[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 101.684607] audit: type=1800 audit(1549512242.732:25): pid=11098 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 101.703777] audit: type=1800 audit(1549512242.742:26): pid=11098 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 101.723231] audit: type=1800 audit(1549512242.752:27): pid=11098 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.101' (ECDSA) to the list of known hosts. 2019/02/07 04:04:16 fuzzer started 2019/02/07 04:04:22 dialing manager at 10.128.0.26:39821 2019/02/07 04:04:22 syscalls: 1 2019/02/07 04:04:22 code coverage: enabled 2019/02/07 04:04:22 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/07 04:04:22 extra coverage: extra coverage is not supported by the kernel 2019/02/07 04:04:22 setuid sandbox: enabled 2019/02/07 04:04:22 namespace sandbox: enabled 2019/02/07 04:04:22 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/07 04:04:22 fault injection: enabled 2019/02/07 04:04:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/07 04:04:22 net packet injection: enabled 2019/02/07 04:04:22 net device setup: enabled 04:07:56 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xf, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) clone(0x0, &(0x7f000075cf53), 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) ptrace(0xffffffffffffffff, 0x0) rename(0x0, &(0x7f0000000700)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) syzkaller login: [ 336.388480] IPVS: ftp: loaded support on port[0] = 21 [ 336.553162] chnl_net:caif_netlink_parms(): no params data found [ 336.625840] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.632466] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.640910] device bridge_slave_0 entered promiscuous mode [ 336.650213] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.656841] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.665296] device bridge_slave_1 entered promiscuous mode [ 336.700589] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 336.712334] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 336.745543] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 336.754296] team0: Port device team_slave_0 added [ 336.761399] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 336.770168] team0: Port device team_slave_1 added [ 336.776570] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 336.785310] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 336.966486] device hsr_slave_0 entered promiscuous mode [ 337.092334] device hsr_slave_1 entered promiscuous mode [ 337.242861] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 337.250397] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 337.282603] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.289127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.296430] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.303033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.402242] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 337.408367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.424181] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 337.438481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.449797] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.460090] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.471205] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 337.491354] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 337.498036] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.516336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.524898] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.531391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.548647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 337.561462] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 337.569764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.579005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.587641] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.594173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.601937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.622396] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 337.630125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.651061] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 337.658442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.667610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.677920] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.693824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 337.701103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.710580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.728218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 337.743091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 337.752523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.760953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.770036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.778639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.791746] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 337.797821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.823524] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 337.849739] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.273520] hrtimer: interrupt took 50134 ns 04:07:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000480)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 338.666333] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 04:08:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="ef"], 0x1) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) sendfile(r1, r2, 0x0, 0x8fff) socket$inet6_tcp(0xa, 0x1, 0x0) 04:08:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x5422, 0x0) dup3(r2, r3, 0x0) dup3(r2, r1, 0x0) 04:08:00 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000001c0)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000340)={{}, {0x200000000080}, 0x0, 0x7}) 04:08:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x1800000000000005, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e1086dd", 0x0, 0x69}, 0x28) 04:08:00 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000926fb0), 0x0, &(0x7f0000000080)=[{0x58, 0x114, 0x6, "0000000000000000020000a139289a9e6f403089ed688f4d738a595553aab45f8dd0678bbe7b46f8e8d69f8f659e671c9b63b74d9bc177880a4f015de3ba9b55b6"}], 0x58}}], 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x4, 0x802) ioctl$RTC_AIE_OFF(r1, 0x7002) 04:08:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000000, 0x800) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000680)={0x0, 0x42474752, 0xf00, 0x0, 0x0, @stepwise}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000080)={0xdf, 0x10000}) 04:08:00 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2400, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f0000000180)={0xa0, 0x19, 0x1, {0x800, {0x40, 0x1, 0x8}, 0x10, r1, r2, 0x2, 0x87fb, 0x10000, 0x7, 0x200, 0x7, 0x7ff, 0x9, 0x2, 0x10001, 0x5, 0x998f, 0x8, 0xff, 0x2b08}}, 0xa0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={r0, r0, 0x0, 0x1}, 0x10) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x8, 0xfffffffffffffffc}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000003c0)={r4, 0x6}, 0x8) sendmmsg$alg(r3, &(0x7f0000001940)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)="ff8c69ae2baca7d0799f7f55b80c09ad88ad20fb725fcfe8ec05ab7b5deaab314e0c93af371cbb24b7fa00f3a3cce2b2608f06c7817b2c6bb398958c9a97144839abc086dd76e2bfca81975b0fb8909eeb348aacb2c880c75f495c5e5e3187768ee8d91b747c1c0c464efc210eeb770f2a7ef3dde280930c8764288daed7f1bc3325d323fc79add8ab7ba7e3a9e05cafa02053854efa20", 0x97}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0xb8, 0x117, 0x2, 0x9f, "87afdcb5f41669bb3fbd6558f61c7b8bb9c28fbc019ddb22c99e6c08b546ab57bafa9bd10585733efbf02edd39750558e669d807b4a09674796a61bbfa329b9d0f7214ffaa8975590010188dd2c2fae2bcddaadba61d58f89e59ab500a145827ea582a90dea226403a83d1dc7ce3c6bcf1fa6f9fbc536bea109816056fff55c396000bb0817d55f46021e525c95fc967dca46b10da1ed366c800306f516c12"}], 0xd0, 0x8000}, {0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000600)="6ca3338cdbef79bb58fc4f10d3ce9c9fa864c4a9f070213e8f42be1d7a2d3e0e6a2d622403078d2b972fa1c65bc05ff436c0c4fb69c02fa1648dcab374e40b1e36f19e7b5b88a351c6f78fed1b9429acd22eae3d69e9b482f90da7576a83848c29db190bc94cddecb88497e7be", 0x6d}, {&(0x7f0000000680)="2256364c26fa7b6ab61c167e322afd8e1151c4477f79e905da926c6995e0a25eca8030cc370f93fba7d69e3ac806", 0x2e}, {&(0x7f00000006c0)="f2206030d78db81d9e536fee13c38715ec0838b7e26f4ae9bd6ad2b6121a497993e01dbf9c24bfba687552dda7ff0de3133e88331a038350d093d0b4a4c4ad2eb8bb215278df9e6d5efdf291d759663a309ea1e1b433a3ac969a33c8be99a47a580b6b27b2f9271f3092be314978ee9d0ed0ce4dcb877948c1aa7abc7a9e153f27b97cb5f91eaaecaf3e317c49162a1316a9bf0eaf39dc382bded8e317e516ee37b367c84c7390306b544b2fa14fbfb6cc7d39136fd0ddfc867d6d64fd53f42e6a8abdf6fa87a0b684b9591fea4be3d68539783d51c36bd492a00b64da08e87c1e7745379e09a6", 0xe7}], 0x3, &(0x7f0000000800)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0xc8, 0x117, 0x2, 0xae, "b669e243b94dd97263daac94be341cfb5bed35e8e5372edb3eb6a40ee62d40cc7a0863057d7fc6d352612fd35dfa04ac4c26d454ed3c131700e9d306487c79b4044657621b3d08d3411cc2a81f5c69b9a89b84553a39279819771c84147caedf73fc9d1a4db2674a492c73a3ae155f8a4075dae5169143d4035c753c0b2012785a239dd46fb92920e0ad4b3192436a43314a370fe68925d73dbeecb54fe141ecbbeeb2fa9f0a8b35fcce896e78a0"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x46d}, @iv={0x1018, 0x117, 0x2, 0x1000, "36e5cbb00890de0fbc62ea5859298d2a29d94b96513b009dfc59f2137b2e173817e375a233875ef9b51138aa3d7fca7d5a9a7558fbccc3ce3fa84019e106673f6e33b25d6fdd09e46d7691b53afbc2c2fc14ba9bd1fd0cf08c7c88afcdc36116b841c352c570b9750f1248e7080281fa9fb2d8b4390504339fd5fc1f785baa3e14171b2a7f50d2e2fe8ed75f8062bd0b220fe61d9927fac0e6be399f792c56a4c63208f471a108b8212c48f94a4eaa3c311b024f611061a1629f7083000ee3ee98d2c95df787f42f902523f1c3f89afbc58987ca37ca9ce153cc68a914c74eb4e213fe13e6effcbd1441e1f99037cb54bc403ede4cc60c61da3b29d6dd83bc12253753105fad4ca664a4e95a8fd5b35b7e677889e25109cdaccb33b9a624b00672eb84c653cbda16dd24126ec9754cc125c721a61e7d9d890ccbbaf8b8ecb8a6b586784e3b13b1d9bd765ca8e12e79f770da87fe8c102cc89b3af4cbc8a9cc9fbf83922700cf51011ef60746a6c74b01cd3dfa1d72b0bb9d4b944cc02459c6edcf3152e318130dedafbd4d415717655026be111429458757d5386d4a7ef198d937d1c55000dce0479a5822134c0eeb8ac0c28ef5295a8740e6fd6bfe9d5835d77dfe960bb2678de06735f1d1b2d46cddf3441ff0314c753042a8250cc5c9401675798dcd219ae6daea270e856cbce6aa1e9cbc99983b2a36e5ad5a5816144b48029cb33a7b6713bfc82484554a8032d272af78c8ea45c4dee938a846cfcbe0d46ef6c19b26b6c1c2f6cdabe004d7b7f470b61ccffe63b1633cb562d15b7ec42d0211820f59191ca81441c789812765595f911d67023dfdfdb8acdd7f61168db0dd3b8a8f8f6a1fe92b86934df455d4f6790b1ae363016d4d5a11098274bd0062e442df2da4d1a970ae833f8a40efd62187448a4eb0dbe24c95f0d62f47bf56d483d91c80f13329f5ce67eda84640b394eef26c964d0ccd6cc42308efd7ad24a4cb84145465e3cf96522ee573011f53d48a55b2cf10b79a2cb664556a2c5d1280f50e6f9e41032e74bf1a07a56f82d563255c9727f41c5acd9823c787b1c261addd26902d3ba0f34c622da6a5a6c0517d6405eb154adc09765e38a885632d6fcba53b0c7050de7454030d2a6b3e6ac7a65df5c1f966c297148f5f77c0a7528c9a086ec902befb21c6a41daff20826d2816e40f0cfd6657bf6e43d18a50c3d398a91b2a17d154fe462a2a2066d5514720c1755c46ce19837ccb45e3f3972a55c47e1fed16dae3d174a726c7fd3f7c17f252906e8feab425ab63c697bf876f9958ba70093c66161b59fc3f298b85dc1b6c6ae0bd8a8911efcc52fc333b65213e0721880196d659f0eeb63cb69aeb722aff1e1c6a1870421811b2b9fef0accc70c2206dc39cae21da44ae904a6ad8192ad393f062299e3c85b04ad2d658597075c0c34eaac9704d564f526ba3713959c4c226f6b1cba88c2e0da49cd2b44fedc98ce7bfa109e7cd7bd71ab4f095b59cf0b6210c42c3ebcc60fb7fc291aef357f803d1febc2e3934d9c823b9de4e37d8dfdab36c408623ee8310673ff76c506546fd51d217b6c37ea24431b699363253f10ab39097b8bc3d92dcd9b4ae8d63835e8e003d8f0eb22a25b2e9a603e43102a9acdfdfdcdd0d160a05400d43eda52bbef8137ac164117c7ea6ef704f2fd1fdc53f41dc56895045f5f6e4ca171facfeb719302389b6713b007274bc211280c26095a7d32637d6ed3ed68fc6c4ede6cb7859434c1f44558ae92309e6a292ff9a2e89466902be9a6c46a3a3ac033ee6cd86631125b8714cc0dbe2a6c9ad5abc64a9c4afea181faa4d14228182faa0ec1ba4018a684bf819e575833092e402c6351b022242ec92055170473d501ba36b86b50007180636d41eb3bced103cf89720ae3a699b612b7ffee1a35a6022595a5de3adad2c7f24303323494331aa41c8657d1d3da0936c5494060827cc4eef791950ab5e7467acc6a372e31dbc5b6274000dc46d5c4d157aebab7ea8d1120e5969dc4a23cc7008bccf2274571afc64701253d5dc2277beca792becfac10a9fe3b5966e4a7be427ee4e8c20111520ec60e41f889e9c6a57c004b7cbb858afc84ce686eeb584f9f12ba851d5fd57c40459febddae9a1dbf9f87b265ce991a62a0288e2e9095fa578d4b5c642d2cd27991af239f143dea041832c8d2eeed9f5127bfa7bdb4ca180fe799b2bda5f482de613170ac22de480bc4a31f7284d3f8390df46f73b6fe5ef9ac3ef961ee777cae3bc866a48f07941947369df0e8fb36886691ce171890454e178c63e341f0dd16bb32f200a945ee817a06e40c7e625f5ea3f91e264dcdeba8b39d06b10cd2861f47c69cf81a7a1485379279ef2a5af5b5eba7c03dfb3198a764a44a3df38872f59d739348fb6744293e74fdf89b44e775cd9c70fa5a7e3d93b2d6cbd6da383f73cf3e4b05a0ee224a055712b65d4cf92947fcf722fb61dab1c71f5b7a161bc4ce0dae68366ce8252071735bd91d33135792018e6d145ab05ed76772215dd38b18827d7b834b55fd905bedaacbb0cf9dcc497d21b7a14dd85217c83af01eb0ffc85e4ec9013be72e957dba871bb91242604a19b604e0e3d28e6473354f11eefd2732afdc03da472a489f71a9349bafab6a1b142e98b7ea8ea8e655f4c75d83d1e24fb12d1916ba1240f3e8cf8bfc709becd775730ba72e05701fd25f1715ada28cc1f4a9404b7b960bfdcaa27a870d8dbdd7b3179d699ade81c722ce48c02e2a7e27f68a66d6b2444fa752bf80e3f6ad079b7cad6e1ac25a882d70a8922cb6e904fb246d43d564b503dcf3374e539e263604654800ede768eeb53d8543912303216947d83ef8c033315f82d64608283caa64aa730b7233e9b1ec639ba04bcdfa5b59b73eeb303bd69d06692541cd6d7d8a53dbe35f2a09977c7443afacdc03dd64db8b75aaa067f255526345f576a8ad8396c7bcb4598b87405002d8e6f0365287ff35f6659efda2711516d803e92c509e4fc0dd6c98d49eb794fcd5d6606d293d193eb343d5a2eea7dbaf28e2b4fdd4f8a1f66ee2e42fc9fadaa5a6747f7e4efc1d482295e9ef39c9133f45e3eb0de6af803167603eaa74434af72b90f203bcc9863e58a6a4fdb425b76413b644f7b79010f60da3f71c005cdc0a360070c00c693a8e7d57b40843d58e117d26f48b148cfd194bbb11c00c69a1e3a44321dabe6efda15d637b016ca0812f2cb09e87d8eec82a85d470906898d5aabfc9ce7a1ed91df8f26e72b75d2825ea5c36e53242c7f7c9b1996a6dcf8974d140007a0ce14dc89ee0844e4c549dd387fa0cf9d62c2560d3ad710c7a19b974aedd5c113b76ba32fefd289d7fabf8b4acdcf61a048de4888ea30abf4f5c79d9883835d77444d21bcb4428c29664f9a43ec786a6fd3a72ba3bf55490aef40670159f4693b3c532466bf7aac912c546b561c05f87c2de9816d44c0279bc7d9e3c488f56d1e835185f5d3442a869f214b4f32bc63f9d6dd7ddb5d60f9133a69a7bac2b703915d906413e0f245d0a5cf345ab9532700bade4dead992485b97863a7ed2892d49717d680a75a9636a7cc0a33435d2b51ae979622143ec7fe598333c24f77eddec90600e552915c86b4e00feb942ba2c07c81b956cb660d30cd3f8a99cd7c88ecce373eec650d87fd2071ab7cab20939fa043e6b2109fce6bb73b0ada59cb8c2ffcf7966d3911a5313fab793c4af