cc1eb98da5a475c98cec4554fda9873b8e4c8a93bb1c50d9b2595d8a674bb2f834f44abc65c6326ab3c42e4b17", 0x87}, {&(0x7f0000000800)="29df38eee18e45c2beb0e3d25b005ac73b93d0b340b949c6819a28a6520b1bf2e46abd4d1a7bab2b3589420b0982e6a45ff7bcce765443af7d2fc1736449a72a557c4d38bfe06391ddeaff356f3c8a03906ed7fecbbb1e8f73e6195332c97c85dad66b827fa4a9e7c94f1fdc6da11831fbdfa60c3511e3cc8ead48897cb94bbba7044dc0a8a5c36ecd27de719f7f81526291010e1c07e006f72411a99c318b70dedb39b3b501d560b1eeda74456c0941f95c1ee59fa346f6d71e756ae3af0f3c37622c1a7dec837e2f516c782f3f4271ee1cb79721eb2e723905e03ff3a078f030e9915d61e0b140b88fb229d0f061e4ac9d35a964cfc71b", 0xf8}], 0x6, &(0x7f0000000a00)=[@rights={{0x18, 0x1, 0x1, [r6, r7]}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r15}}}], 0x38, 0x40}, {&(0x7f0000000a40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001e00)=[{&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="22a6d768bb405198f03661c6dd65d214da643cc29e14b673fc39defa6a77cc4a21d50953b7c5a18e", 0x28}, {&(0x7f0000001b00)="450b1fa8c86c7d9a", 0x8}, {&(0x7f0000001b40)="107f9fa1e0087548fb64b9aa5f63c226bac33b84c3122231ba53fd1c18481f6f4580c02da48d948f4cbde361029e1a40069aca982fe445de9c0a7bbcdef3229b9689dd0c39e32303d0a729cfde1f6fafe55af613875c932cdeea0d6536fe7a09cce8b78eba938c06e8fdab2144d54e27bc20e1dfbd96a28787bd9035360fb3947d7fc0c8f6e10a8dd0c2ee86ed0b7f2c287187df71864000e8ae02a085d50fe67b17cd16905e", 0xa6}, {&(0x7f0000001c00)="e8b80eb7a556627c5fe8e060bb8ddb4a2171903dc4ec952d0ca24fc80c0036961d6ed58934fbf3e18629f578b9dd59b642fe1e9ff8f3a6981f89418ae4a30f638806f2de4e22622f85f6d08271abd077216c79831b70776ebc3b3e693759f734505c922836744311ac0dc1c6025ea83cf9c88ddcb8df88ae00a42517568e0d34c8e6885a2dfd71f36c596ddea95378f2f3c3a010e0be8396ea8ff42e56ccbeb89c0ee4", 0xa3}, {&(0x7f0000001cc0)="37deeb557cf4912f2f82ad8f994750bce501c19ec6de546a25c461881be84ceccd8515c68cc2a8247960b3a102abad4b07f34e925b5f648fbcdf9b1932f8a32b4fed0750c2c39649701e7aa9cdaadc668697f35bb244dbb9ca9ca8a4e353abfcea7f2c5c90936569f28aaecd9fab9ca4c22a5b699c7fc53eb67bfd0a2bec991f5345bf449f2dec1c577abfb51565a7ecca419d04c76314", 0x97}, {&(0x7f0000001d80)="3704b773ede704aad207816ccf909fb37b42b5a308e82cc43fd8a2f31952c95803a2d9ddbe7b79145fd06ef4e816a21a2eb934bb94724e31a6b10e62beee70d05fa0a0f598", 0x45}], 0x7, &(0x7f0000001fc0)=[@rights={{0x1c, 0x1, 0x1, [r2, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r18}}}], 0x40, 0x6}, {&(0x7f0000002000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000002180)=[{&(0x7f0000002080)="1c021f", 0x3}, {&(0x7f00000020c0)="d981bc62a0c3e0b99947aef364c0935e64a27b5dab1506bdd90ab7335d12255a219cf93afa20e97cba605e9773e00b06f86203827f261daf2aabcec506b65a8d99af89468ab6b0f8af1cebe0af98c322e6e870aa1929aa4b42a57cdfad3abc5bfcb0ca34c33f12508083964dc414545fcaadb71233c8052cecba52b193bd26a33705c3db61", 0x85}], 0x2, &(0x7f0000002440)=[@cred={{0x1c, 0x1, 0x2, {r19, r20, r22}}}, @rights={{0x38, 0x1, 0x1, [r23, r24, r25, r26, r27, r28, r29, r30, r31, r32]}}, @rights={{0x1c, 0x1, 0x1, [r33, r35, r2]}}, @cred={{0x1c, 0x1, 0x2, {r36, r37, r38}}}, @rights={{0x14, 0x1, 0x1, [r39]}}], 0xb0}, {&(0x7f0000002500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002740)=[{&(0x7f0000002580)="81ac7ebadb9eb32ea7a2db948fe4f1249f57b449bcf67d7a88ae18321aaa8c781227a7ec7392713375845743cc6c1004b7fca0c1b525f82085c18e566645b17e1e8e7d0ce62b595d5d5a392dd03a64340ec358bd560ef4cfd97139d7e8f7780e1315f453c9f9dc98d19cec8420763ce3a3c42b3db82330cc4454615a091602849f9c8f04630c2d068953e729a6480346f91710fc0da442f9b12d71ef433f817f68a9fe190beea93b56a4ef3d3d345b60cb199d916b055ae39ee8f037461d3cf3b678bf1f4c0447613fcacb134e96a65f895397a959d45f8e0dc3b5b37b99ab4d41ae0d9b48c449d3681312cfd89b9efa4d5f786f3c257e0ea45e68ca58", 0xfd}, {&(0x7f0000002680)="5ba936f2c56eee19460df903f3b62b9e66fcfce7e3ff25f624de9ea366f89d47de3aa79be194c919b047d177f109b7b25890078895f152db737404cfff19bec0dc381d070b99801d68f8aab7b58d0f655045f54645311ec2ea4099beddef185800c823f180f6b6be1e089bad7ff785546e598c3ab6223d18b28bb4d54a81c39e3bbeaafdad721f711dfb2748a8dfe1a60dcc3712d611445b0fc27412874212ea2ea84cc7a71227b1e3bbb4a4c6f2", 0xae}], 0x2, &(0x7f0000002980)=[@cred={{0x1c, 0x1, 0x2, {r40, r41, r42}}}, @rights={{0x18, 0x1, 0x1, [r43, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r46, r53}}}], 0x58, 0x80}, {&(0x7f0000002a00)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002d00)=[{&(0x7f0000002a80)="9b4ddfb5885238fd585356cb04ba81e1cf517d4b5f747a66ff207232530580c90de054c9e443f4c3d5e2c0def09516d755c9341ae700fba616144ffb51545202ea770833fa87cd85e7aa9b004a32ea7e62a64bdfa7f0384ca484ac54f6a489730b747a25403df41785253c01e0ccaaa7a730ba1baa8295347545c17239b6697523371e47773aebc072", 0x89}, {&(0x7f0000002b40)="7c3f44f871ba942cf0577c3a5b43eb0d83b511006d17eb59e379a08ac98760b96e9890cf136644215a482b2b2d2f8d8e0a738de76ef6b45a8054e032a438f8a5d081d657d3d0c7a2144944dd4e124fa19726503abe171ff15414afae7246231db5fb43703858ba2b42badaf9c3e98231723f1963305b9eff0e4177003c99b32fdfd037f65c531ca6b2e3f63bf1bc710f2829b577d6cba01afe6437847f2fdc22003a834b59fcd910c95cd2f673883c8cfb5adc61cec0a27552090f4a135f03defdcee4287b44a18405f0e672336881b32404c8a26ade53774b7c8919f7ea", 0xde}, {&(0x7f0000002c40)="c360f67ee9173c0f4412c43a611a6bf990faf40f1449a9551bbe8cf70474ed044231d024c77595fb1e506315b8de2c2f42cffef7bc26559b0453bb16d3ba67afe346f490b37ddece20a655cab7ae5460b4f9e61f48ccca26f08fe13f4a062200b31a8ee82768fed4121e901e444e460d9bef66a946dfe3408c4a317d0b1a0081bebe16c711f62d8e7966e9dcc06c604eb92ed349513ec23a468c704488dfdd3de84816e450ed201bafd415c8ccd31d053d3522995a", 0xb5}], 0x3, 0x0, 0x0, 0x24000000}, {&(0x7f0000002d40)=@file={0xf9275bf6a2127e33, './file0\x00'}, 0x6e, &(0x7f0000002f80)=[{&(0x7f0000002dc0)="5545cd165408997dc8c0b41b39f150ae2ccbb0dce024afb864efcb72", 0x1c}, {&(0x7f0000002e00)="4f5523cd305780765afa29d73eee3ec58934856ea6e598f3e82ab2ebc6e28939691c1370358d6dd7d2b2fb800307e7a7fa3f0a0010674fbd442e30aa50c2d5a14600c64256451b472dfa701cc9a3370db0b9295e1ac131a4439ccd46d350f73fc327b00c395651690ad9be1cc2372c7a07b98f200b5ca016da63774dbc24052700bc3fd96a283dc5076fdf39c0d391b3c723ca85519461213d73cf3bbdc6a67469189eb592bf2b2eb26bd9a72e0430703c7adaf9df8942398e72990b6572baa0d217ea50cacfb70d98aa6d75fbe1784dc071a49edc9509f261fd5a92a1cb3e150585d1d64c4c60a138e7", 0xea}, {&(0x7f0000002f00)="10ddd7813a0a4011868c6154a90a7b8e15fddad3df9e0bca40107f4eb773304372b4329d7f34f40526b4d39201ad0dce79dffa37995cae231dbc6394022816234b61b8158b1d4ef481e66ab1e27b5753fa7b70e3873b64dd7136105fb981", 0x5e}], 0x3, &(0x7f00000042c0)=[@cred={{0x1c, 0x1, 0x2, {r54, r55, r56}}}, @cred={{0x1c, 0x1, 0x2, {r57, r58, r59}}}, @rights={{0x14, 0x1, 0x1, [r60]}}, @rights={{0x28, 0x1, 0x1, [r62, r64, r0, r65, r0, r67]}}], 0x80, 0x1000}, {&(0x7f0000004340)=@file={0x2051c22aabf5b022, './file0\x00'}, 0x6e, &(0x7f0000004840)=[{&(0x7f00000043c0)="41000b47a46ff070e453ac874174344739d4288729c45103d0043de765196904c3658c2556da52db8258ebb4c1dd5a033a6acbc7f3daa28290328ba908b18a8ced3fc952614df25b931841f427e006374e010b5db966ffeec852c2467cf7f32043577d6f564a15e00813479e86dc0f0879810c6bcd5f942b8f89c0b0ffc7b31d4ec941c2ad373f6220f4e0adc36a41377af249003869d5752cea5dbb0cb649e4f7fe8a2b24f829c0ae725a685707e33813818e94b15a8930a0ae10a986bd41b3983e1a85e6511f9073149b3d40730e4986f8ea75c210f09327e696a3b6659cbc150062906e87930f1d78b9f4c51e3102c71c", 0xf2}, {&(0x7f00000044c0)="2cc4856aca7dd0794dba55dcad38469420693cb3c38c120b9069475285f822b329ccaabd69d3f5ead91f735bac6503268273114dc59baa11382aa9ecd1bcce8bc85b2ace2456f53bfb3ad21dc4d67e19145ac36b7c4962a8102555aee2b895f7a21646c3fce7aec1384fa1cb0d60b23032640190e97ee50eda116542b63e790caa0e479a38415fb605035d5e0ab2a25ad21e1963a52ff6caa57adcbae833d52676fbd8374142b3ccb46e7093a9628a5276a6ddca688eed3b0ccb80b939f86ceb945cfa6c9f71369cc06405de9c187ed4bd2e713a29ac3c71f233993bca9e19f074fed4a9094d85aafd568df7c6bb469008", 0xf1}, {&(0x7f00000045c0)="ad060a4c0740540baa9cac01ede9655f44bbd5922b5450d5cf4e3a2e441181778a396a32a29b4671484442dcd9e8367e19aa3dac9b93d87db570cdcf793f1a483b9f93452de1338334161432e0108f60addcf21be2832864ef6772bc21c64a6d87bc615e0af1dab73971fc96343fd9e445cd56aa53026755b92a5c04e812fb996f842922f6808875f495897782363506cdd0", 0x92}, {&(0x7f0000004680)="dfd5cbcedb95545f8591a086ed023d11083dc829d1a67cfd54af4bee4f37a75531671b843a942319d18ef179356994d2ebbc719f071bf052656f2f8daf0be42e2c0ed737a84eb70075650eb43ef712abc9de87ea07e5de68e9bdfbfadaac03250f82627c8c4c5030d61ec88ab610efec35d07f40c7f4b0", 0x77}, {&(0x7f0000004700)="3fef6812c195eb375396d5c1a52bad98d7baad12dc766467d26464ff94b774b1308834bf27735533858ccd2b93fc6a5c4a1a56eab1bbe419d0682a32debf0c6600dedf56f9e1e9f633e6c5849cc5f02e081aa1a1114ce54a44cf16599f81a73014ea5736af1960cd88ef80061cff71f29c7057d9e6139a54ec4ddcdd86d093cf656d656f02416adb34daf7bb0bea9383fba178e21c2820cba6889d675daf8954b6f77b28fe77e426029ea8eabbd6c0c02b9551f747ccaadf4ad41932363a5f958bd827f7a1e373b7c9d152384d5553f559ae73bde5f6946fc516b1b5f8c64810", 0xe0}, {&(0x7f0000004800)="f5fc160927e8398d61b8fd814c632af1a5527e01", 0x14}], 0x6, &(0x7f0000004940)=[@cred={{0x1c, 0x1, 0x2, {r68, r72, r76}}}], 0x20, 0x141}, {&(0x7f0000004980)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004d00)=[{&(0x7f0000004a00)="5d4da741cdae3fc67da691f91c258ea3fa8f5e8ba56bfcc42145b3aae2e99681ee3506ada55cbfc3b54a2c2848512c81f0810b4b028a80627ca9780e2c7bb974a5aee6c709c8a3f5e51e86ea85245067faa9818424a67379c98e8b1a011afb65865a283f4c03", 0x66}, {&(0x7f0000004a80)="3c57374775657f51e4e0fdbb80c6e73b95fb1de230b8a3b0d20735653a3086ff432225ef586da5ae16a3f14202a0512fab7d80a2b233a8284efeb71f13b9d2a7f72b257d52c1ba7eef0d6a419d40b8327d456df4e5d4e5550d2d2a0bce57723a158600081342c5dcdfd2badc6610c69a9458bc064a32d645916b15d7f5e74960b8", 0x81}, {&(0x7f0000004b40)="380fcbb668ca9c99", 0x8}, {&(0x7f0000004b80)="63c87daa06ba773e4855b9716cf4825f26245675dabb142a5dd746bd358d14651d50203f279627148b325c737552ab2222fa1d537b9e147d3a8ed9e69783710850", 