4e6844de5db64a5096f5c8630985b4f4c27c3155fe69bc77ad34696ec62e3ffca05a255fe97aeff2b6e325912d93d53eba48a836215fd2fe596bb8203476ab60b16ee40375bf9031f5135515315498d48b196d949dece0c39ebff1b2e93b5154c7883228785d93dcacd17462086118aca8b3469db871590f8acb27fda8249a38fe06d0e0e7bfcb020f35326043799eb2015b0bf08ca2c01428314bf828ca3ecd014a0ba479807e8079941abeb17015fd3502e0d771ed47abbe2c5b27e3b98d606bce4955916f6f3f589788711bd1922949b63cce5bc47d3221b1574a2cd9b16f47114015b345838201e480a89138e20ef416e5d0f408710741acfd857bc39070a6a1308ebbfc0f20d81359ad88124fc14c360a22702d357147c27b9af5583b786325a06dd57b04d60e441151f613424ff441184a2c6368f8379bb87f7e6613760e47ab6a9c2e9aaa0f110d53c77f547121c5165fa695af72bbdd0e14907c2258363b523bed26d7217f93a5c95071ced4a23ecc7f5a2501d658c637b40c4c5d81170896fdb95c20be4885aa7864b97e9e92294324155e7f45bea06196db9985a4ba8d88f581e9e7903bb3f925dbfd43243a2fcd5d2a6f63c2baf0233bf9f0a2d2513ee9be555d3ab8a4c166b4cf9e7c4463fd1be9c9b5406175393d57b5669af5405a710b1c469e0f8a8d48ed84abbc4a9c8082bd8dcdcb2cf57c61514bc56ec4c40f006f33155c6d77273520c1a0cb1f4e8331909d011514e933616a9c3154f9fd440e25c7ecd3a64444966434823004073019244cabcbed55e04b3c19c0c54b89ee5546a55d7d55def30f791d13f2cc390e1714d16fbfa50d231bc4f78c2e92e976a36405f0e64668744017aa5570f4d4778150a599ae7455e8f27be7906e6f2ed78eb5fa4a17b8c98e676557d18b17c9bf4eb85d9c4a7a1a00a5eeef001a3ffd863cb8e3b580745913b592fb647e00be181226e272bd86403d76d2613d520aac6c5845aace3c00a42f622bad029d5b85a7cc922fbe5cb573dccf1ee969d76a4b44ee03a984c75f96b79980c154189c505c4b0dbddc5ac630d68571b7b378cd84a834fc4e0c4e34b1002b12c161b2a3c7a4e6824c8ac10a99d25f28ea4f0126dd97e8c2fffc307dbc71b47d3c3e6aaeb02a1269ea451f0557ab9ec34df5f177154755cc79c02dddc1d698ec650bcfc9626fcf495f1654cf02dc787b4cad94a96d798cc300d09087b866c0a3d7374d7ad8e39923914b622e08d41f356fd5cdd41a84d566cbba7facc8674af89f39d052a04711bb2953325f54820dd5cb7b57996f7529dae6e846599b27647d6e33813c0503e5d35e83284c416738561f1dcca44c10540f4db9943d19f5f6d7542001f44978ebb26abc9494d6ebe36e780a93b4542c9585ee406ca53b2e4523c857f869939e68f35218da85fff84e752a56f8c319d951dcf7a57c967a3a0c617efad7a2ed52056f6ba1def934d44c2513743413d2a1633bdf773375cbf0972ec756937523f971b288305da5a6e9d979d3c723ab0931352eb078549992a099136efa308e07a804d38a34ed234a3327d4a1c3c083c872cef26eab83dbf6480d4a1c07bcd33c9f0a29c425f589cb29c16ce53c314abed709610064f1b672af4853c79fd9d50423a912028797c58d13a354b964855a40f58dc708a6b9114253fb1af9ce3790977689fb4aa68d437cb6ec5bf98cc66aa2b877ebc434d990b0917ed2ab9002912bcd6109a8ec2dea161c71ee67c28f20dbd82ed5fc82656e233e413b4003126d6392e4e31238ca86a5e10d2433e297f5ffc0475ca8d28d2399b59b39d9a867b6eb3bf0344fa52bccc3f11c6d9ec105841f4597a02da7b27318a70fe937b0cfc9cbaf3382ea3c2ca7428b0f70889ec0deba01fd1b475f8ff46d407aaacdfc638407543ef30b0b3e9570281240d6e7c7c5363ca442efc879ae237555f94664679838af050b7d3fa61dbe4570e7992d3e9a6b1561fa25f4a3a20b8f970d9b4feaf174d130f3a62f7a595211728649b916ff1c69e012e2305569ac15f"}, @assoc={0x18, 0x117, 0x4, 0x7}], 0x1140, 0x20000000}], 0x2, 0x20000000) fremovexattr(r0, &(0x7f00000019c0)=@known='trusted.overlay.opaque\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001a40)={&(0x7f0000001a00)='./file0\x00', r3}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a80)) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000001ac0)=0x20, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001b00)=0x0) ptrace$setsig(0x4203, r5, 0x6, &(0x7f0000001b40)={0xb, 0x8, 0xfffffffffffffffb}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000001bc0)=[@in6={0xa, 0x4e23, 0x0, @remote, 0x7}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e24, @rand_addr=0x6}, @in6={0xa, 0x4e22, 0x99c, @loopback, 0x56}], 0x58) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001c40), &(0x7f0000001c80)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001d00)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000002040)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x4100200}, 0xc, &(0x7f0000002000)={&(0x7f0000001d40)=@newqdisc={0x2ac, 0x24, 0x14, 0x70bd25, 0x25dfdbfc, {0x0, r6, {0x9, 0x2}, {0xfff2, 0xf}, {0x0, 0xf}}, [@qdisc_kind_options=@q_choke={{0xc, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x8, 0x8001, 0x9, 0x19, 0x18, 0x12, 0x8}}, @TCA_CHOKE_STAB={0x104, 0x2, "591bd238e7e824e8830cf1346b45bee1609f4b5ce65ada26624f5b49bfef240141deb4c0ddaee4823f85c88b86268ac0f0c8a6657f82e2fc14571c177dab961df6009a4b74a5a3778713838d43a1bcdf85234b930332cc191272bc0f484c2207fb7a037657b0638c8b6db54475aaddd8758d2abf2ba6076f824c47fae21b1456f4597e59f4d698daac94d9d70dbb43465b9dbea2842413299fabeebc9b7a731ea557258d21a3d4443f97d2ec510bf57f7fd1db5fcd71f0b4c5481081f49ca78079b167fb7673842f24861ad0afcba8039351c3c0bc9484f7d5b3b641d32b17d8724e2cd410633c945957f948fed3e7ef79184d2ae187e1fdcb9960e63f254836"}]}}, @TCA_STAB={0x68, 0x8, [@TCA_STAB_DATA={0x14, 0x2, [0x1, 0x7ff, 0x401, 0x4c2f, 0xf5, 0x4, 0x10000, 0x80000000]}, @TCA_STAB_BASE={0x1c, 0x1, {0x6, 0x1, 0x0, 0x80000001, 0x0, 0xaa1, 0x3}}, @TCA_STAB_DATA={0x14, 0x2, [0x7938, 0x100, 0x9, 0x8, 0x480000, 0xcbb, 0x8, 0xcbf]}, @TCA_STAB_DATA={0x4}, @TCA_STAB_BASE={0x1c, 0x1, {0x8, 0x1, 0x0, 0xfff, 0x1, 0x100000000, 0x0, 0x4}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x4c0c560e}, @qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0x8c, 0x2, {{0x785, 0x20, 0x200, 0x7, 0xffff, 0x2}, [@TCA_NETEM_CORRUPT={0xc, 0x4, {0x7ff, 0x1ff}}, @TCA_NETEM_LATENCY64={0xc, 0xa, 0x7}, @TCA_NETEM_ECN={0x8, 0x7, 0x1}, @TCA_NETEM_DELAY_DIST={0x50, 0x2, "ad0a3b9818048e7acaf1f3572814df46adee8a09798c74dd4f58c3a3be5d3e78eb4187c1f9b29c4dab9525e369bc957648a1fe579116b0342b0c228f3e87289fdd6b766962f9835f89a1dc"}]}}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}, @qdisc_kind_options=@q_pfifo={{0xc, 0x1, 'pfifo\x00'}, {0x8, 0x2, 0x40}}, @qdisc_kind_options=@q_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0x20, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x8, 0x1, 0x28}, @TCA_DSMARK_DEFAULT_INDEX={0x8, 0x2, 0x9}, @TCA_DSMARK_DEFAULT_INDEX={0x8, 0x2, 0x7f}]}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x800}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x20040081}, 0x4) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000002080)={0x3, 0xff}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f00000022c0)={0x9, 0x8, 0xab8f, 0xfffffffffffffffd, &(0x7f00000020c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0xc) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000002340)) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000002380)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000023c0)={r4, 0x6}, 0x8) getsockname$netlink(r3, &(0x7f0000002400), &(0x7f0000002440)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000002480)={r4, @in={{0x2, 0x4e24, @remote}}, 0x9, 0x2, 0x7fff, 0x5, 0x5}, &(0x7f0000002540)=0x98) openat$cgroup_int(r3, &(0x7f0000002580)='cpuset.memory_spread_slab\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000025c0)=0x6, 0x4) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000002600)={[], 0x100, 0x8, 0x3d6, 0x0, 0x7, 0x4, 0x2, [], 0x6}) [ 339.854048] Unknown ioctl 1076932219 [ 339.883511] Unknown ioctl 1076932219 04:08:01 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r1, 0x4100}, {r0, 0x8}, {r0}], 0x3, &(0x7f0000000140)={r2, r3+30000000}, &(0x7f0000000180)={0x800}, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) [ 340.123581] input: syz0 as /devices/virtual/input/input5 [ 340.343129] IPVS: ftp: loaded support on port[0] = 21 [ 340.503895] chnl_net:caif_netlink_parms(): no params data found [ 340.579359] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.586100] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.594534] device bridge_slave_0 entered promiscuous mode [ 340.605333] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.611992] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.620417] device bridge_slave_1 entered promiscuous mode [ 340.656053] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 340.667569] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 340.701792] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 340.710475] team0: Port device team_slave_0 added [ 340.717143] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 340.725846] team0: Port device team_slave_1 added [ 340.732587] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 340.741664] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 340.927693] device hsr_slave_0 entered promiscuous mode [ 341.072629] device hsr_slave_1 entered promiscuous mode 04:08:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de56b5000000000800000000080000000000000008000500ac14101b080003000100000f05"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1e, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 341.223987] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 341.237131] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 341.300656] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.307237] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.314473] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.321017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.445082] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 341.451184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.466946] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 341.481056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.499120] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.507875] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.536876] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 341.569700] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 341.576406] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.609025] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 04:08:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xae1, 0x181000) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000100)='/dev/kvm\x00', 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 341.621789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.630449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.638782] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.645314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.703499] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 341.710804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.719532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.727910] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.734462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.749274] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 341.773125] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 341.785207] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 341.792481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.802114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.811388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.820512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.837999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 341.867708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 341.875311] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.883395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.892880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.901688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.910086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.928812] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 341.938086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.946873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.960350] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 341.966646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.994216] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 342.014613] 8021q: adding VLAN 0 to HW filter on device batadv0 04:08:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xae1, 0x181000) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000100)='/dev/kvm\x00', 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r0, 0x40044591) close(r1) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000000)=0x30) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) 04:08:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xae1, 0x181000) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000100)='/dev/kvm\x00', 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:03 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x28600211) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {0x0, 0x7fffe000}], 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x100, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 04:08:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xae1, 0x181000) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000100)='/dev/kvm\x00', 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xae1, 0x181000) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000100)='/dev/kvm\x00', 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:04 executing program 1: clone(0x3302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x51, 0x4) 04:08:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xae1, 0x181000) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000100)='/dev/kvm\x00', 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:04 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2000000000000e9, &(0x7f0000000100), &(0x7f0000000040)=0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) 04:08:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xae1, 0x181000) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000100)='/dev/kvm\x00', 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:04 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x80000) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x100a}}) syz_emit_ethernet(0xb2, &(0x7f00000000c0)={@remote, @remote, [], {@mpls_uc={0x8847, {[{0xfffffffffffffc01, 0x80000001, 0x80, 0x9}, {0xffff, 0x100000000, 0x342, 0x1}, {0x75bf, 0x800, 0x100010000000, 0x4}, {0xffffffffffff8000, 0xfffffffffffffff8, 0x5, 0xffffffffffffff2a}, {0xffffffff80000001, 0x3, 0x5, 0x4}, {0x8, 0xbea8, 0xe920, 0x9}], @ipv4={{0x1e, 0x4, 0x0, 0x7, 0x8c, 0x67, 0x3, 0x7fff, 0x2f, 0x0, @multicast2, @local, {[@end, @rr={0x7, 0x7, 0x200, [@multicast1]}, @cipso={0x86, 0x15, 0x21157b14, [{0x0, 0xf, "24ab07da636081080556b3b8b4"}]}, @end, @cipso={0x86, 0x44, 0x0, [{0x7, 0x3, 'Y'}, {0x5, 0x12, "3d01596fee111d329c7925916c11074a"}, {0x0, 0xe, "2b3bbd54887b22bd79a7a5ab"}, {0x2, 0xa, "5c2b7c14172e60e4"}, {0x7, 0x11, "597f96a38fcf1d88acdc6d75e77cfc"}]}]}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x5, 0x6, 0x7d76, 0xff, 0x3a}}}}}}, &(0x7f0000000040)={0x1, 0x3, [0x225, 0x735, 0x156, 0xdc0]}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000000)={0x0, {0xa4, 0x9}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x400042, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) 04:08:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xae1, 0x181000) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000100)='/dev/kvm\x00', 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:04 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0xc0145401, &(0x7f0000000000)) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000000)) 04:08:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xae1, 0x181000) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000100)='/dev/kvm\x00', 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:05 executing program 1: prctl$PR_MCE_KILL_GET(0x22) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r1, 0x1) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x234, 0x0, 0x0}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002600)='/dev/dsp\x00', 0x60042, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000002640)={r1}) r5 = shmget$private(0x0, 0x2000, 0x54000130, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r5, 0x0) recvmmsg(r1, &(0x7f0000002440)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000100)=""/77, 0x4d}, {&(0x7f00000001c0)=""/240, 0xf0}, {&(0x7f00000002c0)=""/134, 0x86}, {&(0x7f0000000380)=""/204, 0xcc}, {&(0x7f0000000480)=""/184, 0xb8}], 0x6, &(0x7f00000005c0)=""/182, 0xb6}, 0x7}, {{&(0x7f0000000680)=@tipc, 0x80, &(0x7f0000000900)=[{&(0x7f0000000700)=""/222, 0xde}, {&(0x7f0000000800)=""/211, 0xd3}], 0x2, &(0x7f0000000940)=""/226, 0xe2}, 0x9}, {{&(0x7f0000000a40)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000ac0)=""/18, 0x12}, {&(0x7f0000000b00)=""/114, 0x72}, {&(0x7f0000000b80)=""/18, 0x12}, {&(0x7f0000000bc0)=""/169, 0xa9}, {&(0x7f0000000c80)=""/168, 0xa8}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x6, &(0x7f0000001dc0)=""/154, 0x9a}, 0x8}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000001e80)=""/252, 0xfc}, {&(0x7f0000001f80)=""/193, 0xc1}], 0x2, &(0x7f00000020c0)=""/248, 0xf8}, 0x1}, {{&(0x7f00000021c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000002240)=""/11, 0xb}, {&(0x7f0000002280)=""/163, 0xa3}, {&(0x7f0000002340)=""/126, 0x7e}], 0x3, &(0x7f0000002400)=""/53, 0x35}, 0x81}], 0x5, 0x140, &(0x7f0000002580)={0x77359400}) setsockopt$inet6_mreq(r4, 0x29, 0x1f, &(0x7f00000025c0)={@dev={0xfe, 0x80, [], 0x22}, r6}, 0x14) [ 344.191443] binder: 11384:11385 ioctl c018620c 20000180 returned -22 04:08:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xae1, 0x181000) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000100)='/dev/kvm\x00', 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:05 executing program 1: pselect6(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x100000000000000}, &(0x7f00000000c0)={0x0, 0x4}, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sigaltstack(&(0x7f0000ffa000/0x4000)=nil, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)={0x4}) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000100)) fchdir(r0) ioctl(r0, 0x2000c2604110, &(0x7f0000000080)) 04:08:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xae1, 0x181000) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000100)='/dev/kvm\x00', 0x9) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xae1, 0x181000) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000100)='/dev/kvm\x00', 0x9) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xae1, 0x181000) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000100)='/dev/kvm\x00', 0x9) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xae1, 0x181000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x4800, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0xffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc75b, 0x40) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f0000000080)=""/169) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x1) 04:08:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffb, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000640)="005035511200", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0', "78d0cf5ba4cda6b75ff17313adbee446f59a9ccd80dc9e9c547bf3074eec6016b31a93cd0dc3985b6d2bc6c3"}, 0x30) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 04:08:06 executing program 2: unshare(0x8000000) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80024322) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040)={{0x101, 0x4}, 0x10}, 0x10) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000080)={{0x7, @addr=0x1c19}, "357db191b10c1df0087b8df863f7784ec960d42df83db5a1e0990c660a3c75f3", 0x2}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000180)={0x2, 0x171, 0x6cd7, 0x8000, 0x4, 0x1}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000001c0)=0x101) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000200)=0x1, 0x4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x2) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000280)={0x8e7, 0x400, 0x100000000, 0x4}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)=0x0) ptrace$cont(0x9, r1, 0x7, 0x8001) r2 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x3, 0x2) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000340)) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000380)=0x2) bind$netlink(r0, &(0x7f00000003c0)={0x10, 0x0, 0x25dfdbfb, 0x88000}, 0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000400)={{0x7, 0x2, 0x4, 0xfffffffffffff4ef, 'syz1\x00', 0xddf4}, 0x0, [0x1000, 0x6, 0x101, 0x4, 0x8, 0x0, 0x0, 0x3, 0x3, 0x3, 0x100000000, 0x1, 0x5, 0x7, 0x1f, 0x75359bbd, 0x7d6c, 0xb1a, 0x4, 0x1, 0x1, 0x1, 0x1ff, 0xe9, 0x80000001, 0x5, 0x1ff, 0xf82, 0xffff, 0x5, 0xffffffffffff0000, 0x5, 0x2, 0x9, 0x4, 0x2, 0x2, 0x559c, 0x6, 0x9, 0x8, 0x400, 0x8, 0x7, 0x4533, 0x7, 0x9, 0x9, 0x1f, 0x800, 0x0, 0x5, 0xe1e3, 0xffffffffffffffe0, 0x9, 0x20, 0x1f, 0x1ff, 0x0, 0x0, 0x6, 0x7, 0x100, 0x3, 0x4b76e098, 0x80, 0x8a, 0x5f1, 0x7eb, 0x7ff, 0x545, 0x1, 0x9, 0x5, 0x8, 0x9, 0x2, 0x9, 0x81, 0x6, 0x0, 0x2, 0x3f, 0x4, 0x7, 0x7fffffff, 0x5, 0x9, 0x6, 0x81, 0x7, 0x6b1, 0x41b, 0x7fffffff, 0x0, 0x3, 0x1000, 0xffff, 0xfffffffffffffffd, 0xffffffffffffffc0, 0x20, 0x3ff, 0x281, 0x8, 0xfffffffffffffffd, 0x1, 0x7fff, 0xff, 0x3ff, 0x7ff, 0x0, 0xe63, 0x1f6, 0x40, 0x8001, 0xa8, 0xe36a, 0x5, 0x3be9, 0x1, 0xfd7, 0x6, 0x8, 0x6, 0xd4, 0x101, 0x8, 0x4]}) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000900)=0x5, 0x2) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000940)={'icmp\x00'}, &(0x7f0000000980)=0x1e) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000009c0)=@assoc_id=0x0, &(0x7f0000000a00)=0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000a40)={r3, 0x84, "150d7c46cf0b3f98207040880ec2fa3314c6fff3bd5e640e75d6c854491923130a508014a80cbab9b908ad099510b45d4f0b78a7b8609f9cb366374921fffd7da562aa06e68df6259887cc33bc29ba64154f05eabbe93bcb9d6d2f900518df3ebe217a815a0cf3052132a2cf27fcd5228321fd89e51415bd47aae6a8489dbcd01459f210"}, &(0x7f0000000b00)=0x8c) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000b40)={r4, 0x2}, 0x8) llistxattr(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)=""/4096, 0x1000) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000001bc0)=0x1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000001c00)) r5 = syz_open_pts(r2, 0x80000) perf_event_open$cgroup(&(0x7f0000001cc0)={0x5, 0x70, 0x100, 0xfffffffffffffffa, 0x11e0, 0xfffffffffffffffc, 0x0, 0x7f, 0x110a8, 0x1, 0x1, 0x1ff, 0x20d1, 0x1, 0x1f, 0x1000, 0x3, 0x5, 0x400, 0x2, 0x401, 0x7, 0x2, 0x1, 0x5, 0x2, 0x5, 0x7, 0x9, 0x5, 0x8001, 0x6, 0x40, 0x4, 0xef, 0x8, 0xfffffffffffffff7, 0x9, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x4}, 0x400, 0x100000000, 0xfffffffffffffffc, 0x8, 0x200, 0x3ff, 0x7}, r0, 0x1, r2, 0x4) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000001d40)={0x9, 0xfffffffffffeffff, 0x1, 0x40, 0x11, 0xffffffffffff0001, 0x8, 0x1, 0x101, 0x800, 0x1, 0x1}) r6 = syz_genetlink_get_family_id$team(&(0x7f0000001dc0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001e00)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001f00)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001f40)={'vcan0\x00', 0x0}) getsockname$packet(r2, &(0x7f0000006b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006b40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000006b80)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000006c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006cc0)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000006f00)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006ec0)={&(0x7f0000006d00)={0x1a4, r6, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}]}}, {{0x8, 0x1, r9}, {0x144, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}]}}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x800}, 0x80) 04:08:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:08:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvfrom(r1, &(0x7f0000002900)=""/4096, 0xea9, 0x0, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) 04:08:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:08:07 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000040)={{0x5, 0x1ff}, 'port0\x00', 0x80, 0x70008, 0x1ff, 0x2fa, 0x2, 0x8, 0x1000, 0x0, 0x6, 0x7}) socket$rxrpc(0x21, 0x2, 0x2) unshare(0x20400) syz_open_dev$evdev(0x0, 0x0, 0x0) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 04:08:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:08:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x10000000000003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) io_setup(0x8, &(0x7f0000000080)=0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$dupfd(r2, 0x0, r1) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x60ff, r3, 0x0, 0x0, 0x0, 0x0, 0x2}]) 04:08:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 346.710365] IPVS: ftp: loaded support on port[0] = 21 04:08:07 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x4107, 0x0) r1 = dup2(r0, r0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000140)) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000040)={0x8001003, 0x200, 0x3}) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000000c0)={0x0, 0x3, @stop_pts=0x7}) 04:08:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 346.974522] chnl_net:caif_netlink_parms(): no params data found 04:08:08 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x1, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x10001) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0xfffffffffffffffe}, 0x28, 0x0) getrusage(0x0, &(0x7f0000000740)) open(&(0x7f0000000140)='./file0\x00', 0x4200, 0x0) [ 347.181972] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.188474] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.197038] device bridge_slave_0 entered promiscuous mode 04:08:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 347.256489] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.263140] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.271688] device bridge_slave_1 entered promiscuous mode [ 347.352522] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 347.364293] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 347.412182] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 347.420936] team0: Port device team_slave_0 added [ 347.442958] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 347.452488] team0: Port device team_slave_1 added [ 347.465417] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 347.474048] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 347.546577] device hsr_slave_0 entered promiscuous mode [ 347.623543] device hsr_slave_1 entered promiscuous mode [ 347.893019] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 347.900577] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 347.932358] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.938926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.946227] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.952832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.968035] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.976656] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.076902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.092563] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 348.108149] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 348.115103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.123034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.141910] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 348.148012] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.163919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 348.171166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.180005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.188449] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.194990] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.211173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 348.218490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.227360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.235776] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.242344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.258513] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 348.270755] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 348.278265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.287760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.304838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 348.312409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.321628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.336561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 348.344841] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.353195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.362311] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.378455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 348.385705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.394423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.408786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 348.416795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.425369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.439421] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 348.445605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.471327] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 348.491224] 8021q: adding VLAN 0 to HW filter on device batadv0 04:08:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = gettid() getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x7, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={r2, 0x98, "c511490da65043a7223ebcb0e75645c62407dad0faaba8ada4ae17ee9fbe4f40aa5ecb60accbc103c37c9b04f5b60134a9afd4c92ca72bebe36da0f3956b55444a18c743f6f29c55b63dce31e68ad038ae4cfcdee47aafc75f1f0265017a831d9a5a0e4bea8fac5a1e2d9c608c499850b908d00d2b07cc08b47fc80fcbf5f6298bbf3904150a9c4cb3051fb329fbba96e59f7fc043538b55"}, &(0x7f00000001c0)=0xa0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @dev}}, 