0x41}, {&(0x7f0000004c00)="6ff5a302bfbf29d52c507de93954e10f09731aec4a976ee2486ce9d4ba7b6bd6319e9f9a044611b6944c928cb90d2d450c8470b74ca59058bb6f7222aa3e2af65e4927eda92a5fac95598c308d9ff2faa10b", 0x52}, {&(0x7f0000004c80)="b455dc943cf9353b59218bcfc957836ce35d10e80b5841e7f0c6054b43af2b407046207fc88106d0781f8c3b59ea2d40d240233959df160ff6563802731e4844c5c4ca8c2e78727fd714c5a90863866e3d3f8708584917cfbe1b1370b98231e1eb673d8f2dd83c6e8513db9b8e8cb7b0d9c8a23e7b9c48b14a7efcf2", 0x7c}], 0x6, &(0x7f0000005000)=[@rights={{0x24, 0x1, 0x1, [r78, r2, r0, r80, r81]}}, @cred={{0x1c, 0x1, 0x2, {r82, r83, r84}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r87, r1, r0, r2, r88, r89, r90]}}, @rights={{0x20, 0x1, 0x1, [r91, r0, r92, r1]}}, @cred={{0x1c, 0x1, 0x2, {r93, r94, r95}}}], 0xd0, 0x8005}], 0x8, 0x2000190) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r97 = dup(r96) ioctl$PERF_EVENT_IOC_ENABLE(r97, 0x8912, 0x400200) [ 1344.375326][ T4428] IPVS: ftp: loaded support on port[0] = 21 10:37:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 10:37:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r2, 0x8000451b, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) dup2(r1, r3) 10:37:44 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(r1, &(0x7f0000000540)=""/4096, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0xd011, r3, 0x0) r4 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_int(r4, 0x1, 0x6, 0x0, &(0x7f0000000080)=0xffffffffffffff0a) 10:37:44 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f0000000180)={0x1000, "9c9523c5ceeb3af4b915d75225209cd55777d25533a19e03950ffde7b96a5333", 0x0, 0x1020, 0xfffffff, 0x1fffe, 0x10, 0x3, 0x40, 0x1}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x5, [0x9, 0x800, 0x0, 0x20, 0x1, 0x81, 0x6, 0x3ff, 0x4, 0x1, 0x20, 0x8, 0x3, 0xf68, 0x0, 0x7, 0x7, 0xfff, 0x1, 0x2, 0x200, 0x1, 0x3, 0xc4, 0x8001, 0x1ff, 0x0, 0x4, 0x1, 0x7, 0xd55c, 0x9, 0x0, 0x9, 0x1, 0x0, 0x8, 0x0, 0x1, 0x7, 0x3, 0xfffc, 0x7fff, 0x7, 0xffff, 0x4e78, 0xfff, 0x200], 0xa}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x12f}]) 10:37:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASEINTERFACE(r4, 0x80045510, &(0x7f0000000000)=0xffff6099) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050a09c00fe8edf60e95066da00000000000000000000bbfe8000000000000000000000000000aa00004e2000089078"], 0x0) 10:37:44 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) [ 1349.566202][ T4488] picdev_read: 42 callbacks suppressed [ 1349.566271][ T4488] kvm: pic: non byte read [ 1349.587440][ T4488] picdev_write: 42 callbacks suppressed [ 1349.587455][ T4488] kvm: pic: non byte write [ 1349.619914][ T4488] kvm: pic: non byte read [ 1349.639320][ T4481] IPVS: ftp: loaded support on port[0] = 21 [ 1349.646542][ T4488] kvm: pic: non byte write [ 1349.651305][ T4488] kvm: pic: non byte read [ 1349.672636][ T4488] kvm: pic: non byte write [ 1349.706045][ T4488] kvm: pic: non byte read [ 1349.732143][ T4488] kvm: pic: non byte write [ 1349.760210][ T4488] kvm: pic: non byte read [ 1349.779663][ T4488] kvm: pic: non byte write [ 1349.797036][ T4488] kvm: pic: non byte read [ 1349.827160][ T4488] kvm: pic: non byte write [ 1349.849042][ T4488] kvm: pic: non byte read 10:37:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r2, 0x8000451b, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) dup2(r1, 0xffffffffffffffff) [ 1349.871204][ T4488] kvm: pic: non byte write 10:37:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x5, 0x2, 0x9, 0x8, 0x0, 0x70bd27, 0x25dfdbff, [@sadb_sa={0x2, 0x1, 0x4d2, 0x7f, 0x5, 0xc7, 0x4, 0x60000000}, @sadb_address={0x3, 0x7, 0x2, 0x20, 0x0, @in={0x2, 0x4e21, @remote}}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e21}]}, 0x40}}, 0x2000000) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x2b, 0xffffff0e, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) [ 1349.898183][ T4488] kvm: pic: non byte read [ 1349.936376][ T4488] kvm: pic: non byte write [ 1349.958317][ T4488] kvm: pic: non byte read [ 1349.981490][ T4488] kvm: pic: non byte write [ 1350.007552][ T4488] kvm: pic: non byte read [ 1350.036409][ T4488] kvm: pic: non byte write [ 1350.105786][ T4488] kvm: pic: single mode not supported 10:37:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x80000], 0x2000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:37:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r2, 0x8000451b, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) dup2(r1, 0xffffffffffffffff) [ 1350.105803][ T4488] kvm: pic: level sensitive irq not supported [ 1350.443924][ T4601] kvm: pic: single mode not supported 10:37:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x40084149, 0x718000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syncfs(r3) 10:37:45 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:37:45 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f00000000c0)) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 10:37:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r2, 0x8000451b, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) dup2(r1, 0xffffffffffffffff) [ 1350.450116][ T4601] kvm: pic: level sensitive irq not supported [ 1350.766443][ T4727] IPVS: ftp: loaded support on port[0] = 21 10:37:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0xa, &(0x7f0000000080)=0x1, 0x4) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x16000, 0x10000}) 10:37:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000080)={0x4}, 0xa1) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x800) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r7, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x1c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) write$cgroup_int(r6, &(0x7f0000000180), 0xff5c) ftruncate(r6, 0x40) r8 = syz_open_dev$sndpcmc(&(0x7f00000013c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) sendto$inet(r8, &(0x7f0000001400)="988491103490f2631bbc454fba93d5659431cfdf7d74b858dbcf7b34103180ed1943b43b6c776a770566fd619f1b02e3412440ca85a2d63314ca24ac", 0x3c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORLOCK(r10, 0x5380) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000001200)={0x14, &(0x7f00000001c0)={0x20, 0xa, 0x1002, {0x1002, 0x0, "c5fd6df1a48cda90954213ba3a7a6a8ea4c311cd9c969dd4c75c0bfe72a1537ec3ebf9b4f65eea69f59d65d9897ccdc5000b892e13ff2a359c5cdbbb1433d0fc89a5c2c9c477d7174529bb30fb978edc9b0394bc63e1fcddea4c8a7aefe29226d93510069b6cb4ebf24834f667ebc0e27054c7d2e0d7a9ca2771708dce3a56da7b7b4873783a8e8a9aa2814faa8ef6509d37b1b5d947518c5c6e360666e00776ca94f1aa09f7042cac4390161c160ef9b09d8e5614fa5b2c7f093dac677c4e9fc81e05bf5872b13159f98a4a9b86baf827873a7c84f6912e3c5ea20306aebbd648c1b4afea57d5bbf3cfdb07269317b7b61bdb24749122ac674c7a1950e6dee8bc35c16e8b8484adc9397a9577a757fcf796bf9ae9b14f3f28e8e11802638e697fc1ff06111384c4ce3400047fefde684c7cde6788b188a6202cb7fbcccc429b4693c8651d333dc4d05634c711289bc1e8b0aa9fcb21619ec13b8aaadfa70906fa7935f53ff6c6798d3d429637778ef708326cb1603ab6c4a0d988d0c02f2e580bdd3958219ae84eb70260668d250c324dbf68470e5f1f0a3cda3b8da6a8671259a5369130816d9b51c5e0703802cc382a54a4f6cc765bf3ef2f8443c2b26387408ea6fcd67d0fb078bf5d767e0ed2967f8c8dae3927f048a105faf28361023793c31c6221bc5650ca01936653c22553b93c85e26d2b2ce06c66b541deab48f9e31dcfd4ae1fd251f06bf9c95b7bca8b2f6283d45ac0dd4c7447e11480c29c3e9089a0e95c8518c72a770ef5863b8a5d6e55adaf01cb9a78db6e0a5e3819efa9731c37d7dc9c23dba3d666ff0aeb4ce23dda1ec1a0d31b01eac5ed0c7d484d61bf56a14f2ca6b1f6e0d4f5c5254a36aec90b46d18cdcca8ed6983cb4378af652e202e662104ba3ac6206b2114c8df42f64950c4d574bd085ab93bd75995e2196d70f892dbfe5766434f70b362534850216ee629a732c5f58e8dc40cf52ca29a66e3a5b3f6380614d3c2325ec2e8394d4dc076187d37f483622e94c2bb1d4e94e12c80006e8c8b18beb2254a48079b2a06f4578f5aa7249b2be0007f9475a39f0e8aae78ed97158d923fc7dd158eca5f9967274e4ce0a4b525a2e186146a91b92a93421dc460bf23645fe927c9b3bbac4c6ca0624dfedb45425cd7b15a34112d21f22049806d6868d48b77530f250d1a6c54f40ac68ff488a271ef0b6e6e9d40817ff49a9462481e53a645b65b3d44545f77ff18b007ce6d9dec2edf828b3b3b570c81257e511a099c2d79cbba415f242cec1696e1399f1c4d819017ede8f293ac32dfb2a809410a0dcdf5acf9e35200a4682af554e208437a0bea2eade2e3a7f7b4be4a1903aa6ec952a727747e1c232d8daecbc7a19450226c4f4e61b5ddc9fb2155f8221bcce0039834fda51be07370e7b100f6508d2ed6526b0fa4ce78c0c46a5d7a876170e9a789e7140fc139363448ca1b30534654708a83f3f83bb74e5873d6e4b62debbc311b7a4967018409a1f36e35b033754933b40f015de9e724e87e22d28e1353d7e55b833ced8c995cc0fa40572c333b6f3f4fef854dc3a49b4c39523efcb3b5039f521e74c32b174036b9bd3a36a2370f52c1b78db285013d5cf98684d1018431151edb77334b211210a1d7713237f8a7c08cd35d5d593bf665f0698460b3674949a3f190c6a2b726715e1ee9bfd9c96fa66caecd718ec96df61e8d1dbfb0017650c9683c73414dd048bc11c707e5bc87c85d1dfaa013d33a434be3dfc071ec6a708d8d64174108d4135be63b7cef2417993f7f8e9387354de4797a8cff5db6c06e5715dd52ed1e9a2fba83f4bd5d66ff677b86ec30b25ba029ea0cb04346682a16b2e946ec3188f50ede9c442cbaa15ddac5de3556b5a665362203ccb23b5c23fb690e4718f903ee294ffd7d79b2ae8fb7f5db27b2911ba7d77f632dee41c0cdaf071d050418134e027387af2f9178daa670d832df64d441e388d781aaf5d5ab6f4be981417e314d9a0d6bd483bc56d68decc035bb5478531440fb57eeaa90dd3347efe2825a63985b69fb3014654c19cb38af6fff53e3389665e8b35bf7e81d05ec12fa0ac5d318d5e5273d258e2d9f527f98eac7be8c94dcc9d1902821ff58b53228d83c0f48002659e2d5195f8e29ec00a57b5d09d4b506e30e9e44cde931e59edc7961e587e9b61f6ecf6f07a120dc5875b3b04695165eddf49d0867bc20521ea30b6a5cd5892dc8a5c461d7969a8665f14b0cc9fb841664d6ce5fe99ab4f60fc373514729274ce7230a2d3f6a32866668b31581c9c84886ca84eefa9c5609af09dae8ebd75ff0918aa38134963158230b1540cb567bc1d9683dcd1b4da9e620ca3f44636e863551be87b5203f196f6e5d376b28a319bbbcdfe9e7e7944c221129bdb254a1394d54a8179b2a09d01d12dd2da626f5bfd1bda8f7f3c968db6be9bd628b16a419f253a02f5583074aeecd79d58f0bf330126c7a084ea9bf32be3de6dc35f8d0ad36a44b13c820c9bfd5989f762167f5bdf08fee438880a8d7cddd917c1e0420560325dcbe680e2d9f9e845c5e082b438df8332d2e8f607df1fa3484f9050e16ddd270a50c72c4ff848d7009432f3d8718c501a876364e32072813ca089c059e0ed00c9053ad840123e4759e570a86851d90c7642257d40fd8899c33bb90342be982cc8b77e245fa03c1909b4a8d449bf139fd51cde9e95ebcf43179e746c9c0655a5e1d84e87e69287fc46620f4fad894a8492e60c311443a726db566306f06cc69b93a599c96675c31fd38dc4eddfc88a8b08296595bf7b8d72a17e135c974f823595cd8996c941f5c441c8cc75f588792c9d55b152b2e7686c84ebb53b0499d3d7e30fdb495704d1f7e63a220ae4be4fe320c39be68fdfd07b57b11d095005117fbc002a8c49a64007d4d90cff13cc6bbebd928b6502b338bb18e5713eb4429631f7042bcad0fc071932f4cb78192f3a7a400dd2e621da4b6b6583542774dbd72a7e6b1d5b4682e17cd8f170270ba94f1de9ad52196b5e6b2c0ef003c92604b2d0f96d32a0904dc210f4ff402354a8ac7776983dfae764c12749bf59762cdb9c9efb1b3a58083e512f58c76b1425de6ca211c7d7e83235f383347b7681e12258bdb434ba02d43ca90db10caf7fa375f43243e195438ec60fb4bd811c8163ded1a235403caff9d4fdbd24f68ac9c4536c18b9719e3e7068a40268360f035d59de951519a7b54348de4e40fb9e3f6d9f55a1d5818d558d1a25e492c25f6d1d7993996499753c8391b1fd4d31148d654d21ec0f3b3cc11a0064dbdefc8a7641b3f2a6c0b2eabcdab0a0105971d53171b5685ed27cefc6befce0e686f5545882ed9a7f2c7c8fde821e33d463c89ad48254e4d60fb7f427e9c360bb939ad2b32c6bdbace9d02e34f26547b1f1ef73b8010588e5a3e164397faff10a60854f229131cfb7c73ec58cf2303cc2bb7cb332e8b92cb6255e801e797abf8ecfe188c4f412de36a74b9f17fa717c4c69a424dfd3bb2eceffdab1fbff5dd66d496b0ff23e3ba1bdeac206f4e4cbe0186966566541777da7bf14dfd29bc818155c986326cf19f84df108f884d0f864eb647785bc8da8dd707b214abbf9eb6eb9a4a3028fab333ae8476f4bf4ca513af87157b03f35a8049bc2ca2e35b71004537b618eabdce783b6b998d1060310c4a6a4aa7280ffbbdf90fb72059da3431d25fc0eacdacb458d4c6daec646cb90f4c720a9003817d1d0ba42c8621fbe539a8b8680d1eada94d4a0d639433dce29ca3495a09ae57f9829993e743631e82b216097632e28fb983780eaceac353687c824ff2bfd6851ccac0fc59925e6673d9ba14510a3280dbfe3aa2242bac6a15af798804009936e4430c8e4f9650a76669d8b3d6d6e4be3858b273c327a4249c16ecb6c898f649aeab3185628bced59a6f329d8c3dc8340dd1579c3f96ce710ecf870ddc7ac88043cbb0a14c8f02bb9c37c9866dbf967dee56692a536231ff8a2f820c55422a604a0667ecadcb2dabbd906f77a8ed9141d064a3adbfe7a2709b5ce2849062a52fe49003c2857d6426fa8122cdcb4aed0d9dd50f4a9a22749e581915d209a4d197920e762cefb035461f174868980161eb2aa6a3553b804e6b06f50e8bd9a0e3637fb80e3db13fb5e3d3305a8302017db99713eea4b293110e2883b7ad16d95a0dd63f70afcd9956a31166d4f1953848056eb4bd88c5478a7059b12fe69e0e5267cf196f361166aa38901168a3252f335ff49f01998132e5870be178e7ab02570506c6a2f08a06bfaf13accce50bbac20966aa27a561bb5ae1d9568aea58bf5c43c6d943ad84318e561d07bc752658ca19ae3736356b4dfeb9c3610e53d8abbcc220cb3666d5631227cce0f428bd54660e2a65d5140d0d197a69bf2705ed1f31a8b9bae0a4ebbd115f021ca2bc0ac2cfa6bf696f14521dca73ad39377a462703b78b74ecc16f45d2034543b36002329f94db4092ed219efcda59be9e6de3abf4bc6b6462d0082edbbf6b4c2cc494b45ea1ebbb23a7cac1afe6e02d9aa53a3a017977801395c51c6d453ffae37897d4760e56bb064b8c22060fb25dd8ef81a8c9b5226a68da0ee7336fba026987e3bcac0ba51916d2ca55438cd5436ab2bcc3873ce29e22f8dcf441783911eaef2a9d8200888ec54fdb5d5a282ba5eccfa4d24fded427a67147b021decb837aebf49b303842018b67d9209b93f5869fb085cf9fae5cbab585cbbbe565139c14d52abd69e51ae34f098e8997be4ea997ccc1a3ae14b95beb379fdbe2a3d99c5cb333a5434f8a0157204baa2e102e892a8f36d3431362601abba354c956ab66cf9529dc94f21df49f303391356c32d75018a23c92d99b432d30b85f3aaa7ac936474b74edd5211f0222b7aaaf671c5dd0bd2749d43331ef7da9152ee89a6802fb65e027379f4e86dabdc849aac56e55dced2d797c081ccce7e5fbb1681516fac670e0e383e46bc5cfa45a5d424a64b88e4328d7102bb3b346d812803926bd3fc66cb42a8d1e40c142e59bedf27a0bf0bef1b8849b684ff92e82e932007b8ef0978207ece7ae9381b06bc8c2308b8feb6a18ea56f30f41b1479cde73693bb55e39c4dfc92f944d6e4446b8b132f1469c83cfd781b270bbcde3d9004e38bb5b0b9e937783bd04cee1015ce2eabdbc0a5476b5629ff91a18cdbedb51c9f04b27db0e50e7f0fcf14aa8a575f9a21e8cb7a9ca9840d69ec5cd545b74a355c9024d36f00d6d184abd4f70573a4dc1c99469a1cf13568d2d979001b3eddfc909b183cf09eb8ff6e093aca103dfc6df9295d39f7d419cf3deb3143b4839f3aa4cf01921b5ef1fbd0e5758afba0974f88bc1d3b568aa1ce59fff58de95c7c3261cbd96818d22f787790bd6e75b1199c277194457e500a6c594049e54670801f9333264ef6956d63e82e2134644aab4ef41b2d967e0292ad1920a18fc6bcf530c31ea8df9735dc586529818688401f212004e7f1010f68856f602227067213b0a297c03218bbe5d69924aff711dbf266a66545147db3375c752812c6552590d14c9894f85307b40a2c83b2b942597fbfd6df5d1b79b9410779f59ac002e7121ef072228dc8ef555aacbb9b90c5de9fe3b0407abe4f3b1b10b3cf4192aa7f70620759320b65502c8a9cca7a8e721ff980de9284abe4e40bed30a5303b76ca72480364e0ca334a71e21f5fcb7a36b7bdb39068fc7693a581bb296a99a75d06258afa3068b0a0cb42f0abac10e6af15d62729d291b774eb46cdbcabafb548"}}, &(0x7f0000000100)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001380)={0x1c, &(0x7f0000001240)={0x60, 0x7, 0x83, "1dc96c05246afbefb3c406c1cf468bd9fd8c10cbeb60ddfd890b62ca54696a30c3cac24e5b2065b6f4096922b38cd7e458cc511157546d36565f31f3d74256cc2234432e8c1e2442df3f6f126d5e554f8c9d3105d65f602ecc11b2b3d904964b99e2ac233a219ec6330f40b652913441b7c7b6d301becb7f046d72264d04dcebc9c568"}, &(0x7f0000001300)={0x0, 0xa, 0x1, 0x3c}, &(0x7f0000001340)={0x0, 0x8, 0x1}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x800) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x81}, {0x6, 0x0, 0x0, 0x50000}]}) 10:37:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050a09c00081100fe8000004d00000000000000000000bbfe80000000000000000000eaffffffaa00004e2000089078013964bce668882f055dc523e8b0dc9059d7a6e1e48fed0ee7e03c4cdc38fc6e1720b69fd618ecc5b2e241d6187f"], 0x0) 10:37:49 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000100)=""/217, 0xd9}], 0x1) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) 10:37:49 executing program 2: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540), 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000300)='ng\x00', &(0x7f00000002c0)={'M&z', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd", 0x2d, r2) r3 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r3, 0x0, r4) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f00000000c0)="0bbe3e9a98908f7ae247bec00231940c21f90a9e26", 0x15, r3) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r5) r6 = socket$inet6(0xa, 0x8000008000080001, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00'}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000780)) r7 = syz_open_dev$dspn(0x0, 0x0, 0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x5}}, [0x3ff, 0x1000, 0x4, 0x0, 0x7, 0x8, 0x3ff, 0x0, 0xffff, 0x6, 0x1, 0x764d, 0x1, 0x4]}, &(0x7f0000000900)=0x100) keyctl$chown(0x4, 0x0, r0, 0x0) getgroups(0x3, &(0x7f0000000140)=[0x0, 0x0, 0x0]) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000480)) getgid() r8 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r8, 0x4008700c, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r8, 0xc0305602, &(0x7f0000000100)={0x0, 0x556, 0x3013}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = request_key(&(0x7f00000002c0)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='/dev/input/mice\x00', 0xfffffffffffffff9) r10 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$negate(0xd, r9, 0x49b, r10) 10:37:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r2, 0x8000451b, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) dup2(r1, r3) 10:37:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x80}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$char_usb(0xffffffffffffffff, &(0x7f0000000480)="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", 0x1000) 10:37:49 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) [ 1354.714549][ T4843] picdev_read: 185 callbacks suppressed [ 1354.714562][ T4843] kvm: pic: non byte read [ 1354.755660][ T4843] picdev_write: 189 callbacks suppressed [ 1354.755672][ T4843] kvm: pic: non byte write [ 1354.778372][ T4845] IPVS: ftp: loaded support on port[0] = 21 [ 1354.811816][ T4843] kvm: pic: non byte read [ 1354.822976][ T4843] kvm: pic: non byte write [ 1354.846112][ T4843] kvm: pic: non byte read [ 1354.851357][ T4843] kvm: pic: non byte write [ 1354.857224][ T4843] kvm: pic: non byte read [ 1354.862344][ T4843] kvm: pic: non byte write [ 1354.868014][ T4843] kvm: pic: non byte read [ 1354.873206][ T4843] kvm: pic: non byte write [ 1354.883760][ T4843] kvm: pic: non byte read [ 1354.889808][ T4843] kvm: pic: non byte write [ 1354.914986][ T4843] kvm: pic: non byte read 10:37:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r2, 0x8000451b, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) dup2(r1, r3) 10:37:50 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000140)=0x7) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000600)=0x4, 0x4) read(r0, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x1, &(0x7f0000000540), 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="7da07fd2bc11f2bea5afc423cfbe1399c3464e49ea598a9bff3e29960c2b1ae4383521cb46866338bcbd87e7bb55b94a892f466eb4f91e00000000bee976ecb89a42872e85ddd48bfdaea156d7aef3dc4500853b2660de25a5e4753d8ec00ffd8569ba3a48dc917df7426ea23e3a0c382570c2f9dbb7acc3d23fb0483a82ea11d6c552589e0c7a1bab0087d5f552900212a001c1"], &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000000200)}, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x141401, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000000c0), 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) [ 1354.941135][ T4843] kvm: pic: non byte write [ 1354.958908][ T4843] kvm: pic: non byte read [ 1354.988906][ T4843] kvm: pic: non byte write [ 1355.009797][ T4843] kvm: pic: non byte read [ 1355.029877][ T4843] kvm: pic: non byte write [ 1355.065747][ T4843] kvm: pic: non byte read [ 1355.088170][ T4843] kvm: pic: non byte write [ 1355.189603][ T4843] kvm: pic: single mode not supported 10:37:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000180)=[{0x21, 0x1, 0x1}, {0x60}, {0x6}]}, 0x10) 10:37:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r2, 0x8000451b, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) dup2(r1, r3) 10:37:50 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:37:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r1, 0x8000451b, 0x0) open_by_handle_at(r1, &(0x7f0000000600)={0x100, 0x7, "4beb4b5d000ad8565d50d2c37752b516d5d8bcab139a118a63bcea8607e6a1d382a04234e717f9e0401e87accc6c4414af787de126bb74bcec8ff69433692ff128fd047eeccdc8194975a0959b33b50e7a2b805600fc2afe0fe32c5febd7c37d61bf1896e1e854e802f3bb9c56399a342291dd4bbd8bc40bad5509db5b0acb92bd381fd1b8e37e02f6bb25e26d2dd0fc2bcf237feee13f7194ce7355722d56d5b56a4d594dc72b75472eeaee3fd43f5db9ceefc3b578dd0449897a9490efa399f4e112e7d8612d097e43e49ba89f24abc4b6717308fad0a35e066d32c53862cdf9c71e0cb730eafe19f6febb67ccacac16059c43d4a0d1ba"}, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r3 = request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='!