0x8}, 0x90) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) fstat(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000800)=[0xee00, 0x0, 0x0, 0xffffffffffffffff, 0xee00, 0xee00, 0xee00]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) setxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {0x1, 0x2}, [{0x2, 0x1, r3}, {0x2, 0x0, r4}], {0x4, 0x4}, [{0x8, 0x2, r5}, {0x8, 0x5, r6}, {0x8, 0x0, r7}, {0x8, 0x0, r8}, {0x8, 0x2, r9}, {0x8, 0x2, r10}, {0x8, 0x4, r11}, {0x8, 0x4, r12}], {0x10, 0x3}, {0x20, 0x4}}, 0x74, 0x0) rt_tgsigqueueinfo(r1, r1, 0x2e, &(0x7f0000000000)={0x22, 0x3, 0x1}) 04:08:09 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)={'sit0\x00', @ifru_names='bridge0\x00'}) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x400100, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) 04:08:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:09 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000000c0)) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x220000, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000200)=0x2) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r1, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="410100000000d7abe600000000004e572f9597d7999ddc481a000000000000000073ffff7f00000000000000000000000000e5002661b978d5535085da5ff551bfac35f2c91e04924181f2758514295bb29b6ac2e6c5cd6931961044421fa12851ed3ae6fd42954682eb0cb15b79f667f365132f73fecb3962dca88053271db18a267c35cbf41e2d7b1ea504ad51153d41d215766720e9b4f02fa0e47e6cb801c3629d04f155b20abaae5d101e4656a7a5d4f98e220d22d0c66406a48f140539acdd2d94b8c66d8dc5dbccdd9c58bde3b3e6a802b3b2f2fed20295f2c8f128ab07006dc2f19ad3796dba6daa"]}) 04:08:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) chdir(&(0x7f0000000000)='./file0\x00') connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x191) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x27) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) process_vm_writev(r1, &(0x7f0000001640)=[{&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f00000003c0)=""/185, 0xb9}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/180, 0xb4}, {&(0x7f0000001540)=""/185, 0xb9}, {&(0x7f0000001600)=""/20, 0x14}], 0x6, &(0x7f00000018c0)=[{&(0x7f00000016c0)=""/191, 0xbf}, {&(0x7f0000001780)=""/14, 0xe}, {&(0x7f00000017c0)=""/233, 0xe9}], 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYPTR], 0x8) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000200)={0x10001, 0x0, 0x7, 0x7, 0x0}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000280)={r3, 0x9, 0x2, 0x401}, &(0x7f00000002c0)=0x10) 04:08:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:10 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x200, 0x0) fcntl$setlease(r0, 0x400, 0x1) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) futex(0x0, 0x8b, 0x2, 0x0, 0x0, 0x20000000000000) r1 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(r1, r2) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x2, 0x4) 04:08:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:08:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0x400000b7, 0x4], [0xc1]}) 04:08:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:08:10 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff08004500005c0000000000019078ac1414ddac14141103039078000000004b00000000000000002f0000ac1414aaac141400082c000000000000000000010000000200000000db34a7510134f4e000010000000080000000000000000000"], 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001280)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/160, 0xa0}, {&(0x7f0000000280)=""/177, 0xb1}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/147, 0x93}], 0x4}, 0x93d3}, {{&(0x7f0000000500)=@ethernet, 0x80, &(0x7f0000000640)=[{&(0x7f0000000100)=""/50, 0x32}, {&(0x7f0000000580)=""/168, 0xa8}], 0x2}, 0x8000}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/39, 0x27}, {&(0x7f00000006c0)=""/37, 0x25}, {&(0x7f0000000700)=""/209, 0xd1}, {&(0x7f0000000800)=""/243, 0xf3}, {&(0x7f0000000900)=""/155, 0x9b}], 0x5}, 0x3}, {{&(0x7f0000000a40)=@isdn, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000ac0)=""/225, 0xe1}], 0x1, &(0x7f0000000c00)=""/246, 0xf6}, 0x3}, {{&(0x7f0000000d00)=@xdp, 0x80, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/213, 0xd5}, {&(0x7f0000000e80)=""/172, 0xac}, {&(0x7f0000000f40)=""/34, 0x22}, {&(0x7f0000000f80)=""/86, 0x56}], 0x4, &(0x7f0000001040)=""/202, 0xca}, 0x9}], 0x5, 0x12141, &(0x7f00000012c0)={r1, r2+30000000}) r4 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x20800) readv(r4, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) r5 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001380)={r3, r5, 0x4, 0x55, &(0x7f0000001300)="3ae8248d588b65e80d8e73deee8e379da81c80204fa97918d347e57d8deadd2dc6230b9096244defc5f6915e1e47e26267db2bd24087bd50963df1cf574f8ebbeed1ee8cb32059e3cdd1fc083f022665f927255e7f", 0xfffffffffffffff9, 0x6, 0x0, 0x9, 0x8, 0x3, 0x5, 'syz1\x00'}) 04:08:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:08:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="a64a4cd16dd4935daa9121008e1c82337400e6020000a1ffad0bef") r1 = socket$inet(0x2, 0x4000000000003, 0x1000000000000008) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r2 = socket$inet(0x2, 0x3, 0x1) pipe(&(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xb) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x6, &(0x7f0000000180), 0x4) 04:08:11 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[@ANYRESDEC=r0]) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x9eb4, 0x0, 0x0, 0x60fe}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x83e3, r2, 0x2, 0x2792}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 04:08:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000a001"]) 04:08:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:11 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) close(r0) 04:08:11 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@in, &(0x7f0000000080)=0x80, 0x80800) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) sched_getparam(r1, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x6, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x10000001b, &(0x7f0000000280)="f2dcf0c6", 0x4) r3 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r3) 04:08:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:11 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockname(r0, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@bcast, @bcast, @remote, @rose, @bcast, @remote, @default, @rose]}, &(0x7f00000001c0)=0x80) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2}}], 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000002180)=""/223, 0xdf}], 0x3, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 04:08:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:11 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x82100, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@ipv4={[], [], @loopback}, @local, @dev={0xfe, 0x80, [], 0x1a}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100086, r2}) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x182) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000100)={0x7ff, 0xff, 0x9, 0xffffffff}) 04:08:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000200)=@x25={0x9, @remote}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000000)=""/58, 0x3a}, {&(0x7f0000000180)=""/47, 0x2f}, {&(0x7f00000002c0)=""/75, 0x4b}, {&(0x7f0000000340)=""/55, 0x37}, {&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f00000003c0)=""/79, 0x4f}, {&(0x7f0000000440)=""/101, 0x65}, {&(0x7f00000004c0)=""/1, 0x1}, {&(0x7f0000000500)=""/147, 0x93}, {&(0x7f00000005c0)=""/119, 0x77}], 0xa, &(0x7f0000000700)=""/72, 0x48}, 0x8}], 0x1, 0x0, &(0x7f00000007c0)={0x0, 0x1c9c380}) readv(r1, &(0x7f00000026c0)=[{&(0x7f0000000080)=""/171, 0xab}], 0x1) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, 0x22, 0xaff, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 04:08:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:12 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x4}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000240)=r1, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='\x82\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000280)={0x200, 0xb, 0x9, 0x4, "3ed33aa7fccfe98998d90381e6826c3fba5c7686ddb14997ef664e80a4924f90"}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x4b7c47a8, 0x2}, &(0x7f0000000180)=0x8) r3 = socket$inet(0x10, 0x4, 0x200) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000080)="2400000002031f001cfffd946fa2830020200a000900010002e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 04:08:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) setsockopt$inet_dccp_buf(r1, 0x21, 0xcc, &(0x7f0000000180)="a4139ac616836778418f2c6bc849dabad3b107fc14aa000cab02db4208569094e3423a1fe825dd79f07add24df306c4471bb49ddea342268705cc692fc19a016bf9e80b6dd6e9615646adb0d4817bf7f0deae36490e5fe94850295cc16ac95e947e1dc7d9f6f3df144f3f13cc4ec594c4fbc6e294faa59b296346e8952a6be9cf398538bb1ee2d01d9db599640ddc11490c94f16bcfb3aa0bb846a126dc7af0f5086a45e2066e74017c98882c06af18db021e670b220752339030a834f", 0xbd) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000240)={[{0xffffffffffff179a, 0x100000001, 0x1, 0x6, 0x8, 0x80000001, 0x5, 0x40, 0x1, 0x1439d3b6, 0x4, 0x10001, 0x7fffffff}, {0x6, 0x4, 0x3ff, 0x5, 0x5, 0x1, 0xce, 0x0, 0x2000000000, 0x3ff, 0x0, 0x5, 0x3}, {0x3, 0x4, 0xfff, 0x8, 0xf002, 0x6, 0x4, 0x6, 0x8, 0x5258880e, 0x7, 0x8001}], 0x7f}) r2 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 04:08:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:12 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:12 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:12 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) modify_ldt$write2(0x11, &(0x7f0000000000)={0x100000001, 0x20001800, 0x400, 0x3ff, 0xb118, 0x4, 0x3, 0x3d5d3796, 0x1a1c, 0xbb6}, 0x10) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f00000001c0)={0x0, 0x9, 0x20, 0x6, 0x2, 0x401000000000}) r3 = accept$alg(r1, 0x0, 0x0) sendto(r3, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r3}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0, 0x0) 04:08:13 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:13 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$TCFLSH(r0, 0x5424, 0x712000) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000000040)=""/53, 0x35}, {&(0x7f0000002140)=""/4096, 0x1000}], 0x4, 0x0) 04:08:13 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:13 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000001c0)=[0x400, 0x56a7]) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000140)) unshare(0x400) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000000)=""/140) prctl$PR_GET_TSC(0x19, &(0x7f0000000180)) 04:08:13 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:13 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001900)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)="56b494d95727774715c8b0def57b7853c81d99944e75d891a00c621cdc59ec4e69cffb8fc9f84dc94285c35af4734ed7ddb101c6b3e65cd05b338171123005c079d3482fb80ad7dec6c8ef4702f1c3337de652896fb3fc452d7bf25b0fc4d112304cd571409b8022d2a3ff99dfe136b077495d4c991229905dfce5ea5999aa7a5388d8de83a5592aeb22e70ce641f838238d42a56ad317cd8b", 0x99}], 0x1}], 0x1, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:14 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:14 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:14 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:14 executing program 1: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = accept$inet6(r0, 0x0, &(0x7f0000000140)) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000180)) sendto(r1, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0xa3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 04:08:14 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:14 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000300)='/dev/binder#\x00', 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x105000, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000340)={0x2, 0x0, 0x2080, {0x6000, 0x100000, 0x2}, [], "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", "91c1943e3de7d9078385c8d4b48fc8de3605fc462b6327066f86c9f44366e267d14ef699fba1bb57874dfbfa0947b1545a963dbbf30b3392a6657cfaa2b1af22d7fe5f04c9a85429225e3c9413d44c5be422498903b59f72d01907269c21d1570b75d37a2ca64887c463de65e4802658c3bc3e4f0d500f5d6e540dc00d99fcddce74b840c0b1f575ab169f4a1b78ec996ae614e7be8fe151dbb6ec20970d6b03865ce11dd44fd9e0b52cd6512b029b971edc7d8f87f2fcf172b8318ace911cd5cdd6645ff68d2dc62fc1b9b886e93c844c5e802f009c1318e871186f40faa08f86016166be213a14271833ed3d16ac42e0d62ed9825452fb9451ebcbc270539c2e1482a72536d816e7518c6ac0196ac5bcbd04f854c4bfe444ff4cdf814994a10ba16c4f127d330f0990cb8b837854b4f72dcb6738ecff8173dcedbd41d776ce0c9f3abe74e3e26283ea7388e54ccc5cbb1554873a5025bef33ce4b8743418949373e3829991e0114fb6a88d3e9c1bc173619e33fae917ff282a422468f5cb4faa0d03488ae1f36ae156a189b8656f22ddc2b486b3f0ab5f9503d7652f6d4583b19711c7d2c43b07322636102b275619385e0d50a57b95f1881f37b1c0e975a0f1a59eb9045e569fb3a432be8a0bbfd1269db7de9beca3c59eb7eb3c0bbb15481750ca6aa80d079aecde9d54f7834342d758e3263241974fc334e542ac883b500c75d882305f4ef435ad3c8bf261d39ec39871704c7bdc795b1f99a6a3859253d11420905a80691f0586ad2b8134440e2d9e5af9bff71c8128dad1f2f5a12585bb9d076d5b3092d849b696e3a9e4f31c6c60f2b9cf45f71e1f296abba921bc5d1d5054926f1358a943bb1198483c124e998fb90fe6c1974f9719abecf32004ed106afb99d5b6409e4d24244c6c194a26e5e8c8f654be749ad05e50443a688846213cc77e2e0819cdbed198eb3a7bc929a6fa20147c71360c203a4cd332fd7e628f0bd83af6ed035a5567841c32e642385d2ff5ab0913bcc5f3c0643f5786e98e45dfdd779090624edc3e0107b5f754802e2b3888f9895ee250d8ff35626386ca9eb975b7760b214d7b99851044471f592d8a045f742d50c0ad66380b1d0e37a07428f767fd7a410b3b15d72090e009dfb25143212d6d9952901ef5ed2621c4cb0f8e05181af90c439a5bc70e09a2e4065cea768ac1ae2c262a35825854fc812131ee0718f0a85bde70ab942bd513e6781a2248a8562ef79ca8909a92e2dcde1ef006dfcb8c19d0a1e063a42e6448d4fb1bdcd23386d438b37a3ae26623e2e856c520a73dda3720f88544e6369106c4445c76c301ce53c70d0aa28a0c20520f5c9c897dbaa55c8286c2c8c78a6f4dbff2c42d3fd3240eed2b84978bec11fd36ec466077808dfc7e9e1b954a1da5c6a8c650fa6591673bf0f751b4a33075fb7b05173ff20a4d3491910887e92b5db87dbe28ac091b330bfcaa6cb34b45f9bae811ffcb4308becbcc0465df24c216dddf5e3e2b069254a13fdfc32752e2dba628202f7cbbec2e340886312e72ed7069649b23f3b53759b149cf787f9e749744f3f07b346ca7e90fa361d467c174ba279b44b9a25f5493cc21b7fe095138b06767b88c3ab2a229c04dfd2355bb1cc727ea0bbc4aff9ec3a99bf87bb1559ad089ce909822492d6319ac816a111d8b4b17ff54b6b8da7683d2553f21efff8f584d64e194b008321426fc0bc81c3bd24933a1a9ec5699637b3dac1aa06eb4bbab733ad05cbfc7148965ad3a50a9e3f7055c241bd50f57cb3e02974ffc6cda85852e0dc903177893