\x00', 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000440)={r3, 0x1000, 0xd4}, &(0x7f0000000480)={'enc=', 'pkcs1', ' hash=', {'crct10dif\x00'}}, &(0x7f0000002340)="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", &(0x7f0000000500)=""/212) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000380)={0xa927, 0x129}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2500, 0x0, 0x40000012, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000380)={0xa927, 0x129, 0x0, 0xffffffffffffffff}) r6 = dup(r5) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2500, 0x0, 0x40000012, r6, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000140)={&(0x7f00000000c0), 0x0, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r6, 0x10, &(0x7f0000000300)={&(0x7f0000000200)=""/134, 0x86, r7}}, 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x200000}, 0x18) r8 = syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x2, 0x200000) ioctl$BLKPG(r8, 0x1269, &(0x7f00000007c0)={0x200, 0x8, 0x72, &(0x7f0000000740)="0a04d85fc438dda1d3f816b0df076bb6ae7bed675d49246cc93987b0a89eb3d5b91fd8b884dfbd4f4a9252612d11d6f60c921906878d06e1da48f5128fd195a26d3fdcbbae9ac4baf23453a45209294b0705d16f206cf6226487246b5c6da7b80400ac35c5855e77268f007d1596702df7f0"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) [ 1355.189619][ T4843] kvm: pic: level sensitive irq not supported [ 1355.691683][ T5070] ion_mmap: failure mapping buffer to userspace [ 1355.714344][ T5070] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1355.719260][ T5068] IPVS: ftp: loaded support on port[0] = 21 [ 1356.150104][ T5070] ion_mmap: failure mapping buffer to userspace [ 1356.169863][ T5074] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:37:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:37:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") connect(r0, &(0x7f0000000140)=@llc={0x1a, 0x5, 0x3, 0x20, 0xfd, 0x6, @remote}, 0x80) r1 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000840)=""/233, 0xe9}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000d00)=""/226, 0xe2}], 0x1, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001fc0)={0x320, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_BEARER={0x114, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr="1cf85251b70cebe9bdc5cae0b7843518"}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @broadcast}}, {0x14, 0x2, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'bpq0\x00'}}]}]}, 0x320}}, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 10:37:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r2, 0x8000451b, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) dup2(r1, r3) 10:37:56 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:37:56 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:37:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r6 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x7, 0x40) r7 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r7, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r8}, 0x18, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r10 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_QUERY(r10, 0x0, 0x0) r11 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r11) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000d8030000f0010000f8000000f8000000f8000000f0010000400300004003000040030000400300004003000004000000", @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB="0000000000000000000000000000000086e24b4e0f2c80c165020f619a000000000200"/65], @ANYBLOB="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"/426, @ANYRES32=r10, @ANYRES32=r8, @ANYRES32=r11, @ANYRES32=r9, @ANYBLOB="0004000000000000280053594e50524f585900000000000000000000000000000000000000000000040906000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00050010000000000000000000000000000000000000000000000003000616800000000000000000000000000000000000000000000000000000000e08f0000f8ffffff0100000000000000280069636d70000000000000000000000000000000000000000000000000000094450801000000006000434c5553544552495000000000000000000000000000000000000000000001000000aaaaaaaaaa22452b1000080011002800ff03000031002d003500240010002c00400040000c0030001400000002000000000001001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x8) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r4, &(0x7f00000003c0)={0xa0, 0x19, 0x1, {0x2004, {0x0, 0x0, 0x8}, 0x3, r8, r12, 0x5, 0x2, 0x0, 0x0, 0x4, 0x40, 0x0, 0x9, 0x8, 0x7, 0x7, 0xffffffffffffffff, 0xc73, 0x0, 0x100000001}}, 0xa0) r13 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x1, 0x84000) getsockopt$inet_mtu(r13, 0x0, 0xa, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r15, 0x4010ae67, &(0x7f00000001c0)={0x20000, 0x6000}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e20, 0x7ff, @remote, 0x6}, {0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}, 0xcd29}, 0x3, [0x7, 0xc961, 0x2, 0x400, 0x8081, 0x3, 0xffd, 0x101]}, 0x5c) syz_emit_ethernet(0x140, &(0x7f00000000c0)=ANY=[@ANYBLOB="aad19baaaaaaaaaaaaaaaaaaaa0086dd6050a09c00081100fe8000000000000000000000000000bbfe80000000000000000000000000009cb14e168a00004e200008baf77543c5ee936f7a91384e84dc24ed384133598b64662b1946b704cabb67a2b67fe829d9f20ccb1eca4621d8a2ffea416adfd24a3b69f8ed90daeea1e424b8d10c9649f0e5ccbc14ff52f5de54eb1b74916fee0dad2ae49fd7690a64b4fa8934c4b8f5c025ba05ac98dba63f"], 0x0) [ 1361.185444][ T5090] picdev_read: 56 callbacks suppressed [ 1361.185506][ T5090] kvm: pic: non byte read [ 1361.202296][ T5090] picdev_write: 58 callbacks suppressed [ 1361.202310][ T5090] kvm: pic: non byte write [ 1361.224965][ T5090] kvm: pic: non byte read [ 1361.244067][ T5090] kvm: pic: non byte write [ 1361.263388][ T5094] IPVS: ftp: loaded support on port[0] = 21 10:37:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r2, 0x8000451b, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) dup2(r1, r3) [ 1361.387394][ T5095] IPVS: ftp: loaded support on port[0] = 21 10:37:56 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x400) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0xffffffff) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="640000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000fd3fba0a54d04800000000003f000a042e0000030000836d380b75e96fbb57847d064459cdc51ee0d5b5e176000c00010069703667726500002c000200140006002e9ef0e1be118546bb551214000700ff010000585a3212cc9274113b6cb6542963650c1e1fc60da0c611dbe272448bf66088682b4a86321b7a6cafdc1888f78f2494dec068fe9a38095a0349fe8f50253bedfc11e8f4a149a302aa980186bb6234f82819f8269607400e6dad18da6622526d5d7bcca7fd23a98e43b14626c28bd04eff366d6ce8a355b900f2"], 0x64}}, 0x0) 10:37:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r2, 0x8000451b, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) dup2(r1, r3) 10:37:57 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0xfc209b6800e0e1fe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYBLOB="030000000000000000000000000000000000000000000000070000000000000000000000000000000040000000000000000000000000000000030000001f0000e991710600000000000000000000000000400000000000000000000000000000000000000000000000000000000000ac00000000000000"]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000080)='syz1\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xc611}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r3, 0x200078c3}, 0x67) r4 = socket$inet6(0xa, 0x80805, 0x0) r5 = open(&(0x7f0000000240)='./file0\x00', 0x800, 0xb0) ioctl$TIOCEXCL(r5, 0x540c) sendmmsg$inet6(r4, &(0x7f0000003180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="8a5eff487343a5b580df2dc7c18cd3b2"}, 0x1c, &(0x7f0000000340)}}], 0x1, 0x0) 10:37:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x2, 0x1, 0x20, 0x0, 0x0, 0x4c9, 0x0, 0x0, 0x4], 0x0, 0x4110}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:37:57 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) [ 1362.239000][ T5320] kvm: pic: non byte read [ 1362.275942][ T5320] kvm: pic: non byte write [ 1362.308382][ T5320] kvm: pic: non byte read 10:37:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) dup2(r1, r3) [ 1362.330493][ T5320] kvm: pic: non byte write [ 1362.338420][ T5320] kvm: pic: non byte read [ 1362.343663][ T5320] kvm: pic: non byte write [ 1362.348738][ T5320] kvm: pic: non byte read [ 1362.353410][ T5320] kvm: pic: non byte write [ 1362.358439][ T5320] kvm: pic: non byte read [ 1362.363123][ T5320] kvm: pic: non byte write [ 1362.368124][ T5320] kvm: pic: non byte read [ 1362.373614][ T5320] kvm: pic: non byte write [ 1362.385074][ T5320] kvm: pic: non byte read [ 1362.390876][ T5320] kvm: pic: non byte write [ 1362.429505][ T5320] kvm: pic: non byte read [ 1362.443945][ T5364] IPVS: ftp: loaded support on port[0] = 21 [ 1362.459007][ T5320] kvm: pic: non byte write 10:37:57 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0xf8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0, 0x0, 0x0]}, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000200)={0x0, 0x0, 0x1, 'l'}, 0x9) 10:37:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) dup2(r1, r3) [ 1362.576995][ T5320] kvm: pic: single mode not supported 10:37:57 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) [ 1362.577011][ T5320] kvm: pic: level sensitive irq not supported [ 1362.837303][ T5534] IPVS: ftp: loaded support on port[0] = 21 10:37:58 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) [ 1363.951106][ T5537] IPVS: ftp: loaded support on port[0] = 21 10:38:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) dup2(r1, r3) 10:38:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/dlm-monitor\x00', 0x220801, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000b00)={0x0, {0x1ee28000, 0x3}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000b40)={0x0, @reserved}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}, {}, {}, {}, {}, {0x2}]}}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x3f]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000570a000000000000000004000000880500001002000010020000000000007003000010020000b8040000b8040000b8040000b8040000b804000004000000854feaf1e881b3d5752772a9fc80961ba25c0f14e4a6a6a330cf2b2b476d9f95fd1241e04fa48796b751c4e2f32ce733fc206592333ed0ffc374b715690588cc98290b60321ab2ce2080c786b7d56d16b78eeb66428ae58c586e517739e8e86972627b9a06bc7a8d0300", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8fb8b9b00"], @ANYBLOB="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"], 0x5e8) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x6, 0x7, 0x2d}) 10:38:02 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x2080080040045010, &(0x7f0000000000)) ioctl$int_in(r0, 0xe6f8ea64cd8bf9c5, &(0x7f00000000c0)=0x1) 10:38:02 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:38:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001000059a8c53e340576a430000010000", @ANYRES32=r4, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r4], 0x38}}, 0x0) timer_create(0x3, 0x0, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x8001, 0x19}, 0x8) timer_settime(r7, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_gettime(r7, &(0x7f0000000000)) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="0600000014000100000000000000000002000000", @ANYRES32=r4, @ANYBLOB="080002007f000001"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) [ 1367.606277][ T5543] picdev_read: 47 callbacks suppressed [ 1367.606291][ T5543] kvm: pic: non byte read [ 1367.613297][ T5546] IPVS: ftp: loaded support on port[0] = 21 [ 1367.659190][ T5543] picdev_write: 47 callbacks suppressed [ 1367.659205][ T5543] kvm: pic: non byte write 10:38:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000140)={r9, 0x0, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000000)={r9, 0x140000}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={r10, 0x4}, &(0x7f0000000100)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) [ 1367.719511][ T5543] kvm: pic: non byte read [ 1367.777100][ T5543] kvm: pic: non byte write [ 1367.809885][ T5543] kvm: pic: non byte read [ 1367.843476][ T5543] kvm: pic: non byte write 10:38:02 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, 0x0, &(0x7f0000000200)) dup(r1) [ 1367.908052][ T5543] kvm: pic: non byte read [ 1367.948857][ T5543] kvm: pic: non byte write [ 1367.990671][ T5543] kvm: pic: non byte read [ 1368.030538][ T5543] kvm: pic: non byte write [ 1368.069687][ T5543] kvm: pic: non byte read [ 1368.109414][ T5543] kvm: pic: non byte write [ 1368.151961][ T5543] kvm: pic: non byte read [ 1368.199285][ T5543] kvm: pic: non byte write [ 1368.265820][ T5543] kvm: pic: non byte read 10:38:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r6}, &(0x7f0000044000)) ptrace$getsig(0x4202, r6, 0x7fff, &(0x7f0000000040)) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000140)={0x9, 0x9, 0x800, 0x4, 0x1}, 0x14) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 10:38:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8000451b, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) dup2(r1, r2) [ 1368.358533][ T5543] kvm: pic: non byte write 10:38:03 executing program 2: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0xffffffff00000000, 0xd0, &(0x7f0000000000), 0x4) r2 = dup(r1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={r5, 0x8}, 0x0) socket$inet(0x2, 0x400000200080003, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000000c0)={r6, 0x9, 0x7, 0x5453, 0x100}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 1368.384143][ T5543] kvm: pic: non byte read [ 1368.388914][ T5543] kvm: pic: non byte write [ 1368.434752][ T5543] kvm: pic: non byte read [ 1368.481823][ T5658] bridge0: port 1(bridge_slave_0) entered disabled state 10:38:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:38:03 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) [ 1368.559622][ T5658] bridge3: port 1(bridge_slave_0) entered blocking state [ 1368.567306][ T5658] bridge3: port 1(bridge_slave_0) entered disabled state 10:38:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8000451b, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) dup2(r1, r2) [ 1368.698458][ T5670] kvm: pic: non byte write [ 1368.819667][ T5673] IPVS: ftp: loaded support on port[0] = 21 [ 1369.075067][ T5670] kvm: pic: single mode not supported 10:38:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8000451b, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) dup2(r1, r2) 10:38:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x151080, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x40) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f00000000c0)={0x40, 0x1, 0x8001, 0x5, "139c11301f68456a8742cd9dfbe4366912fb0776ed3f200ff9f0d0cee4b2fe19"}) sendmmsg(r0, &(0x7f000000ac40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=[{0x10}, {0x10, 0x29, 0x43}], 0x20}}], 0x2, 0x0) 10:38:04 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:38:04 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)) [ 1369.075085][ T5670] kvm: pic: level sensitive irq not supported [ 1369.969252][ T5890] IPVS: ftp: loaded support on port[0] = 21 10:38:10 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000380)={0x0, 0x0, 0x3f}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)="73844ae89d", 0x5}]) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') 10:38:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x8000451b, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) 10:38:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000000)={0x10001, 0x0, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_FPU(r5, 0x81a0ae8c, &(0x7f0000000480)) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 10:38:10 executing program 2: socket$packet(0x11, 0x0, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x0, 0x300) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@multicast1, 0xfffffffe, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x28) 10:38:10 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:38:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_netdev_private(r4, 0x89f6, &(0x7f0000000040)='ch') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TCXONC(r6, 0x540a, 0x3) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x2c, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) [ 1375.286720][ T5900] IPVS: ftp: loaded support on port[0] = 21 10:38:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x8000451b, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) [ 1375.379769][ T5899] picdev_read: 64 callbacks suppressed [ 1375.379783][ T5899] kvm: pic: non byte read [ 1375.412694][ T5899] picdev_write: 63 callbacks suppressed [ 1375.418484][ T5899] kvm: pic: non byte write 10:38:10 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80802, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80802, 0x0) write$sndseq(r3, 0x0, 0x0) [ 1375.435317][ T5899] kvm: pic: non byte read [ 1375.453660][ T5899] kvm: pic: non byte write [ 1375.464592][ T5899] kvm: pic: non byte read [ 1375.469460][ T5899] kvm: pic: non byte write [ 1375.513957][ T5899] kvm: pic: non byte read [ 1375.518620][ T5899] kvm: pic: non byte write [ 1375.540859][ T5899] kvm: pic: non byte read [ 1375.561385][ T5899] kvm: pic: non byte write [ 1375.612092][ T5899] kvm: pic: non byte read [ 1375.639107][ T5899] kvm: pic: non byte write [ 1375.669549][ T5899] kvm: pic: non byte read [ 1375.700762][ T5899] kvm: pic: non byte write [ 1375.728168][ T5899] kvm: pic: non byte read [ 1375.763852][ T5899] kvm: pic: non byte write [ 1375.798250][ T5899] kvm: pic: non byte read [ 1375.829857][ T5899] kvm: pic: non byte write [ 1375.936387][ T5899] kvm: pic: non byte read [ 1375.965900][ T5899] kvm: pic: non byte write 10:38:11 executing program 3: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) dup2(r0, r1) 10:38:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x8000451b, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) 10:38:11 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:38:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000024c0)={'caif0\x00', 0xa2fac2cb62a82f54}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_usb_connect(0x8, 0x1d10, &(0x7f0000000480)={{0x12, 0x1, 0x530, 0xd6, 0xd5, 0xfe, 0xbf, 0x403, 0xcff8, 0x8581, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1cfe, 0x4, 0x81, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0xeb, 0xa1, 0xb, 0x2, 0x6e, 0x35, 0x7, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "85"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x7fff, 0x0, 0x40, 0x3f}, [@mbim={0xc, 0x24, 0x1b, 0x6, 0x5, 0x7, 0x40, 0x4, 0x1}, @mdlm_detail={0x64, 0x24, 0x13, 0x1, "b006a422ffb4f51950ceb7a1577652080af5794cf021a75d59b4238f9928c6583a4dcf97b9b3adccecca027f7050c61c87eee258b9446caf11e603f5b831224bfa112ffef3256285c2561f3fa9bc7be58204ed8cb2a59db9f8affe1529564e75"}, @mdlm={0x15, 0x24, 0x12, 0x9}, @acm={0x4, 