998109afc9ea9fdeac3f24210038536f7c8441b1cb555a1b29db1a0cca01e6ff0836665211f1d07e2c3bf34540f5774c1c7b90c0c5ca1f7c48ff6b253d1ca39623b7ef1b1dc42f08da3026574c6705b5758d17585f3063d450f733035499aa2b427bfec569fd8fe3bcb79d207b7f94e1d43ad050c80c72de83f2c7106cb00a5cced4d85ccdd52ae218b946190ad05cdf10c313de1c1842e13d8bf2fa99c1631998d0ed355443c05e3cb4902b7a0fac0adc9040d7b7ed697188cd383143bed0ca1edfb0c5ebb51bd5a33ec67e03dc595e610cc3a59b63af1eaf275192afcc22267d4cde8c7d449c1903806f55ac2ff24ee8c1182775320f07daeeb2e93c7d4c32025ffa1c93e3a36b8c49726a3fc61946e7618e145154f6c030bb9bc1ab7df2f9cbff0a037a92e0ca69e8cede3909d40a0df662eae99cdde17c622839a6b87505499b19ac560fe7c543f1c5bc20a2ad0ad213af41d0c1f5a50355353e963f7252ea061e20e0485cc08dcdb55caf5db4de373f256b79b542889da4c89debbf8853aca13e3530edcf88bc6350063c73435ffe0db49b841fb8058841da7696c6bc8a141849440c8e05b34ba12716ed4ff8bdcbe2a065b4f2b757a230a50b5fe6b695197ff1143e786224992312f2d4a21263974096aecf3dedcb3c0bf752b9b67f821faf0ae6fa577f76459a320edcae6ae6cf18445a3ed3df6da3d2100878f55c56679543833892be5a1eda4269a117f4cf04589f1b0c9373fbb9f02b061a47f92d6de46c57308d2640f3d264881844e16e367819aa712f4e8b3da4b92b9d011e5d6fba31b293cd94e33da07efe49fd84b407e1ea161830946df351bbc8d49836478cdbc2792c6f9fa1e427773577eaaeeed62bb8ea763a64859ca7d97f5d965dbd149d91375c49336ec490ea0892630ca4ce3d6204ff4f69178827888d22df0a6616ee29d160b3279236af9926de9b7b32172c71a8756f6356aa7fa47bb0987a3b39c9a8096243d6730e4050208bf4c88bd0e9cfb921b057e51661337ea3deffe0376f9d6484f91f06858324022315969046328d26ff3d38bc023895cccf40c803b6bd4d999dfe311c2133fd8a1724ff39e6a76cfa71a2044627570b852871e113aeb51d8ad02768173a806f2ee374a65b3a318907badfabd668446413543a6a5eba150596ef0e48510cadfa655a904f061f88e2a6e5a3d46ed1f089ba7b962f871301fd7ef9bb9c21b765bbfa8feddf1da81aef14cd222fd05d80e822b36ae379ede02e327d5605ce6e6a86138931a16bb477877bd4392bb0d0edca90c00868563fe8e9b813e715ad084ee4a930cfe9dc7ac62ff99356582ae86bed2f6550ed6638354d51f1d130f02360db54d96576b17a5f3421bfa5cc7318d6de3be01347752d0e1f00a7f039134866676ff2e63efdeeeb0b21843dffa7485ff9bac8dfa0aba98f7699b504f1845e294e821bc8fd93e65622028c5555d44cc73e5d71ceba19b9d8bcaa73d3c79d69394adf283ad579534564edc7bef2a52231d328e563f7c50a4418845e3956f1709a5241c2bf213a77ff6f4369ce7ceb241cb5725bb7e7b69b630c1b39a3fdf34914592bd26f6634dfb21c09126db75611e26cd642891b4d01147120a2f36323a2c208016794d81af2068ba061cbe1427227962414a78f1126e62a1b48681d68504feb148d44bd6f372afe02e9a85508fec417b841661676b83d3f5b6933f83c5260a1651a133ec391f11fc38c5656cd98fde038eb37228b4e0c96906af314900402df719fecb815b28f121e4f1008c13bd1f4894efc4d55eb18bd6cd4abd03556e186d7564411b7d71a38ec08195b9c0303a5ff1b9603375c8e60854562c963159ce8ca513a598a038991dd5acbb8ddfe9db8edbe271b0de8f0a9e9e6e6c478284733f63e7bf43df8976b17c297f65829056722818ac3d8f7c5980d419beb9d1f22a7cc975bf0cd5e075e7dbe3ee9254b5499819db48215e9fd3ded317b84f1d68011504ae9e4567e8b1c2b004dcacb6707d55c3cd1f39330f79d7aafaa1cedf06c8cf0b464aeae9a098c0fbe1dd7ee59da0967aabdcbd17134a9f8be86c90c6eb9bea6a62184bf90a8520c7e990355bc3b8354cffd8d2ca4c0239c199124c4381e10696a8ca2d702d6876aca95a3e57dcf939f7a0742f8fe9c47260664be110f1f7a255838d9c81b1b1251c22cd6b9a14410ec2743aa4aed246c29be390a7efdde587f6492477d9691af202a11d6e139f4d8c8dd99af8699228938ce94de0044660cabd4fc240af9f4122d26e58e0cd82202fcd6de269dcc6e31201cb31b5481788883ea7f1da92f19c72463977037655e7f189b5274a9a51ab2d15085dc535e9534c1bc722dd65b4dea05ac2420a623a9a9f6b441afef9a960f7a65563f3a66ba48981c5d0c6b92a03b07492b96410aa5dfe8a79b1a4912a624c6b3bc112002b305dcd611f1ab848e3ebb6575dcdbefdb8f0130c26e86d402c8f400e2bca617c53ceae9a818803230618567fbd496ecce432511f99ec8bd2df2d0d3e7fef33469e321e438777923fc9e31cf5c6dbcd526d8bc8c6fae91055b777b84ba69291942a92aff66073b3b0ce7f9801406a27cdd1743b6871e968a2c221a133ea2dae4196577b496af6215ac41d849d7551ad139ef5ba722511022b660e7d9f61be4ee5ef95840e895fdb8055b3a3a77501f582677a419edb67a38909f0d862cfa86d44d28d152f4dd783237f80d9c0963dbf01783f3e9d87f15c70536d1ec709c49ed56a0e871a87ea78706add2115bae6840ceddca22df3603312aad7da334c9b563b1727643976979517024e3049ce15c759c35a2905926dba8c17b6f37ea66b35b012bdaeb1518ed12f02ec942caad24aded2278bcdd3b4878d0ab103084e9c40379bef789bfa838d24a3cb1edaad657ce3ed08edeb009e8aeccf55cb79969db7694cd7fdd102f3f395867f614870f26649c9779288d93acfb5fa9018ba4d93ec18d4781d0585e216d1197ecafb62320aa77b8e07ff68eadff5dd3483d08e964394b5e479481ea6d2b34082214b0afbc29fe4a219bea328322242e197344f64dfeb0a6dc36616b4d0ce7b0c91f5c0e347bac16066b027b769bbb70c7a17b09a841fcc257f00ee3780ad9325cb67a7d746bef5376c698464b16b827c9852db030e1c851c74a4089651df84f1014146c2e13e3ca0dc9b8410f9303417569e1ef40f2a95ef115bd2f812893c6289357918a5d05f7e01c9a04b383226a931f810513def5853ed6c848cee8b3d7f43cc6c6f36ae2616593a408badff611ef6dffcbd90ad31aa7a0d05c8d76ec885bd2947458b60696fd414c970341024c68d8d02e27eba0878122410dc6dc5ce511fc5f3bc60c04b3587b6e211c4e60e16ad4aeaa578a8e989d18f670b1aa9d8ea2a4aac4be8b1208eab74212f0c8a3b08cdd7dd9c9ffd3294a88a3266e8f091eaf2e7ae6722a15f45c6354f8f5792e02c308c237f24de024ca9c1a659123dc94b99ef695dae130586a79421e062f6ac00c53d25f6bd36547935e5c96fe5171f26141d54c0957596c6bb501bac1f6bc06d63d0e9b407c3cb51d02a63074468b10de7eccbce057759d48ca94d3f7875f64b29830a17ee0fded69889b418bb931f47cefceea46e1bcc0a81d0ccc79f996307b29057c29a5dc59a4fdfd1d5a2a03da158c4e5c40764076aa00c7ab044ff25cbf453947d05ae2e181125a39a9f370cb8e3385f5db140d19435e5d898696876d1696e5243e3fcbfc3d1723a6f3668b11cf15ab0578955a1d774e21df1e7e9ffa463c0d863b535892e6fbe6824c483099c414eda33e66974c52d71b4f22ce390ba95308b8a8007197c4b5c2766607111bb1792ce3e26a06c1a3c12bc764eff625d2c1875bcf263f78eceb63af4a3b378dd4bd038f886a1d86e37e91dfb823808b65a537234abafd35a3cc204ec6a9a68625334b4316ec924220"}) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000140)) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000180)) ioctl$PPPIOCDISCONN(r2, 0x7439) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x8200, 0x10000) write(r1, &(0x7f0000000040)="f4", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={r3}) 04:08:14 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 353.685284] binder: 11655:11656 ioctl c018620b 200000c0 returned -14 [ 353.715691] binder: 11655:11656 ioctl c018620b 20000000 returned -14 04:08:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 353.814593] binder: 11655:11656 ioctl c018620b 200000c0 returned -14 04:08:14 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 353.869325] binder: 11655:11656 ioctl c018620b 20000000 returned -14 04:08:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x103040) io_setup(0x60, &(0x7f00000002c0)=0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1f, 0x80) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f00000000c0)={0x7d, 0x4}) r3 = eventfd(0x0) mq_unlink(&(0x7f0000000000)='em0vmnet1eth0systemvmnet1\x00') io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x1, r3}]) 04:08:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:15 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:15 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xb0, &(0x7f0000000000)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e21, 0x62e, @dev={0xfe, 0x80, [], 0x25}, 0xffffffffffffffb0}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x80, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0x5}, @in6={0xa, 0x4e20, 0x9, @mcast2, 0x8}, @in6={0xa, 0x4e21, 0x4, @local, 0x1}, @in={0x2, 0x4e20, @empty}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e20, 0xfffffffffffffffe, @loopback, 0xfffffffffffffffe}}}, 0x84) sendmsg$nl_route_sched(r0, &(0x7f0000001340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001300)={&(0x7f0000000240)=@newtaction={0x10b8, 0x30, 0x0, 0x70bd25, 0x25dfdbfc, {}, [{0x10a4, 0x1, @m_gact={0x10a0, 0x9, {{0xc, 0x1, 'gact\x00'}, {0x88, 0x2, [@TCA_GACT_PARMS={0x18, 0x2, {0x94b, 0x800, 0x1, 0x4, 0x7}}, @TCA_GACT_PARMS={0x18, 0x2, {0x8, 0x1, 0x7, 0x2, 0x3}}, @TCA_GACT_PARMS={0x18, 0x2, {0x1f, 0x401, 0x0, 0x19f0, 0x48a}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x13a, 0x7}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x401, 0x30000002}}, @TCA_GACT_PARMS={0x18, 0x2, {0x4, 0x80, 0x5, 0x800, 0xfffffffffffffff8}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x9ac, 0x10000004}}]}, {0x1004, 0x6, "f18796277522f3b1eb73b204f13a9f6ae08b5492fd99b8aa14af18ab1fea8a72fc29da1896e5cfeb8222daf6e8b42a2b9d21b23075a15ca9f55bac7bc09fdd3d0b4fbba9d6a4611a9a24d0661f03e40f32a6a32429add86ac3ed14e66a69b48e67e4ad1873a33a730be70249b661056b16fa34bd16d93ce9bce6965934310e676c6976e06f64d200d5111b7467b923ab81d5165c3e08655aa2012f19fd0324f29d98d12a753e37c6d1e3fa876542afba37f1d91606910ec456ba297588271dfdeb805bef980dd025cbe25e18bdbddbc072e85898828c40f58d8c5cded6060eaf22c426b7601f8ce2e23ecebd91c6817d391e8404a25e087f22be3454bcf3643b707d30845aed0a4913a8320ce40d979caaa4e4ab61dd753ec6b0f7da32c14cb24d1383807751e4bef5dd068a37b56f725c95e96109d38d7f61ff08ca1bb463dc0f2726dcfd8ccf51c43e983c95d5d9f5a42e4535f633ac218aff523d36eb1879f34d5570cf3cd10816ca5a16d12209d7abe82f34253c2870eb716034b103a77a77c0495d3e557d849fc799430c030c8a16226dab0bd93cd93094e882f6a7e83024d7ef78e0aeaf1de2e3729efacf441b34eead79ed11f501e8eda0997c25401e06a52111d5ff91339230f0f7347d7e721afcbf0862c17aef14c07881446192144e9e31c511b0c450f2aaea8fdd3b04fc51b51ad863d3d100ac503a72d5b8c0cb09208e4a09b88662795b21b8599c498d62ffa51fecf641a38332d51812888dba406474a62e5788e2d289835ae82543a88d76485f1c2a234e64125c0554d14dfddcbd33488aa0ec39d59f9cc6e8564fb27bef6b3bdd92c534337a30b1a9e980cb7d3a56bb58eae498943d044478d656f80447e0530988e6e5b72e757a005b9405008600c51af528aa92c56848e9db2f449b29f1bfff9bff73df4b4259e3ea4117dad1cc44506cf4d6fd00fa0885dab71bd6c7fc1925b819730af7c9dd07af5eab00e206201d288401e9eb3756fb829057183a6238eb11e84d1a2889242942e5eadb90dc2f6d35c14f013035df3a680c14e964fb6fcd770a665121c4e892012ea19422df8f169a99a3e3a6d79fb58573f8bde33694dc187cdd1da3d0aadf7799340dbdee3e2cbc1c0d86e24a92d5ee4800a298fdf7326e4d156f2f685a60f6d5666cb42da97fa90c068c33cfeeccd64f871c61c1d5a6921f0ef709f358ba4d91c02fac73c529e7dbd9dc668714bf41852b6f61e6b798cd28ab488c183605c488a40c88c858a5ee46dcc3beb9ac2f6fcef09aeae70a98a77489aa9b9083fc4db83f6bc106ef4bceecc3b27788d82fbde0e5451f07c377fd8d7fd6503e30f49e54aa692c38cb55f6c02f3d650d9bff118709932f162c5d459870734920e85aa2fc08176297a18d69968815b36c962835cdfb0d493ce808a90ff2e3e9b22b87239830ebd9dcdb1e7d94ed4ac4c0bfb7d61c638f419bcda10c9c8290834054c4f6a4799ddef50b946d4b0e0d0d9a04285ee9b430cdc551ffa6ac30cdfe638ff36702969ed45d0ea7f6be3fbf5abe459664f2261b878c917c51a9b957c7a5a5a68ca158a7aaaccb8e2df5996a19c24df403daf4bfd5cc60bc6a8b5f0bb27e9a9c4cfbc590e408140f20b0fa35cce6015b496d161a54e7e582c83daaee1fc30d7e7d6dabadce3271aa84e14929466179da4c00342ed7fde3811103203ee22831c1b0895d209cdb5fad5b9522bcda94b6074a9658f24a7f42543bdb785eb2df0df79316878f94f4302186ef2b36dc910ac489e697320921973c8ddc75d3570c4f81694ca7cdda8d8c54fc7f0df2def138063e3f6ff8e8f2029337f09fe414a1c86f16811d459662b8f5260e856ec7d93bd6554dbcb40016e01d7dbb65369732c3470d48c5440dfc3386c1f6ad6003de9ef8007cecfb99442b85b25d106184425046c5068748fa16a32b16f48c602f665a2b1a855f3cdd3f88e30a0a123c3ac4a1c58e37e8b1ae13f91dd877114156445388e54c9e5e8ddb3b825c36202a9d2747f731afdaca47fd668f8fcfcadebd0d90e4cd04890d6fa4d904ca93d8531d9f1cc66c0c2fe0a19c27ca5deae086c5f7e77346dbf9bf0753742dd507deafd511997b8fefa2e1baa224309a189e36175f0f7dc584b172779e8dd8961099c7c65f8d587dc8525938f86d6528518eec5b303c0d614f92c7d49d048ae27b555d310ee5d65ae8a89b31b348f854672d04f1afa0d9f61f154c5cc2c0fd8e9682cf8eb034ded25e651f4ca1a449b305d019a22e5af81509560f81f505dc96b3da96132f65c2913168c5d87562a91a9fa7d42143fa26632896c8e4c8b7b0c8998410a0832b51cf94223d31e9d3f62f19181fd73fecffae4268b577ff129fc9084510a5e538bb8b7beb73bc9b8331419bf67ae8e2bdacea57ca6157d97ab7384826918363b41d8626ab34b93a3207f963fdf2156b941fa060cc05ac02599255bcf692046094346f0b6bddc71b6295ded03cab95d66de3e9a609f7c89f24ed6d4506befa25dd8ceb71327fa5e84912b9e039e0293f3ada58b1f729561b7a7e69488f70158df1ec96bf702ea3344a6020053830f1e815306db3daf21b730784d4ccc6e0e3ffa634ef7eafa9418de346edb9cc5e609975bdc56a906f41e3dd312628d82826f2afc444bdd6309c0e4a025ca3a6b8884b35a401002950b8da099a99b983bb76e9b310a8806d2c2b9cbddebe4e074ce9dc5a819e8c492354120650b1954fb0519a87fa48748776b1aa86d496766949ee43dd3837777785b7e721358f51fc7abd392983b271a0c578fb0490acc5a955f7de8ecea2e5628973421e3c110ba038b6b730235789127a18a61f310a67fd4cd758e879810d6af8b9029ebecbfefadad2ddce9e92c37151f42f2fb4bc3823c4cb8a0aaa91757ea2237fed14a59233567f4506a6e7889199c67ee5d86949ce5568fd0138c78f7e778117621f68feb40e418b63a51f0f94959440a4a29c7302de3ff37d6cb9a1f12748ce667956878193beeef1f28617c3c867ae490582b415345862ff1113d685abcea1982d7eb200d7c76d22908caa9c5b0400d35d02c7be756b17c3a930bdcdcaeeeb9a4b74401d96fd1ebb2ddf03ab95c4f85cba5582aef2dfac939d039f83096cb6871c87710d7d7954066e69a03d4ffa1a903cd536261ebeb7608dab483a848d30abcd2a30d549d8232f5d63c522947246384d552a2a7778a3b7de66c03e89792b46e83a5077a2320f1374f56d8026943d34e05ac178e3bc9089b9f55d25c82a6ee768fde2c9a7277fa790d03ca938dc5586e677a38449c11364a607b38d3e9b1f103b945fdcd3b5fc327043336d4693e3ac40f0a5a94ae4ae6f4c4b28065c34b92e12e8a231fd041d7f69deec20960f92e0205a9067aad3f8c849a37d401ae3e22db24e12252bc24a4e96d0840528e01802b833b6e2f2bfdd9e8f43669cb8ce0b85a82ac8a7a175124cb328e0670e57d1328805419f7d2f72db80976f72ec79a12a82e22daad4e48f70d85adad02017b6b8e4bf2d2995c9aff8086f93f0f62904b42af659f29c0871c8080e197566214b0e6a1b317dbf2633a5cee9ace877a77996eae2a5db7c12009dff53ed36ef3400ffdc5fa49966e60f474beb6cf2380db673c331573c361ce6133c2b96229dc42fff932da637c186b54e4a7533c61d7bfb9298f118dc3b01f137bb2f192ea6e5ba501aa292abb32c9e75b47eae2c274832a2773fea7f7c28b34d0110bc7afb8c646dea4a0b67fd870ec710de5d8e4415fca686b28ee6e6efd99fafd235160798c9bb96fc1d678d28c38216254efc863f43386ab7e8c5247e2382bd9fd7fc31f873ae211b2da6e795f27f05541907b0ddbd4b890f86d55d6c206562975a38da9bc2a7ad37f8620236e4a084afdf869ec2afe43696c005f002eb3f85b20ceef4f7fd62b7f2b4ce5db3cb1bf8c6dbe36352bb9783ab39c77adde26084d29441ac700333ec6c9098ba28a69da19fd6f7a2a6bc1c874d6c2113baed7eb1eb29bbed529ef348fa5775faed7c73be84651ab0ce6ffd29c403f010e4b612b11098c73863b448e8c21c9054deb8d09d7b6ea2a8d12ba38a6b1a35ddc240126b21fed4c1647d12fd38b7cd3c0cb16c435f3585a56974cc6acd13b38e7c2f9e984d87956b9a9ce31e2937d7a8fa5380a6635f74b126a9054ff6d8f01d895b33c64993958f6aeb83280f6133aad3ed6fcee6a63431ea278596c44d2aab04155b5df275b01743bddda6197630a855346a09dfd8741cbdc875f5c05c23244c857a7108b40767b6c46817ed79b2c4cda17b83ec4ec4bd007ca58c809956446f007e43d92eea3b3584449cc44ab7f6edb962f7f44581bb4e9b86161a16657c4a997ef77c6ff70e595fa0dbb47701eac2b3f5ed45dc1fe5f207c9e9a1ecf47e6cb68581d7facb3bfbdcda185a42c316438984fc5df80f6eb1fa9e2b8e9e98a2547cb8248bb25ed7a8d107022e04801ced098cfed71437e277d741445474edea221fed97d982d349d46807fa1104d53944ca7914cb13a511662d34d4370572d89a310fb0bf9106596c76c3a8e2a28b1dbbff0fb17476bbddc10d62c2128fdd5b5d20ef808b60a1c1955811d0a22b4ab1b9cb253aba80bac614ea439034005d1f82f5e43c3ef6df0de6785f711228ea4ce7cf9ba0bf053b46aaee2f1f00b29e30e7505e1a5ae880bd31ae9dc1ba2781eb37ee05d35de0dec7f8810d53239aa72317521bfa522c201d7df549bd0e7c199b61eb1d2ed7030db9bd3e96379bb96804d60238a7f934d016e354bebb9d704aa84987af4b5dbb5d1df79360855222bda1f9a40e57919fa58072e4e70abb2659c149f21e57fb82550493c459556e4f183b096cbb7827930189806a203c9bca6fdb6696dd72fdf332a1b9d192ccfd0115b9f0577c89ad924c08c5af16f7f1c75a51916bce8b1f623ad7840f012fc218804d5dce6a30b04837205bd40a9b7ae0cbe90cc9634eb510050b3561c3dee356b9c7e1586373c250ec5462f7086cc80ca85873039b489cb3a805b6ebc8564a034574a71a95e5345494a5322e173f81335c721e571e44c18f196be4b645620fe4d28500924cf8480df72184d62726ca5443fd58825bfbd2c749dde5f3ea091a32a06620dc5c26e3de6ac37d255684b14d7e36a5518524f6bef1d19388e03f55f3b4b9a8c8cb887947f692a23b2f25cf0919aa5b5b9b039c125af31bf8fa012121a3a35ac8e99bc6f290ae64349f0dcc703adaefff5a00544779f3914a53c2289048dc91ec17b56cc92f2e7e93eaec0ec11859437553da82bd01fd0363daa495896aafce498f5a3d7d3ae2a98c122f3343346e57e9cc4244e72aaff79d185f1068caee08fa613dd1885ada743c5bd4e3b990fe925a6d2f876761538296cc40723ae5438a82b45bdaa20d147c7a93abf8d5200173b7cc095bef3256b395f129ce5e8eba920dd7a9a56250aec4f686e88d5a968b5126cd067902d30c0bc8675b262774c5f23cbe9af2b2d42f564564fc31047f8835bc7d1b2b1e2515b2ad455637507e6686036cdf0c777b2280314a9b66d6deeba8ae9b2868580fef14b08f53bf772c30fd7655ee30bc2fd8e964b6097d3bbc048e78f6c09ed4ab4eecfb6c3bc7357411dc28a75434255d5c484f05f1327238926440377570cae626c1de183c0fcb6211fd52cce479283d74e2eb6e96caee4bb3a1eca08adc9282cda602e1807f4c7e3eda1361f4d54671ab1918d9b32a80443184e66d5e30042a13ac060959d6f97280550ee41bc1d370"}}}}]}, 0x10b8}, 0x1, 0x0, 0x0, 0x40000}, 0x24000000) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000001380)={0x6000, 0xf001, 0x4, 0x10001, 0x2}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000013c0)={0xf001, 0x5, 0x3, 0x2, 0xffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001480)={'syzkaller1\x00', &(0x7f0000001400)=@ethtool_stats={0x1d, 0x8, [0x2, 0xffffffffffff9509, 0x5, 0xffffffffffffff74, 0x400, 0x9, 0x5, 0x3f]}}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000014c0)={0x6, 0xfffffffffffffffb, 0x100, 'queue1\x00', 0x9}) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000001580)=0xff, 0x4) write$P9_RREAD(r0, &(0x7f00000015c0)={0x37, 0x75, 0x1, {0x2c, "e05b2fc9b1bd675d8962f104e8462876bd6c995568f7d41b596cddec90b76e92a57b8b88677d6c41e6024610"}}, 0x37) preadv(r0, &(0x7f0000002900)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/2, 0x2}, {&(0x7f0000002640)=""/218, 0xda}, {&(0x7f0000002740)=""/115, 0x73}, {&(0x7f00000027c0)=""/29, 0x1d}, {&(0x7f0000002800)=""/217, 0xd9}], 0x6, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000002980)={r1, 0xfffffffffffff515}, 0x8) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f00000029c0)=0xfffffffffffffffc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000002a00)={r1, 0x26}, &(0x7f0000002a40)=0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000002a80)={0x5, {{0xa, 0x4e22, 0xffffffff, @rand_addr="f6b8b8d9cbd055a76a4d130a6a7de95f", 0xf3}}}, 0x88) r3 = fcntl$dupfd(r0, 0x406, r0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000002b80)={0x8, &(0x7f0000002b40)=[{0x7923, 0x2, 0x2, 0x3ff}, {0x6, 0xaa6, 0x9, 0x2}, {0xffffffffffff0a87, 0xffffffff, 0x379f, 0xf9}, {0x4, 0x6, 0x80, 0x8f}, {0x100, 0x7ff, 0x3, 0x91d1}, {0xffffffc000000000, 0x5, 0x2, 0x4}, {0x5, 0xffffffffffffff33, 0x100000000, 0x5}, {0x9f8, 0x9c, 0x6, 0x100}]}, 0x10) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000002bc0), &(0x7f0000002c00)=0x4) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x2, 0x1110, r3, 0x42) r4 = open(&(0x7f0000002c40)='./file0\x00', 0x40200, 0x80) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000002c80)={r2, 0x0, 0x7, 0x9, 0x1, 0x100000001}, &(0x7f0000002cc0)=0x14) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002d00)={0x0}, &(0x7f0000002d40)=0xc) fcntl$setownex(r3, 0xf, &(0x7f0000002d80)={0x1, r6}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000002dc0)={r1, 0x100000000}, &(0x7f0000002e00)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000002e40)={r5, @in={{0x2, 0x4e24, @remote}}, 0x400, 0x8, 0x4, 0x100}, 0x98) ioctl$LOOP_CLR_FD(r0, 0x4c01) fcntl$addseals(r0, 0x409, 0x1) socket$inet_dccp(0x2, 0x6, 0x0) 04:08:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:15 executing program 1: r0 = socket(0x17, 0x3, 0x2) socketpair$unix(0x1, 0x800000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7f, 0x80000) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000200)=""/179) timerfd_settime(r2, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r1, 0x5473, &(0x7f00000002c0)=0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @local, [{[], {0x8100, 0x0, 0x7, 0x2}}], {@can={0xc, {{0x3, 0x100, 0xfffffffffffffffd, 0x800}, 0x6, 0x3, 0x0, 0x0, "ae5999f8c516c8f5"}}}}, &(0x7f0000000040)={0x0, 0x4, [0xe83, 0xe08, 0xd0f, 0x6f7]}) socket$xdp(0x2c, 0x3, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0xfffffffffffffffe, r3, 0x1, 0x0, 0x6, @random="b626c8dcb15b"}, 0xffffff61) syz_emit_ethernet(0xfffffffffffffcfc, &(0x7f0000000100)={@broadcast, @random="a4a2c3bb4b98", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fbb1fe", 0x0, "1d2b16"}}}}}}, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000300)={{0x0, @addr=0x8}, 0x8, 0x20, 0x1}) 04:08:15 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x8e, &(0x7f0000000100)={@dev={[], 0x11}, @empty, [{[{0x9100, 0xea94, 0x8}], {0x8100, 0x0, 0x3}}], {@llc={0x4, {@snap={0xaa, 0xaa, '\t', "36cd96", 0x93f3, "a97fbfee74d46684137d15ec95f89a4664f051f0b8549ce873734163545b1f6b5a5a6a120f2d9f512f9740c2430ee2ac69e65ae30a9020a47f85b03901911473aa2e18f88af017f7c9c6c5c4d81777be1a7fb5e7a8ea3a8493b8c78eae139c2a106dc2946dafaf793be3ea93ee549da2"}}}}}, 0x0) 04:08:16 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:16 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, r0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x101201, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000100)={0x5, 0x7, [{0x8000, 0x0, 0x1f}, {0x8, 0x0, 0xfffffffffffffffd}, {0x3ff, 0x0, 0x16ca}, {0xffffffff, 0x0, 0x1f}, {0x1, 0x0, 0x5}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$set_reqkey_keyring(0xe, 0xfffffffffffffffd) msgget$private(0x0, 0x80000020) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) set_mempolicy(0x1, &(0x7f0000000000)=0x5, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:08:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:16 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 355.447830] IPVS: ftp: loaded support on port[0] = 21 04:08:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:16 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 355.942691] chnl_net:caif_netlink_parms(): no params data found [ 356.082483] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.089014] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.097479] device bridge_slave_0 entered promiscuous mode [ 356.110123] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.116770] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.125224] device bridge_slave_1 entered promiscuous mode [ 356.169905] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 356.184341] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 356.220912] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 356.229887] team0: Port device team_slave_0 added [ 356.238472] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 356.247565] team0: Port device team_slave_1 added [ 356.256698] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 356.265522] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 356.377919] device hsr_slave_0 entered promiscuous mode [ 356.433570] device hsr_slave_1 entered promiscuous mode [ 356.474916] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 356.482827] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 356.518116] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.525189] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.532422] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.538945] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.644370] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 356.650486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.667754] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 356.683901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.695956] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.704551] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.720294] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 356.744843] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 356.750967] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.769201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.777584] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.784215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.847269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.856082] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.862634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.873604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.883215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.892194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.909336] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.921210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 356.928300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.936909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.952430] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 356.958528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.990590] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 357.013002] 8021q: adding VLAN 0 to HW filter on device batadv0 04:08:18 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f000005f000/0x8000)=nil, 0x8000}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 04:08:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl(r0, 0x2, &(0x7f0000000280)="d3d8c53827a84c8b03f67e68657a9ee81a45cea762299e155327ed5ad6e03f5b314580928c47379a0baa030399be79f712bb031f306151d8d48b48be481228eb56357c08975d5e825594ec83cf5682299cec4bfbe6fe9d7f93c17c1b066697875e0f40477580b1de0018e3bc891383302c5907948ed7de273669e7c9f3128ae0cf4db0c1206b54de663b4e204456bb9a8d24c997ebcd3898f9a595b0e029ab5580dcc15b14a1ec7853cae12ed0300333a4327333e2623dfaf8b4fcb7127c6073892509a32aa289b94d954f70d865b98bc7c3fd82d60fde9405f42b675068bbb7f222325b") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x72, &(0x7f00000000c0)=ANY=[@ANYBLOB="094d4ca8080000000d8c9302a31194b6557b3ff8ff20eced47c0fa1938e0443d924287e741a46e167c59ee7f70fd5a9dfc63df1679956165691ace2db805000219c9152bc02f840cef820550e315401e980fcfd64500c346276af4f0c5d17c1ee97b4ad224b0911bc8ac24cbd0b74caa18c2284ef7ffffffff3fffff75b4dcddaab5540df1"], &(0x7f0000000080)=0xfdd2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x0, 0x51}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0x7fff, 0x3}, &(0x7f0000000200)=0x8) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000003c0)={r2, 0xffffffffffffffff}, 0x8) 04:08:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:18 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:08:18 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\xf9ed\x01\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x1e) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10001100}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x190, r1, 0x320, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @loopback, 0x7fff}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_team\x00'}}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa046}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfdd0}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40000000000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}]}, 0x190}}, 0x4048810) 04:08:18 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000000c0)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns\x00') exit(0x8) getdents(r1, 0x0, 0xffffffffffffffd7) r2 = request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0xfffffffffffffff8) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000011c0)=0x22, 0x4) keyctl$get_security(0x11, r2, &(0x7f0000000140)=""/4096, 0x1000) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000001140)={{0x4, 0x8, 0x7ff, 0x9f2c}, 'syz1\x00', 0x2b}) 04:08:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:18 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x40000, 0x0) accept4$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, &(0x7f00000001c0)=0x10, 0x80000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000240)=r0) getsockopt$inet_int(r1, 0x10d, 0xa7, &(0x7f0000000140), &(0x7f0000000040)=0x4) openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x78) 04:08:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:18 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6, 0x40200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="e800000000000004000000000000000400006d3100000000060000000000000000000000000000000d0000000500008666dc457276626f786e6574302d000000050000ff00e1ffff040000000000000004000000080000002147504c000000000100000000000000060000000000000011000000040000006367726f75702f3a6d696d655f7479706500000000000000040000000000000042ffffffffffffff2200000040000000625f61636c5f616363657373747275737465646b0000000000000000000000000000000000000000000000000000000000"], 0xe8) close(r1) ftruncate(r2, 0x5) 04:08:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x20, 0x1, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), 0x0}, 0x20) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x4, 0x200) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0), 0x0}, 0x20) socket$rxrpc(0x21, 0x2, 0x2) 04:08:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:19 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x80) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000080)={0x1000, &(0x7f0000001180)="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"}) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 04:08:19 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xc, 0x7, 0x1ff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x1, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x80011, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 04:08:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:19 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 358.839628] input: syz0 as /devices/virtual/input/input6 04:08:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:20 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000040)={0x6, 0x80000001, 0xff, 0x3, [], [], [], 0xfc, 0x0, 0x8, 0xffffffff7fffffff, "29582ad5f21b2898b02135d536e2a5af"}) bind$alg(r0, &(0x7f0000000d00)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 04:08:20 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x200000000ff) close(r0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x80000) fsetxattr$security_smack_transmute(r1, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) 