0x24, 0x2, 0x5}, @mbim_extended={0x8, 0x24, 0x1c, 0xd8cf, 0x8, 0x400}, @ncm={0x6, 0x24, 0x1a, 0x7fff, 0x4}]}], [{{0x9, 0x5, 0x80, 0x0, 0x157, 0x1f, 0x80, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xfa}]}}, {{0x9, 0x5, 0x0, 0x0, 0x112, 0x9, 0x1, 0x1}}, {{0x9, 0x5, 0x0, 0x2, 0x2fd, 0x8, 0x2, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x101, 0x4, 0x2}]}}, {{0x9, 0x5, 0x6, 0x0, 0x179, 0x3f, 0x6, 0x8, [@generic={0xbe, 0x22, "30f34004cd4937bd3a8c7fc163e96ec2f87863431e10e9a499b511caa1cf1774826cc09c53bf246972de84e34067008bb7846fb0c0edb8bb0adb380ee9e2fe1dd86beac5b232fb30ea65b84028cf58e6fc025701d98e517faff34b72c2111336a0384170cae5654623a4821f2a1a8df817ae9626002b5011822e8a4d7e1d9536504574d94313f3005ff5e2d85dba4145c63dac490c0c934679aa44dae026efb24b3307becde8b01f582df9e807a4f9d68b43de99e67c4ef7519a0691"}, @generic={0x70, 0x1c, "5373bda1e1dac1f5cfd330a85212464ed6f735f51499f427b5317a2532406fab1aaf4cd1b58e344dc79ccb7402ad00f16253d687e8fdec6c2ed0f8364e5a04b042e671da46090b7201a25651fb8ea3795eb10df2735a54191272fdfd7056fda4ce168dc7986a07e4f29ecf15d9e2"}]}}, {{0x9, 0x5, 0x2, 0x3, 0x91, 0x3, 0x81, 0x7, [@generic={0xb8, 0xb, "5bdcb4347a4cd49f807da318aef7856833754af4bd554cea53d2d5491fd823c98c0e4105e59b07a6bbf64105c8e78b64861847f120a25e76aefecf7c67625b497b7903189980a76fe76b97eaf2b2b0787faaad64750e196e43b582866cf375f7cece4745c97a277d2d560681a8133773e282f9bfafc42adcc7ca404ccd7fdd7a51bca547e685664bfb59dc3c564b5510075c9ae8312cca624cd297f93c484120f126498089d96c19a0596416bd462a27e6dba7b9e272"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x40, 0x4}]}}, {{0x9, 0x5, 0xd, 0x10, 0x3e2, 0xff, 0x3f, 0xf1, [@uac_iso={0x7, 0x25, 0x1, 0x103, 0x1, 0x9}]}}, {{0x9, 0x5, 0xf, 0x0, 0x48, 0x81, 0x40, 0x0, [@generic={0xc4, 0x31, "b0972f4fefabe6a93cf2030da4529d8f6014b70fa537ba42457ed105f227d2261edab709ac03c5e719b7ec1e2f5b735f91e737a2b086816d0e7d646d46f4cb38005ce154ffc6a96ec428f7d203c3b72b3bbdad19aa88c022418e68ee54f218adc4a69db71c7d3a085c3a6458b51adceaba7acb8000e14118ac3505e2660528646a3a60f6c98319e13246eb582736e657515d5b5a4d97be001bff161892680e04d77282a347e9410d26856f4a947d99b871895da074dc46acce83781a84aceb290610"}, @generic={0x1002, 0x11, "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"}]}}, {{0x9, 0x5, 0x5, 0x12, 0x3eb, 0x2, 0x8, 0x8, [@generic={0x2e, 0xf, "fa3c1ef8ee15db5c6c68c43e5fee0eeb617ef2b5ff5c245dc5f9dcc6fe67fc3b3cb2896c037b7f55f68134c4"}, @generic={0xb0, 0x11, "9c3c63d08180ac55651d46bc48199882816c62fb8354f9f77df73435ad934b4305bdd265ccc9ab16d40783f6332679a1241305809901367161d02d17a8d738dc1d799f83e1095b1eb9d5c3546311a740e5778751f2dd2e6cf64671b1d10ace631f6489e0527935998b2a8feeeb2d3c892cb7055e76a64eaffb48bb62477a9201aa0d0726a484e909371e14589db0b7db9444865c5023b909cf0a6fbee16d6cc9f8a27a8026df90f5990638819e48"}]}}, {{0x9, 0x5, 0x666b18145167fcea, 0x0, 0x267, 0xff, 0x7, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x181, 0x1, 0x7f80}]}}, {{0x9, 0x5, 0x0, 0x0, 0xb2, 0xe0, 0x7, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xe8, 0x7f}]}}, {{0x9, 0x5, 0x0, 0x0, 0x82, 0xff, 0x7a, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x43b}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x1f, 0x5e7}]}}]}}, {{0x9, 0x4, 0xfa, 0xc6, 0x10, 0x4d, 0x63, 0x23, 0x8b, [@hid_hid={0x9, 0x21, 0x3, 0x89, 0x1, {0x22, 0x309}}], [{{0x9, 0x5, 0x5, 0x11, 0x0, 0x30, 0x7, 0x1f, [@generic={0xa1, 0x10, "532610f2dd621d9e8d2485be18f5054ea526cf32f3d8e8bbc1d56733570d7c0e97d0c96db461d86b31d0a816b432f91aac427f8eb1a7e7afd5c3a3ddd56d7163702b4133a6dc9a95d2070f041e085b3e7d520f08aae4cb8122858239a9b3b8f915b34a9126ac81458a58148358913bf4ee107e14797762dac5e81fab7ef219b1630320fe73b813fe84c2eaf43a4def29eb992338e9c4b54946e2e95cc100a5"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x1f, 0x9}]}}, {{0x9, 0x5, 0x8, 0x10, 0x186, 0x8, 0xff, 0x24}}, {{0x9, 0x5, 0xc, 0x0, 0x257, 0x1, 0x20, 0x80, [@generic={0x29, 0x472a3a413b8bb931, "51cc34328e2da7d8bdf60a9a1a1a3d711c7722db12a71ad34cef82d2fc24d60ec3cd80f8c4c662"}, @generic={0xed, 0x24, "3d22ad258226580b6c1318394542bde64399973b268abb1f49bec745eafcacf83134d495e5ecef556fbf74fede70b7d320a6df9cac5ced4438898af5e0935f4281befabbd20c72036d58cbb11b2c337af614329e2e50a1f3e81869f32aaf69a351a9816f24f34d69972a423759a89d0c222863009a786e1cda2e4b2c3d6c7f3d8f44d912a8b79ad941bb250409546906232c4b232fced9457a841325a15835b4c50e4a93b64ce1968512f227085e5165d8929ba6305c9cdfff17376b9134e9d0577294268da70046896fc867f954423f7070773b396a7782e5940a491affeb52a25c87f275a613b6a13c02"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x1ce, 0x0, 0x1f, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0x8001}]}}, {{0x9, 0x5, 0x5, 0x10, 0x393, 0x0, 0x1b, 0x1, [@generic={0xc8, 0xc, "7f13f397644a9e2be6d1276a4e3568a61a9a115f3e67f48657dd9557be95d95de913f33e6f13322c8108f6b7eb6eea37f61008eda1c2117e82c561b0af8d8c4d4bb18b9af45e38afa4b46ac3c855f8988c9c0433fa9de5bac886d0fe449aa51065df1c5cd628c386d6f31f868779234f212f467d30b241cf562732f41fc515bc12e846954c90b0018d8b3fe968c9e939a6ffa3ed68b7c67b8fd3038f7c2e07ae5a53affa8ac282be84c0af10a225ce0382ff2e9abda7c6c2aa062ff43bcf01d9291b30129dfe"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x2c5, 0xe1, 0x8, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x81, 0x8b2}, @generic={0xb5, 0x30, "0cfdad9016470a90733b896c44cdeac77e09d83c5acbc75e16f2ced9ddf53aef75f9df17896f4b6f60bdcc508f38651e08583e6878e405900991d7def4565eace0bfebc33c05a884a31f54debcd439966edddd690e7c287ffe8bc3214f623b60b5c54f8c8eaf840d758c53770dc10b36dbeb1ac667524cb879dcd4315b648563ecdd0edbfe3458b277025a31dcb599148f212eb7b9a515d31c5e29eee15c8f10b95d3994b6e9fff2303cec4f5106757dab9768"}]}}, {{0x9, 0x5, 0xd, 0x1, 0x2b8, 0xb5, 0x4, 0x7f}}, {{0x9, 0x5, 0xd, 0x2, 0x19e, 0xe7, 0x5, 0x9f}}, {{0x9, 0x5, 0x7, 0x1, 0x32a, 0x0, 0x2, 0x1}}, {{0x9, 0x5, 0xd, 0x0, 0xfc, 0xd3, 0x0, 0x67, [@generic={0x4b, 0x2, "502f3577a9065ea5941486d986d59b440f792a7631731492ce6fccc6f05d4cec3cb12b0dcc17064ea94becbb60957b50471ef30e19d9bd7198c22837cc510146abf12980889b1f2ddb"}, @generic={0x31, 0x21, "f59831cbe001dafa34ba9f860dd3167b3d96a3351c0d67e30933097f69db3419b233ff92148146263b9367aa511913"}]}}, {{0x9, 0x5, 0x80, 0x4c87ad752b86526, 0xe9, 0x2, 0x5, 0x20}}, {{0x9, 0x5, 0xe, 0x10, 0x279, 0x1, 0x1, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3, 0x9}, @generic={0x10, 0x21, "11616862f1d59e6fd41de13447e7"}]}}, {{0x9, 0x5, 0x5, 0x0, 0x38, 0x4, 0x6, 0xb1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xfb, 0x4}, @generic={0xed, 0x2, "48320a87e9354d11b192c117efcde02cb74a0397baff5edb10d8480821bc24ab022f8004ebc252f6c3a22a0344d0e0eab004eb449e523fdb7af10090afb15792503cc90774dffacb0d9a4848a6b087b6d315ed0f88b43b7168119709958afc957ac95ac4847f49c899ce83950d185f418e3e87779fd68d7c0126ae2d11a366cc23dd07405f636513c423d9b8764794973d92aed6a7683f9640ca13f42694af46f1e1a62ec9a9f6961770aa91e18ae7ba929cd5ad8de7ffb7edd88a842d9df236f9d3cca75affbe8b44b64fd01fff108f384d400a5426507cfee6b8cbad92a89b69d91b36e19ee68a6fcfd1"}]}}, {{0x9, 0x5, 0xd, 0xc, 0x13f, 0x81, 0x0, 0x3}}, {{0x9, 0x5, 0xa, 0x10, 0x39, 0xa5, 0x7f, 0x20}}, {{0x9, 0x5, 0x5, 0x10, 0x9f, 0x80, 0x0, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0xfffe}]}}]}}, {{0x9, 0x4, 0x90, 0x20, 0x3, 0xe, 0x1, 0x0, 0xf8, [@uac_control={{0xa, 0x24, 0x1, 0x8001, 0x3}}, @hid_hid={0x9, 0x21, 0x4, 0x5f, 0x1, {0x22, 0xedc}}], [{{0x9, 0x5, 0xf, 0x1, 0x32e, 0x2, 0x8, 0x8}}, {{0x9, 0x5, 0x4, 0x4, 0x6b, 0xff, 0x50, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3, 0x5}]}}, {{0x9, 0x5, 0xd, 0x2, 0x2e0, 0x9, 0x81, 0xff}}]}}, {{0x9, 0x4, 0x11, 0xe0, 0x8, 0xfa, 0x16, 0x6f, 0x0, [@cdc_ecm={{0xa, 0x24, 0x6, 0x0, 0x0, "022fe742ba"}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x831f, 0x9, 0x8}, [@obex={0x5, 0x24, 0x15, 0x7fff}, @mdlm={0x15, 0x24, 0x12, 0x7}]}], [{{0x9, 0x5, 0x8, 0x0, 0x2b2, 0x4, 0x8, 0x7a, [@generic={0x3f, 0x1, "f9458a8d7968c7aac1e92e8191963e89cdb40c741aab4bc6ebf38f39c21740b90c2bd6a53a4d8753d16fd74a9ddbb89234351e5e4a9f1d7ee64314f3cb"}]}}, {{0x9, 0x5, 0xd, 0x10, 0x34e, 0x0, 0x2, 0x9, [@generic={0x95, 0x23, "7e040d6ad07149372eed1c9a2730daa4a9a29c043191b3c05def6c19c4752f7a3d1467580dc0d78b1293fd1369a6fcdbfd3f14174d39f6c01f5d97113fcfa22c13e5271437dab5f951b1a8fe6ff8f5d6f5c48022df4c99151b400274b4f78eafc18fde23c3c8af63ed1c607107c54a37d36b18c528b4fb86d4bdb47462427bc928872c863d315a3db60c4a6784f3701340f3cb"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x3d1, 0x3f, 0x7, 0x4}}, {{0x9, 0x5, 0xe, 0x4, 0x33c, 0x81, 0x7f, 0x94, [@uac_iso={0x7, 0x25, 0x1, 0xc0, 0x5, 0x400}]}}, {{0x9, 0x5, 0xf, 0x3, 0xa, 0x1f, 0x4, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x7}, @generic={0x4e, 0x33, "202dcc738f1f8c42c063bcf91697f8b74d0143ed248413bd9f92c83359ba69f1a1d903a87c2325942d97e267c2ab406d5ad8911d0fa53d0328b6ff209d5a02dabc6463fff7404aebf33964b0"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x1cd, 0x1, 0x0, 0x8}}, {{0x9, 0x5, 0x0, 0xc, 0x125, 0xff, 0xc8, 0x0, [@generic={0x9d, 0x30, "763fc6c61a5f44cd66d7753eca3d46327b14aa97e36a47c061e65d0587af7da7602f4506c777695734cca0a0bc882b88caddb124afe6d796c0dc715ae3fce201fe3d56b5da579c67e1db4f4763a7a20e4c3525e5edfaaf1f037b0f0ae966cafad1f2ca9fd74ca263520aff70fd005c094476e9ea91aa6acde9f17663a0368be7a4e3fd44bd8ad8b77a46bfc798b7c66015e955e63548d4b079b14b"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0xfb, 0x6}]}}, {{0x9, 0x5, 0x1, 0x2, 0x1cd, 0x5f, 0xef, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x81}]}}]}}]}}]}}, &(0x7f0000002440)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x110, 0x0, 0x2, 0x1, 0xa389eca8f319e82f, 0x3}, 0x45, &(0x7f00000021c0)={0x5, 0xf, 0x45, 0x5, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x2a, 0x0, 0x0, 0x32, 0x4}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "9594e98915847a8b1628bf63a10ff93f"}, @ss_container_id={0x14, 0x10, 0x4, 0x80, "da649797c555b462654b6ca465642a8e"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x1, 0x38, 0x4}]}, 0x8, [{0x4, &(0x7f0000002240)=@lang_id={0x4, 0x3, 0x423}}, {0x4, &(0x7f0000002280)=@lang_id={0x4, 0x3, 0x445}}, {0xc, &(0x7f00000022c0)=@string={0xc, 0x3, "78ebc57575b64febfc92"}}, {0x4, &(0x7f0000002300)=@lang_id={0x4, 0x3, 0x421}}, {0x4, &(0x7f0000002340)=@lang_id={0x4, 0x3, 0x409}}, {0x26, &(0x7f0000002380)=@string={0x26, 0x3, "d1433426143ffa5d9d13071472d83a2a097b6feb3db6cfe2719030d8bc43ced7bca918e5"}}, {0x3b, &(0x7f00000023c0)=@string={0x3b, 0x3, "4de171267475fa262c727433bb86d9fdb4018ed34584ec9b4ce84c5b644463e151e2402d510c8723d067de43c4dc7374d615226e996507f34d"}}, {0x4, &(0x7f0000002400)=@lang_id={0x4, 0x3, 0x34}}]}) syz_usb_ep_read(r5, 0x17, 0x0, &(0x7f00000024c0)) 10:38:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8000451b, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) dup2(r0, r1) 10:38:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r6, &(0x7f0000000ac0)={0x11, 0x0, 0x0}, &(0x7f0000000b00)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000a80)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r7}) 10:38:11 executing program 3: r0 = syz_open_dev$dmmidi(0x0, 0x4, 0x81902) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="32210a51fa658dd11f43f809ef6dbb12", 0x10) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) [ 1376.497831][ T6223] IPVS: ftp: loaded support on port[0] = 21 [ 1376.803038][ T416] usb 6-1: new high-speed USB device number 13 using dummy_hcd 10:38:11 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b6532950", 0x9) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) [ 1377.075415][ T416] usb 6-1: device descriptor read/64, error 18 10:38:12 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) [ 1377.199086][ T6445] misc userio: The device must be registered before sending interrupts [ 1377.463071][ T416] usb 6-1: device descriptor read/64, error 18 [ 1377.732992][ T416] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 1378.013283][ T416] usb 6-1: device descriptor read/64, error 18 [ 1378.403126][ T416] usb 6-1: device descriptor read/64, error 18 [ 1378.523271][ T416] usb usb6-port1: attempt power cycle [ 1379.252983][ T416] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 1379.533062][ T416] usb 6-1: device descriptor read/64, error 18 10:38:16 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8000451b, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) dup2(r0, r1) 10:38:16 executing program 3: r0 = socket(0x11, 0x10000000000003, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) listen(r0, 0x0) 10:38:16 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:38:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r2, &(0x7f0000000000)="86f46a1bb57ba8f636c4e8a1d47cfb188b24d5236685e32a811bbc40a881ad41c03d942f4bb09c78e1842a40d284e6cfa5aa7be2fbf87a0edcbe8089499ac930605021fdc371f1718868f0edee16e0c87a30631e8423859405e16e5053dd313a8a1d0a5716b17d8df80d5f5a9aac590c8bf75faa", 0x74, 0xd06f7ab8b81390a0, &(0x7f00000000c0)={0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 10:38:16 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:38:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) r3 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r3, 0x8000451b, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x80000) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000140)={r7, 0x0, 0x10}, 0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r7, @ANYBLOB='F\x00\x00\t\x00\b\x00n\x00'], &(0x7f0000000480)=0x14) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KDSKBMETA(r9, 0x4b63, &(0x7f00000004c0)=0x100) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) [ 1381.520285][ T6458] picdev_read: 12 callbacks suppressed [ 1381.520379][ T6458] kvm: pic: non byte read [ 1381.531224][ T6458] picdev_write: 12 callbacks suppressed [ 1381.531238][ T6458] kvm: pic: non byte write [ 1381.541562][ T6459] IPVS: ftp: loaded support on port[0] = 21 [ 1381.542868][ T6458] kvm: pic: non byte read [ 1381.556726][ T6458] kvm: pic: non byte write [ 1381.562289][ T6458] kvm: pic: non byte read [ 1381.569145][ T6458] kvm: pic: non byte write 10:38:16 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) 10:38:17 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) [ 1382.465154][ T6567] IPVS: ftp: loaded support on port[0] = 21 10:38:17 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8000451b, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) dup2(r0, r1) 10:38:17 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) [ 1382.795876][ T6572] IPVS: ftp: loaded support on port[0] = 21 10:38:18 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8000451b, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) dup2(r0, r1) 10:38:18 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:38:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = signalfd4(r3, &(0x7f0000000000)={0xbe}, 0x8, 0x0) pread64(r4, &(0x7f0000000480)=""/180, 0xb4, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 1383.339193][ T6579] IPVS: ftp: loaded support on port[0] = 21 10:38:18 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8000451b, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) dup2(r0, r1) [ 1383.589607][ T6581] kvm: pic: non byte read [ 1383.624605][ T6581] kvm: pic: non byte write [ 1383.669287][ T6581] kvm: pic: non byte read [ 1383.675433][ T6581] kvm: pic: non byte write [ 1383.680841][ T6581] kvm: pic: non byte read [ 1383.685714][ T6581] kvm: pic: non byte write [ 1383.690974][ T6581] kvm: pic: non byte read [ 1383.695811][ T6581] kvm: pic: non byte write [ 1383.702315][ T6581] kvm: pic: non byte read [ 1383.707311][ T6581] kvm: pic: non byte write [ 1383.714585][ T6581] kvm: pic: non byte read [ 1383.719441][ T6581] kvm: pic: non byte write [ 1383.725639][ T6581] kvm: pic: non byte read [ 1383.731177][ T6581] kvm: pic: non byte write [ 1383.783063][ T6581] kvm: pic: single mode not supported 10:38:19 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) [ 1383.783079][ T6581] kvm: pic: level sensitive irq not supported [ 1384.126060][ T6587] IPVS: ftp: loaded support on port[0] = 21 10:38:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e1e, 0x0, @remote}, 0xfffffffffffffdc6) userfaultfd(0x800) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4543, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23, 0x2, @loopback, 0x761b}, 0x1c) r4 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) r5 = accept$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f00000001c0)=0x1c) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000040)={'veth1_to_bridge\x00', &(0x7f0000000000)=@ethtool_test={0x1a, 0x4, 0x34c7, 0x2000000000000109, [0x9]}}) syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) 10:38:23 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:38:23 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8000451b, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) dup2(r0, r1) 10:38:23 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKSECDISCARD(r6, 0x127d, &(0x7f00000000c0)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$tipc(r4, &(0x7f0000000000), &(0x7f0000000080)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000140)={[], 0x0, 0xffffffffffff9ff9}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000200)={0x1, 0x0, @pic={0x2, 0xc0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x81}}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 10:38:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xf8}, {}, {}, {0x0, 0x0, 0x0, [], 0x2}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:38:23 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) [ 1388.805047][ T6597] picdev_read: 58 callbacks suppressed [ 1388.805061][ T6597] kvm: pic: non byte read [ 1388.832464][ T6597] picdev_write: 58 callbacks suppressed [ 1388.832479][ T6597] kvm: pic: non byte write 10:38:23 executing program 2: socketpair$unix(0x1, 0x6cb965e2720e7028, 0x0, &(0x7f0000000180)) r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x8000451b, 0x0) socket(0x11, 0x800, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x1) [ 1388.859205][ T6597] kvm: pic: non byte read [ 1388.878625][ T6600] IPVS: ftp: loaded support on port[0] = 21 [ 1388.879982][ T6597] kvm: pic: non byte write [ 1388.925553][ T6597] kvm: pic: non byte read [ 1389.036979][ T6601] IPVS: ftp: loaded support on port[0] = 21 10:38:24 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8000451b, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) dup2(r0, r1) [ 1389.126332][ T6597] kvm: pic: non byte write [ 1389.131593][ T6597] kvm: pic: non byte read [ 1389.160196][ T6597] kvm: pic: non byte write [ 1389.231698][ T6597] kvm: pic: non byte read [ 1389.238658][ T6597] kvm: pic: non byte write [ 1389.244843][ T6597] kvm: pic: non byte read [ 1389.249466][ T6597] kvm: pic: non byte write [ 1389.258426][ T6597] kvm: pic: non byte read [ 1389.263613][ T6597] kvm: pic: non byte write [ 1389.269229][ T6597] kvm: pic: non byte read [ 1389.277236][ T6597] kvm: pic: non byte write 10:38:24 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8000451b, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) dup2(r0, r1) [ 1389.374416][ T6597] kvm: pic: non byte read [ 1389.379668][ T6597] kvm: pic: non byte write [ 1389.386527][ T6597] kvm: pic: non byte read [ 1389.391764][ T6597] kvm: pic: non byte write [ 1389.434713][ T6597] kvm: pic: single mode not supported [ 1389.434731][ T6597] kvm: pic: level sensitive irq not supported [ 1389.465499][T32185] Bluetooth: Error in BCSP hdr checksum 10:38:24 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8000451b, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) dup2(r0, r1) 10:38:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640)='/dev/hwrng\x00', 0x20000, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r4, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r4, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4404000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x3c, r4, 