04:08:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8319, 0x3ff) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000080)) 04:08:20 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='3\t'], 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x406, r0) write$vhci(r1, &(0x7f0000000140)=@HCI_EVENT_PKT={0x4, "ffe257075c979f6a2f24a735eeea17857013380e0182122d1f7d9a00b44958638267e35b53d120954a375396484c0da0bcb9bf620c312deb1979a57e"}, 0x3d) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) 04:08:20 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:20 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x401, 0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 04:08:20 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r4, 0xa, 0x12) read(r5, &(0x7f0000001080)=""/244, 0x2b6) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x1, @random="7b396509b58e", 'bond_slave_0\x00'}}, 0x1e) sendmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000040)=@nl=@unspec, 0x5c, 0x0, 0x0, 0x0, 0x2a3}, 0x0) dup2(r4, r5) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x16) 04:08:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000200)={@remote, 0xf}, 0x20) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@v2={0x0, 0x0, 0xe, 0x7, 0x8, "2fedeb3e28375433"}, 0x12, 0x2) 04:08:21 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:08:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100), 0x4) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000200)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000008004000080020000800200004001000098030000980300009803000004000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="ffffffffe0000001ffffff00ff0000ffaaaaaaaaaaaa000000000000000000000000000000000000ffffffffff000000000000000000000000000000000000000000000000000000000000000000000000ff00ffffff000000000000000000000001000100006d6c0ee900026272696467655f736c6176655f310000626f6e645f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000400000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaa0d00000000000000000000ffffffffe000000103000000ffffffffac1e0101fffffffc000000ff000000ffaaaaaaaaaa1f000000000000000000000000000000000000ff0000ffff0000000000000000000000000000000000000000000000000000000000000000000000ffffffffffff00000000000000000000001f0002000500080001ff806772653000000000000000000000000069703665727370616e3000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000580200000000000000200000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000307000104030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4d0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80f3, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0x8038550a, &(0x7f00000001c0)={0x8103, 0x0, 0x1bac}) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000140)=0x1) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000000)) 04:08:21 executing program 1: unshare(0x8000400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xe0800, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000000c0)={r2}) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0x0) 04:08:21 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:08:21 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x285413529daa435e, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x12, &(0x7f0000000200)=r1, 0x4) fcntl$getflags(r0, 0x3) 04:08:21 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:08:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:21 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0xab10, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0x8000, 0x7]) 04:08:21 executing program 3: write(0xffffffffffffffff, &(0x7f0000000380)="cd47987272c348be3f70110bf92808ac2831e1c9b2268d9ed2630a81f7e0e4e168927f15bf2c99ff8830f64ece2f0f3987b2cba39bd6ca506acfc3f76be8e82a7c9a5695e5cd7df88cee8aba9b96c797e7004955c4bc2d83ff6e0b2a367422ed11a6a8a65d7eb17fad40e9630625ed80b5", 0x71) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000340)="65c179c1710575d63c4e31e0189566f9d001229411a1d7340167195e4411573d4b27868a8256a4c4b560c10ed1a1c3cc7033", 0x32}], 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x10000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f00000005c0)="60ea653d72ac266515f3de019a545878da1dcf8203419bd54a3e3daf72fd5384d5132bf19de374ffd7c0c6f38f9929cefe287abe22cb50c4e62c95a3a5e0f23de222140566469ada7d74ff7ce1d4700a45db3409ecc13d1bc0779c2e00d5649b4d52e6e276b2a45d5820d71dab9485afcb0a576e95fda9e593986556fb40dec7ca8d7d3763d80eb7db20c2f13b5ad545fe763d67c8c80804567009c0b4468817a88f2be9570633358dcae6a9f9b688a74532a8c57461bb80a5991d0e91c2d2fabf77cad86338c6ba9906c65f90614896a9", 0xfffffffffffffe35, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:08:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) recvfrom$unix(r0, &(0x7f0000000000)=""/68, 0x44, 0x41, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) 04:08:22 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x20000000000012}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xf4a, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0xfffffffffffffd99}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0xe0, 0x0, 0xe0, 0xe0, 0x0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, &(0x7f0000000080), {[{{@ip={@broadcast, @loopback, 0xffffff00, 0xffffffff, 'team_slave_0\x00', 'ip6tnl0\x00', {0xff}, {}, 0x9, 0x3, 0x8}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xb}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@loopback, @broadcast, 0xffffffff, 0x0, 'team_slave_0\x00', 'veth0\x00', {0xff}, {0xff}, 0x29, 0x1, 0x42}, 0x0, 0x98, 0x100}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x8, 0x1, 0xb79, 0xfffffffffffffe00, '\x00', 'syz0\x00', 0x7f7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 04:08:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:08:22 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f000024e000/0x1000)=nil) mbind(&(0x7f00008ba000/0x4000)=nil, 0x4000, 0x8002, &(0x7f0000000040)=0x6, 0x4, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xf) mbind(&(0x7f0000189000/0xd000)=nil, 0xd000, 0x4003, &(0x7f0000000000)=0x3d32, 0x6, 0x0) madvise(&(0x7f00001d2000/0x4000)=nil, 0x4000, 0x2000000000a) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 04:08:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:08:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x5, 0x3, 0xb1) getsockopt$netlink(r1, 0x10e, 0x1, &(0x7f0000000000)=""/35, &(0x7f0000000040)=0x23) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x74}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 04:08:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:23 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x801, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000004c0)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000002c0)=0xef07) 04:08:23 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff2000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) 04:08:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:23 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x801, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000004c0)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000002c0)=0xef07) 04:08:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:23 executing program 1: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x100, 0x4102c0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000180)={0x2, [0x0, 0xfffffffffffffffe]}, 0x8) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0xfd) connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0x7, 0x8, 0x9, 0xa4fc, 0x0, 0x1}, 0x77}, 0xa) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) 04:08:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:24 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0xe20000, 0x9, 0x1, 0x2, 0xffff, 0x2, 0xfff, 0x1, 0x7, 0xecb, 0x7fff, 0x0, 0x8, 0x40, 0x1, 0x20}}) r1 = socket$key(0xf, 0x3, 0x2) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)=ANY=[@ANYBLOB="021800001b000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff000000000000000007001900000000000a000000ac14ffaa00000000000000000a00000000000000fe8000000000000000000000000000ff000000004000000005000500000000000a00000000680000fe800000000000000000000000000000000000000000000008001200fb06000000000000000000000000000000000000000000000000000000000000bd088000000000000000000000000000ff"], 0xd8}}, 0x0) 04:08:24 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:08:24 executing program 1: lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x3f9, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f00000002c0)="66424f3d14fa38c59cb49c095de04b6d46f4457ed005c357413172f5e01700659a0d66fdaa046410dd65d6907073e658e3e901303a4b3cdede1645b2100879b6fe8cf7d92ce38c0cae34d1d5cd2f8993ef1a227745b223ea4b05efe23476f7fe6f2a2413340e14873abb9c1911911661e74bfb8ab0c3") pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000400)={0x4000000000005, 0x0, 0x2018, 0xfffffffffffffffe, 0xa2e6, 0x6, 0x6}) r2 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x6, 0x2c001) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000380)={0x10000, 0x800, 0x101, 0x1000000000000003, 0x6, 0x3}) r3 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000006c0)={&(0x7f0000000000), 0xc, &(0x7f0000000680)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c010000100001000000001300000000000000000000000000000000000000007f000001af0000000000000000000000000000000000000000000000000000007602ef6296423347308d632d242271df5f298f7df8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000002b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001200726663343534332867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x13c}}, 0x0) 04:08:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 363.137876] netlink: 76 bytes leftover after parsing attributes in process `syz-executor1'. 04:08:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:24 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:08:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000080)={0x7, 0x888, 0x8}) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0x8010aebb, 0x0) 04:08:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={&(0x7f0000000340)=@acquire={0x128, 0x17, 0x401, 0x0, 0x0, {{@in=@local}, @in6=@mcast2, {@in=@broadcast, @in=@multicast1}, {{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}}}, 0x128}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4000, 0x0) fanotify_mark(r0, 0x10, 0x20, r1, &(0x7f0000000080)='./file0\x00') r2 = socket$inet(0x2, 0x0, 0x23) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@initdev, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000180)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000ac0)={0x0, @remote, @loopback}, &(0x7f0000000b00)=0xc) getsockname$packet(r1, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000b80)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', r3}) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@ipv6_deladdr={0x2c, 0x15, 0x0, 0x70bd26, 0x25dfdbfd, {0xa, 0x1, 0x8, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80000000000010}, 0x1) 04:08:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:24 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:08:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000040)=""/60) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@updsa={0x10c, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback}, {@in=@remote, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@output_mark={0x8}, @coaddr={0x14, 0xe, @in6=@dev}]}, 0x10c}}, 0x0) 04:08:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x1f}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x0, &(0x7f0000002e40)={0x77359400}) recvmmsg(0xffffffffffffffff, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f0000002dc0)=[{0x0}, {&(0x7f00000029c0)=""/214, 0xd6}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x400040000000042, 0x105}, 0x14}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000380)={0x2, 0xfff, 0x9, 0x0, 0x0, [], [], [], 0x1f, 0x7}) [ 363.946111] mip6: mip6_destopt_init_state: state's mode is not 2: 0 04:08:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 364.104919] QAT: Invalid ioctl [ 364.129201] QAT: Invalid ioctl 04:08:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xb) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000380)=ANY=[@ANYBLOB="020000000000000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e647da7510b67540cc4f000000000000000000000000000000000000005700000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000"], 0x90) 04:08:25 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x5, 0x0, 0xff, 0x2, 0x7, 0x5}, 0x20) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 04:08:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x48000) r2 = getpid() fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000640)=0x0, &(0x7f0000000680), &(0x7f00000006c0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000dc0)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000e00)={0x0, 0x0}, &(0x7f0000000e40)=0xc) getresgid(&(0x7f0000000e80)=0x0, &(0x7f0000000ec0), &(0x7f0000000f00)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f40)={0x0}, &(0x7f0000000f80)=0xc) stat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() r11 = gettid() r12 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0, 0x0}, &(0x7f00000010c0)=0xc) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000001100)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001140)={0x0, 0x0}, &(0x7f0000001180)=0xc) getresgid(&(0x7f00000011c0), &(0x7f0000001200), &(0x7f0000001240)=0x0) r17 = gettid() r18 = geteuid() getresgid(&(0x7f0000001280)=0x0, &(0x7f00000012c0), &(0x7f0000001300)) sendmmsg$unix(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f00000000c0)="d0072c33cba8174043389241c6c5bf10f2d2ff7c28c903d042f9b1ddc1f4e1f9476b3b5c4413d7949dc45e00c5", 0x2d}, {&(0x7f0000000140)="28ca44fd624166742bd079ed9c200943a724933e5f74ca5dae8ba153690720afcef3a387de6067446a85d11b87c2b1b51d3db6886ef478b149898645acc6355e0ad6488cfd3dde7b5e3624dbba46b3bbb78e18eb1ae41ff5447aef217fbb682cd567a9e209371d87a754e8e499873570e27c61fcba9a4d6654d9b72ff37a8489e1231063c082fdca24197bcd20e74e31627eb0f87fc1335aebd02fb794f9d28c8a4447f562f758000f1c7b118f", 0xad}, {&(0x7f0000000200)="5cb7f8836d28c96c18b4dc3155fd857e5faa97116ca4a8a5436f43b09487da08cb1c6a06d83dc18a384ae4825169d75991e545611ec2f4b54dd59cfc017dcf7313d1b732ca9ebfb98609cce1377f62f4c72aeb8c37ec1881a7855461e78b5803d9b7275e65dfba2c5ee52705ef9fccfd3cccdbb41be31be9de5e3b052c2ffe67fe88eb9df4beacb4e6a4c94221234f694940de699fa35e902221695901bc5db9a483ef2c74787c18d3a465ddc45642fd6d7b0404f1ae43343b530bcd", 0xbc}, {&(0x7f00000002c0)="c055b8c7d5f99266c29b9085167f", 