0x400, 0x70bd29, 0x25dfdbfc, {}, [{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r6}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r8, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r9, 0x208, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8]}) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) renameat2(r10, &(0x7f0000000480)='./file0\x00', r12, &(0x7f00000004c0)='./file0\x00', 0xa350d986cb9b8e03) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) r15 = socket$unix(0x1, 0x1000000005, 0x0) recvfrom$unix(r15, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) 10:38:25 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) [ 1390.092587][ T6618] IPVS: ftp: loaded support on port[0] = 21 [ 1391.203003][T29913] Bluetooth: hci0: command 0x1003 tx timeout [ 1391.209272][ T6607] Bluetooth: hci0: sending frame failed (-49) [ 1393.282856][T21025] Bluetooth: hci0: command 0x1001 tx timeout [ 1393.289142][ T6607] Bluetooth: hci0: sending frame failed (-49) [ 1395.362937][T21025] Bluetooth: hci0: command 0x1009 tx timeout 10:38:31 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8000451b, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) dup2(r0, r1) 10:38:31 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev\xafbtrfs\xdaco9trol\x00', 0x4eb840, 0x0) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 10:38:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x2, &(0x7f0000000480)={0xfffffffffffffffa}, &(0x7f00000004c0), 0x8) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000000)=0xa9a) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 10:38:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xd6a9b0f36a73d1c2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) writev(r0, &(0x7f0000000080), 0x9e) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={r5, 0x0, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x9}, 0x8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='\xb0\xc5\x00', 0x10140, 0x0) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) 10:38:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={r4, 0x0, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={r4, 0x720, 0x1, 0x9, 0x8, 0x0, 0x2b, 0x931, {r5, @in6={{0xa, 0x4e23, 0x4, @loopback, 0x5}}, 0x4, 0x6, 0xfffffffc, 0x0, 0x2}}, &(0x7f0000000200)=0xb0) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0900000050a09c00081100fe800000fbff000000000000000000bbfe8000000000000000000000000000aa00004e20000890787a3a1f31c2f1bead22d652009191e803d4ae02949b7e4ce40a332fdb30242fc10f55b5a00150845f365b5e291a63117511687f86097e9122608ca56940938fe1a28f7a7a10af714cbe8f6e0d28153f1dbd661318b3952d271168e3e4f9589411ac207a2d223151903dc48e01726ff8f20e9475468157ad83a12a5005b1908db542ec9858362d83b39751a9b2"], 0x0) [ 1396.290237][ T6629] kvm: pic: single mode not supported [ 1396.290253][ T6629] kvm: pic: level sensitive irq not supported [ 1396.296602][ T6629] picdev_read: 53 callbacks suppressed [ 1396.296613][ T6629] kvm: pic: non byte read [ 1396.314171][ T6629] picdev_write: 53 callbacks suppressed [ 1396.314183][ T6629] kvm: pic: non byte write [ 1396.326670][ T6629] kvm: pic: non byte read [ 1396.331564][ T6629] kvm: pic: non byte write [ 1396.338959][ T6629] kvm: pic: non byte read [ 1396.345356][ T6629] kvm: pic: non byte write [ 1396.350751][ T6629] kvm: pic: non byte read [ 1396.356973][ T6629] kvm: pic: non byte write [ 1396.361070][ T6624] IPVS: ftp: loaded support on port[0] = 21 [ 1396.362504][ T6629] kvm: pic: non byte read [ 1396.385328][ T6629] kvm: pic: non byte write [ 1396.406262][ T6629] kvm: pic: non byte read [ 1396.416997][ T6629] kvm: pic: non byte write [ 1396.444685][ T6629] kvm: pic: non byte read [ 1396.449389][ T6629] kvm: pic: non byte write [ 1396.506523][ T6629] kvm: pic: non byte read [ 1396.519108][ T6629] kvm: pic: non byte write [ 1396.542650][ T6629] kvm: pic: non byte read 10:38:31 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8000451b, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x3, 0x2]) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) dup2(r0, r1) [ 1396.561734][ T6629] kvm: pic: non byte write [ 1396.588071][ T6629] kvm: pic: non byte read [ 1396.610871][ T6629] kvm: pic: non byte write [ 1396.647147][ T6629] kvm: pic: single mode not supported [ 1396.647167][ T6629] kvm: pic: level sensitive irq not supported [ 1399.445274][ T5296] ===================================================== [ 1399.458357][ T5296] BUG: KMSAN: use-after-free in __skb_try_recv_from_queue+0x8b1/0xe00 [ 1399.466529][ T5296] CPU: 0 PID: 5296 Comm: udevd Not tainted 5.4.0-rc5+ #0 [ 1399.473558][ T5296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1399.484326][ T5296] Call Trace: [ 1399.487644][ T5296] dump_stack+0x191/0x1f0 [ 1399.491994][ T5296] kmsan_report+0x128/0x220 [ 1399.496702][ T5296] __msan_warning+0x73/0xe0 [ 1399.501208][ T5296] __skb_try_recv_from_queue+0x8b1/0xe00 [ 1399.506872][ T5296] __skb_try_recv_datagram+0x2bd/0x6b0 [ 1399.512349][ T5296] ? kmsan_get_metadata+0x39/0x350 [ 1399.517468][ T5296] skb_recv_datagram+0x227/0x450 [ 1399.522516][ T5296] netlink_recvmsg+0x178/0x18e0 [ 1399.527378][ T5296] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1399.533264][ T5296] sock_recvmsg+0x3b3/0x3c0 [ 1399.537757][ T5296] ? netlink_sendmsg+0x1330/0x1330 [ 1399.542875][ T5296] ___sys_recvmsg+0x461/0x11e0 [ 1399.547758][ T5296] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1399.553648][ T5296] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1399.559727][ T5296] ? __fget_light+0x1b8/0x710 [ 1399.564404][ T5296] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1399.570293][ T5296] __se_sys_recvmsg+0x2fa/0x450 [ 1399.575163][ T5296] __x64_sys_recvmsg+0x4a/0x70 [ 1399.579920][ T5296] do_syscall_64+0xb6/0x160 [ 1399.584417][ T5296] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1399.590299][ T5296] RIP: 0033:0x7fe3e946b210 [ 1399.594707][ T5296] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 1399.614329][ T5296] RSP: 002b:00007fff59055498 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 1399.622753][ T5296] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00007fe3e946b210 [ 1399.630719][ T5296] RDX: 0000000000000000 RSI: 00007fff59055500 RDI: 0000000000000004 [ 1399.638681][ T5296] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 1399.646654][ T5296] R10: 0000000000000008 R11: 0000000000000246 R12: 00007fff59055560 [ 1399.654615][ T5296] R13: 0000000000000000 R14: 000000000158b2d0 R15: 000000000158b250 [ 1399.662587][ T5296] [ 1399.664901][ T5296] Uninit was created at: [ 1399.669315][ T5296] kmsan_internal_poison_shadow+0x60/0x120 [ 1399.675109][ T5296] kmsan_slab_free+0x8d/0xf0 [ 1399.679692][ T5296] kmem_cache_free+0x2d1/0x2b70 [ 1399.684529][ T5296] kfree_skb+0x473/0x4c0 [ 1399.688773][ T5296] bcsp_close+0x127/0x1e0 [ 1399.693090][ T5296] hci_uart_tty_close+0x385/0x410 [ 1399.698105][ T5296] tty_ldisc_release+0x5dd/0xd50 [ 1399.703030][ T5296] tty_release_struct+0x4f/0x1d0 [ 1399.708045][ T5296] tty_release+0x1be2/0x1e80 [ 1399.712621][ T5296] __fput+0x4c9/0xba0 [ 1399.716598][ T5296] ____fput+0x37/0x40 [ 1399.720572][ T5296] task_work_run+0x22e/0x2a0 [ 1399.725209][ T5296] prepare_exit_to_usermode+0x39d/0x4d0 [ 1399.730860][ T5296] syscall_return_slowpath+0x90/0x610 [ 1399.736234][ T5296] do_syscall_64+0xdc/0x160 [ 1399.740736][ T5296] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1399.746614][ T5296] ===================================================== [ 1399.753535][ T5296] Disabling lock debugging due to kernel taint [ 1399.759678][ T5296] Kernel panic - not syncing: panic_on_warn set ... [ 1399.766256][ T5296] CPU: 0 PID: 5296 Comm: udevd Tainted: G B 5.4.0-rc5+ #0 [ 1399.774831][ T5296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1399.784909][ T5296] Call Trace: [ 1399.788213][ T5296] dump_stack+0x191/0x1f0 [ 1399.792554][ T5296] panic+0x3c9/0xc1e [ 1399.796468][ T5296] kmsan_report+0x215/0x220 [ 1399.800974][ T5296] __msan_warning+0x73/0xe0 [ 1399.805475][ T5296] __skb_try_recv_from_queue+0x8b1/0xe00 [ 1399.811129][ T5296] __skb_try_recv_datagram+0x2bd/0x6b0 [ 1399.816578][ T5296] ? kmsan_get_metadata+0x39/0x350 [ 1399.821693][ T5296] skb_recv_datagram+0x227/0x450 [ 1399.826639][ T5296] netlink_recvmsg+0x178/0x18e0 [ 1399.831498][ T5296] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1399.837565][ T5296] sock_recvmsg+0x3b3/0x3c0 [ 1399.842061][ T5296] ? netlink_sendmsg+0x1330/0x1330 [ 1399.847205][ T5296] ___sys_recvmsg+0x461/0x11e0 [ 1399.852014][ T5296] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1399.857907][ T5296] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1399.863967][ T5296] ? __fget_light+0x1b8/0x710 [ 1399.868656][ T5296] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1399.874549][ T5296] __se_sys_recvmsg+0x2fa/0x450 [ 1399.879403][ T5296] __x64_sys_recvmsg+0x4a/0x70 [ 1399.884160][ T5296] do_syscall_64+0xb6/0x160 [ 1399.888668][ T5296] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1399.894550][ T5296] RIP: 0033:0x7fe3e946b210 [ 1399.898957][ T5296] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 1399.919696][ T5296] RSP: 002b:00007fff59055498 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 1399.928118][ T5296] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00007fe3e946b210 [ 1399.936080][ T5296] RDX: 0000000000000000 RSI: 00007fff59055500 RDI: 0000000000000004 [ 1399.944051][ T5296] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 1399.952020][ T5296] R10: 0000000000000008 R11: 0000000000000246 R12: 00007fff59055560 [ 1399.959979][ T5296] R13: 0000000000000000 R14: 000000000158b2d0 R15: 000000000158b250 [ 1399.969695][ T5296] Kernel Offset: disabled [ 1399.974026][ T5296] Rebooting in 86400 seconds..