0xe}, {&(0x7f0000000300)="83c804d2d5408aaf629a3c2251e501294effbb788c023a43b14aa148d7b522f6e297bae1c3160b9dff5a50f001bd34d37072c2295c2cb1a62d3aa7a65494e536e25cb83431d0d9e57d71139b1242f274e189e97beeaff091ca09ea52ed57e965b886", 0x62}, {&(0x7f0000000380)="b12bf057ce45214d0e918c3f9fffe8a8e61e16e2cadae7bfa61ddc5850fcd945f62af9214ed818c78fc8c8e0c1f1f8eac1c8ed01879e6ef6bd6b2f8a4af8a763196122d47c14769061cc9c0468ffa75c33235f21719f01caec3ff13afd051367f88fefae97828a37021d96d4849d237d7738fb5481212efef56a8684e981526ddaeda8e84d9101fecd9ae92101ba6378bc0cf2c0dca775d5ba72dcb4f940a53560d6d0486dab0cd931f247a03a5173c64ef2d438e8dfe9e886430b00978cb9b56a7d9979d6255b8f8a70d985fa82d4c6e30c5018ee7cd0ab6aea0a3b1955cb6079b358fb151e412d8904c7b2445872ce7f372d", 0xf3}, {&(0x7f0000000480)="071597ccd497f2eda9fdec7914aa45d60b393b884ce4697fe6d2270c17c18685da1b209b1cd0869561df00e72e335edc69ae7a627a9351d469010e6242aefd7f2d164d0d287278d35d9d93660b5d453832f5d1c5364bf550d1e525a4996db9ff66e067ba5d824aca1e6951e87134be6ea17e9a5f53c2f130d0b126b116f87b78b9099af7e4c1c011d50f95f9df81a9e208b957f9433dab47e63128064b8d105380", 0xa1}], 0x7, &(0x7f0000000700)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x20, 0x1}, {&(0x7f0000000740)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000980)=[{&(0x7f00000007c0)="42e1a54640e88ff0c300313283513ddfb4e9b2d288de5589fe73830a1747a423bc1692ba2a3fc302ef4e5dc63c4ee9812c9e7e57ec8890b7162eb2592e9ac8fb58f3ed17c11bd4536a79ac382f2b5f4c8eaec05b316ae39e4a42fdddc40b71127787974ff30c8e92aff18d91a71468db0430fe93b145d64c86063adaf4e0b4c299927008c2efb15cf3c10c8d2430154898258ade377ebdb20543821116fc68b3db", 0xa1}, {&(0x7f0000000880)="f3f9fd813272058868cb3b0ea62e489c76b8a4beca75c6dc20d264d0934049d262d7a6b2b9fb96d783fa671f17d9c62486838d3653ab00934adbc8a287e3e16d66cf3fb5a412096bf3c75df0fcacc0e4c55c6e6ab4fe2df3d0c354f89ce7cf4ebf6fc025a221674f20339616cf41d70fccc4", 0x72}, {&(0x7f0000000900)="30da1eda6c9ecfe1b2b74dbcaae00fed772f8ffcd7244b9991d00496df3804a824af339785bb948d05cf719e8cc2e12bdd7ca52d6683a8e4417a3022c1b2600c20e4", 0x42}], 0x3, &(0x7f00000009c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x40000}, {&(0x7f0000000a00)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000d40)=[{&(0x7f0000000a80)="2f25e35d106a40e9a32a871c32ba025b64892fbe55867208b31555c9af293cdc59e29f06f1ae86a1ce76eb53d161132b1be73d99d76a8f28d783ed8df66c108ec48093e31273ecb69b29177854a8ab160a0a7928cb83291eced0", 0x5a}, {&(0x7f0000000b00)="8e57fad5507910568efce3e1409f510caa8b5bd178de0738d0a52cb894c709684b9ccbe9190ad30d64f1dc2885cb917b461f38874d9e3a6624df09c83ecdb2a681c6338030d1fab2b7602ea1dc781f8898d053097019f77359e06a687cf14f827c822472a796e5340bd57b4dd3061f3e65f275fb80cf390d05c4f00c966b61be2e6aad270b66d242025bb92307c58a8987bb19b2b175603e53677a0f89b66e5af0c1108a4064d9f71a3d", 0xaa}, {&(0x7f0000000bc0)}, {&(0x7f0000000c00)="dd1cc01d321432bbd6a78fd32457259b8aa68beb1ca05d71aeb40dd0af6d49b6c6ea57b0ad4d19b229ddb1001a059a142d937e0fb9327f97b52f9b9ae9fa742445601c1c56308471a31b011e772e4776e85af0ed56908063a67809d29069756eb25047ac32433a1de3b22df82ad8c5dcebe1091884", 0x75}, {&(0x7f0000000c80)="49e6a1946b6f137eda3f96c96a4c7cd895ccbc17372cfada17bdd8dd461813014244b16d99d20dfb79e49ed933e9cc91893a5b96c1f451e5ad1f54e140c3c4f806a4bc330b04d531f0e35264274ba9ee9fff9cd83dcfb2df232b4ee36534cd6601d68844043352300cedda6d4cae883992238e4f3ad70761995380ebc2f4a63b5d2dd319de6a6825a8ad", 0x8a}], 0x5, &(0x7f0000001340)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}], 0xa0, 0x20040010}], 0x3, 0x801) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x0, 0xfff}, 0xc) 04:08:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2200000, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'rose0\x00', 0x1210}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000100)={0x7, 0x4}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x00y\x00\x05\x00', 0x13}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r3, 0x969317acaa9de0ce, 0x0, @ib={0x1b, 0xffffffffffff42ce, 0xffffffffffffff60, {"a30fa223ba50055079b37445bacd7bdd"}, 0x7f, 0xfff, 0x1}}}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1f, 0x5, 0xa2, 0x6000000000000000, 0x22, 0xffffffffffffff9c, 0x2}, 0x2c) ioctl$TUNSETLINK(r1, 0x400454cd, 0x336) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x8) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 04:08:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{}, {r3, r4/1000+30000}}, &(0x7f0000000180)) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x64, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x1c, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) 04:08:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x1, 0x4) 04:08:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 365.035277] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. [ 365.103921] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 04:08:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xa) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000000080)=0x3, 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) 04:08:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000300), &(0x7f0000000200)=0xfffffffffffffee3) 04:08:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000000c0)=0x80000001, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000180)={0x8, 0x8, 0x0, 'queue1\x00', 0x941}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2800, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000040)=0x1, 0x4) keyctl$join(0x1, &(0x7f0000000100)={'syz'}) 04:08:26 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000400)={0x3, @sliced={0x1ff, [0x0, 0x2, 0x7, 0x20, 0x10000, 0x800, 0x0, 0x80000001, 0x5, 0x8, 0x0, 0x4, 0x0, 0x4, 0x8, 0x5, 0xffffffff, 0x4315, 0x7, 0x6, 0x3, 0x59a25676, 0xa4, 0x1, 0x80000001, 0x2, 0x4, 0x83d, 0x100000000, 0x8000, 0x101, 0x0, 0x3, 0x40, 0x10000, 0x3, 0x81, 0xffff, 0x3, 0x4f64, 0x1, 0x1, 0xa43, 0x8, 0x40, 0x1, 0x4, 0x101], 0x100}}) execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000140)='\x00', &(0x7f0000000180)='bdev\x00', &(0x7f00000001c0)='^\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='bdevppp1selinuxvboxnet1\x00'], &(0x7f00000003c0)=[&(0x7f0000000380)='F{em1#procGPLem1\x00'], 0x400) socketpair$unix(0x1, 0x8000000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r1, 0x5608) setsockopt$inet6_buf(r1, 0x29, 0xca, &(0x7f0000000500)="1fb281d750573695c62fa0c460bca01edab9dd4316265caecfd5ad7b0c6d9aa9e805c952be80d4978d161f6b14f67c0b29e3b0ec8cfaa9a207c3d6e3baf3e1578bd35d4c629948e536f363b344b0cdc57b82298de420a9167db2f150d3c3a5043ea0a3d087b0d7f8aba4827a9462ad9698eb5922e55731fd6d502c7bf04734", 0x7f) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000580)) connect$unix(r2, &(0x7f0000000200)=@abs={0x1}, 0x6e) 04:08:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:26 executing program 4: socketpair(0x11, 0x7, 0x2, &(0x7f0000002880)={0xffffffffffffffff, 0xffffffffffffffff}) connect$rxrpc(r0, &(0x7f00000028c0)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0xcf, @local, 0x227}}, 0x24) getsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000002900)=""/123, &(0x7f0000002980)=0x7b) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000029c0)=0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003580)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000003680)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000036c0)={@rand_addr="84c3610b1d76c4c09ca87ccf19c0c615", r2}, 0x14) sendmsg$netlink(r1, &(0x7f0000004c40)={0x0, 0x0, &(0x7f0000004c00)=[{&(0x7f0000003700)={0x84, 0x25, 0xe20, 0x70bd25, 0x25dfdbfd, "", [@nested={0x40, 0x7d, [@generic="b38438bb2fa4385b12ebf7fd0f2a6119b742e6c22f6b6185e9e0618ba2697a070afa816f3113396459c1ed7c544ca0b5cf02bb3d28e823946381955e"]}, @nested={0x18, 0x4d, [@typed={0x14, 0xf, @ipv6=@remote}]}, @typed={0x14, 0x19, @ipv6=@dev={0xfe, 0x80, [], 0x21}}, @typed={0x8, 0x30, @ipv4=@remote}]}, 0x84}, {&(0x7f00000037c0)={0x80, 0x1f, 0x0, 0x70bd26, 0x25dfdbfb, "", [@typed={0x8, 0x41, @u32=0x9}, @typed={0x8, 0x39, @u32=0x2}, @typed={0x14, 0x7c, @ipv6=@rand_addr="a5bb20b6976aab0d336c98c584e23aa7"}, @typed={0x8, 0x24, @uid=r3}, @generic="31ec39380fd3ff549ad5897f77360606338dc423956abf857dc2c4687a29bc6522c14de54ede9a41461f7cbe7bc9b147fd8771b920825613939004c36221d20016"]}, 0x80}, {&(0x7f0000003840)={0x135c, 0x1a, 0x8, 0x70bd2d, 0x25dfdbff, "", [@typed={0x8, 0x28, @u32=0x5fa721a5}, @typed={0x8, 0x89, @ipv4=@empty}, @nested={0x30, 0xd, [@typed={0x8, 0x63, @u32=0x9}, @typed={0x14, 0x4f, @ipv6=@loopback}, @typed={0x8, 0x5c, @ipv4=@rand_addr=0x7}, @typed={0x8, 0x4f, @uid=r3}]}, @generic="8dd91e7d480ac109e6e28a7cf464871205420aaea5ced506fd0f923ea73bd0bb04b0e8ae484ed4919cee76729b34eceb7831443da1ea84f112799808992042a45695e299b2ac2417d936ba64b6506a2dd58e418fc0f512593b69a6163d07b9c5bfcf55977f", @generic="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", @nested={0x244, 0x18, [@typed={0x8, 0x48, @fd=r0}, @typed={0x8, 0x85, @ipv4=@remote}, @typed={0x40, 0x61, @binary="6fc748057cbea1fc09180df231ba8ba43a38e1ea8a7bf06fbe64feb20bf8b9901f8f4bac10b9c4da121d93aaf89eb9a0184e480453f8e6e20c2f2624"}, @generic="3703a24147c3d59ac4c82c2662aaae4e10", @generic="4322f83227ed46bbf705c766f0d76c2bef55222ace62db3cf1cff4d6ea53d52ffff246f1c66b2e75a68e9111b3d106694b1ae9d4bd062b42063908cb5bcc8aba84bf02f0bbe0c42b2c8342cc04d8ebc80438a1033b0009072d3634611c8f10cef304244e103aad514fbc3ff5ea317d37a1a69cfbd1bdc3bc57b82a65bdf0feb4ecdf73c0a658aabfe8b0a9a883d2797aa754dbcba7d91ed05ed863594aee52f046fd4360236f6278450faa17dcb9d61a099727ff3d4d485665a871542bce07ffcef7e8d6e2d7e522eeb6de7a8e6dbe79b007cfa53b93a18176fda24c64532dea308ab9edc107b1a0d3e8a1fb1a8db50572", @generic="064df78ea7efeca05627639a30c6cf20f9ba74e40cafe32acf662dc1af0b6ef2f81b6a6426e335384b19806ab6831acbefeb00c9972c32955745dde804a2deee05053634b8374025dc40b243e812774879b7b3f631bf023b5c21b4e2c1c1d6c293f5110a1c0d730b74ed6b0d0af035449db126f31ff0939d695039d2e64686c426f839e8a489a755f0e20b19c5f3391a5bb469fb7d0b34d4bfcc977c1532fd1911e8a2cbb01af4ff7f1f2bce522017b90f7077d04bb2a6a024c283cd1c7ef03512966719c495bcc3a1ab3cecf75584e189e1dc4a108247fcbb39e9ec99a8528489a7d8a0a60081afec5b95d3e9"]}, @generic="6a57cd50cb269b78d5a89a42e151010752661d225a431f8d2eb549513f61988b03ec0a0b3e05ab29101d6f6917ee67cb2911c76716c63b87650747174c2afbddb05c191c701e9dc657da652d7b7047f5dd0d7faac135e6d3aea58ee13bfd89c1"]}, 0x135c}, {&(0x7f0000004bc0)={0x20, 0x27, 0x700, 0x70bd28, 0x25dfdbff, "", [@generic="e47363e2e1195b622d1b03a779ed17c2"]}, 0x20}], 0x4, 0x0, 0x0, 0x10}, 0x40080) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000004c80)={0x0, 0xd7, "8fa14a861b3c1723b8f9d613ce4ef2e6f9d86be73007f32452ba1878a5078013c230349076d141cc006fc0e7b7d5048ba6f51fe2dd939451559f4c9d33023be804ecb9eed5cc0c69f8dc3467c1514fa8058266d63c28c5a85a3a88282c282e7fe5662899e13f24b12577b4de6331055bfc4704d052e96660d6d94c426fb4b059d7f7171d3e61ffc54aa20f34b51df441c9f52380f81f1bd0377052dd901a126b011985c596b7345d08fc8fad52926330016063ab007831ea8f0ef2c3d34bbf969f9f8d19b3bfd6dda6f6858ae9c5840bdd78c87cc20373"}, &(0x7f0000004d80)=0xdf) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000004dc0)={r4, 0x101, 0xbf, "7d634bd0de7df80beea7428444f5a91ec4ce2684dca31a3d51668a2617b75c779bd83a3468abf740aed47c282f37c134b0552c47dd12d9b6ad0be030dcc1fe5be74478f2213c38c104e10c97959a1d7c136a0777bd5805f3f9a9a88c417d597b890039a8d0ccaeac0908471b3f360fa7d084360308c9267ae07eff17dc464f2825ae35295d3f7fb7cbb25973dfcfcfa3a8e9f5b65f2f5ac4bbdfcea3f8edc9fda783f1c8a86e47eab7b59653f1fbac1511e104b6e6b3834ff17bafdbb59fa4"}, 0xc7) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000004ec0)={r0, 0x3f, 0x7, "6e19b10896b1f15fb6aab5ea6111bdee7c18fe02d8f7e8a7bd0ff631a127a107b8bdeda0b0010c71e4c0e0c8ecff505d483336adf6890b7499e390c7402572d5186d5203ba2bc957c452b06281656415727dc15c1b602f85f71dd241f215e708e68bea1d093d4a5ceec34d3202d111888f5e15f0145025e03c009fda1f3c40df3af2f9cfab5c190ebb93a3cca3f4a4344967891fc2dcd88073d5576d5698c3cf3200797ca017c6b1f2579f721a2b82"}) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000004f80)=""/4096, &(0x7f0000005f80)=0x1000) r5 = creat(&(0x7f0000005fc0)='./file0\x00', 0xc) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000006000)=0x1f) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000006040), &(0x7f0000006080)=0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000060c0)={@empty, 0x3, r2}) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000006100)={0x6, 0x8, 0x1}, 0xc) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000006140)={0x3ff, 0x9df, 0x9, 0x80000001, 0x2, 0x9, 0x3ff, 0x5, 0x686b, 0x2, 0x9}, 0xb) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000006180)={0x1e, 0xc, [0x0, 0x8000, 0x1]}) openat$ashmem(0xffffffffffffff9c, &(0x7f00000061c0)='/dev/ashmem\x00', 0x101000, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000006200)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006280)=@req={0x7, 0x9e1, 0x80, 0x7}, 0x10) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x2) r6 = syz_open_dev$mouse(&(0x7f00000062c0)='/dev/input/mouse#\x00', 0x0, 0x400000) ioctl$KVM_ARM_SET_DEVICE_ADDR(r5, 0x4010aeab, &(0x7f0000006300)={0x95c, 0x7000}) getsockopt$inet6_dccp_buf(r5, 0x21, 0x80, &(0x7f0000006340)=""/67, &(0x7f00000063c0)=0x43) r7 = syz_open_dev$swradio(&(0x7f0000006400)='/dev/swradio#\x00', 0x1, 0x2) pwritev(r5, &(0x7f0000006600)=[{&(0x7f0000006440)="2c2fd72101ff1dbf563232510ba6cdef7f7029d09e81d11d0502bf9ae9ca8cde83701a477a86cad5cb25245eaf35f8691d2b4a9aa6da43da5ffaf336265e9a9232f175d0d8ef55bd554fa50c98ad9e4cd11179ae5f47dfc1c390340bb3b563c0c6c829aa3921f18c8ccf8ed261f8c6ff52ce7a06", 0x74}, {&(0x7f00000064c0)="d8c0056100384d9c8816cf5796584ae3d47059b439515a718b063929040459bdde094272b9b8d7749c7a1125b1ae85fe830533724ff6", 0x36}, {&(0x7f0000006500)="d87a2b8b41a4a886d44f11a3c9ed609cd98031698ead3e308c4499e5d3d4a5745c30a90207a44b912aeefdd60155c0fc8ecd31e5febd3a395451a14d977c718e4122387934e95b270ce51e3dba357d8814ab8648141f2b380dac5311c43169", 0x5f}, {&(0x7f0000006580)="f1b4f98172f316c389ca14dad9ce68fc1041964f7429bd771deb1d091b802cd17ade86a219d7b40842a6f0e9053bc07d1e3d2ca5b37c3a26f22067f1e23d29d699f964970ce01edaac9fd07f", 0x4c}], 0x4, 0x0) io_setup(0xffffffff, &(0x7f0000006640)=0x0) io_cancel(r8, &(0x7f0000006780)={0x0, 0x0, 0x0, 0x3, 0x958b, r0, &(0x7f0000006680)="d1fbdfebb2ea05f9dd494591ae6bd10eaa7721e8952f13b8eb5bd3e418982c6172d92bfdee610f85a6187daf1a633d05172f86b7bc2b23293b8d16669d07ff1b4bafd13852275dbee81c96b868ad83b5d905da46dcdbc56a4c5b02d6b65c62bc05cd92dfe331713e6f4600c1e2a5bfa4f7500bc21e3ec442596888d72de4f78a3d3685e8bcfbff5370dcc3f2fb0d508d1b1244bbcb3c209f2310086cda1ffdd7ddd6a3867e89f610b0728d0c5693c939fd10cd4d354da555e083fdad0e25d6b48298e98704e116", 0xc7, 0x2, 0x0, 0x3, r6}, &(0x7f00000067c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000006800)=[@in={0x2, 0x4e22, @remote}], 0x10) [ 365.825846] QAT: Invalid ioctl [ 365.841808] QAT: Invalid ioctl 04:08:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 365.880632] QAT: Invalid ioctl 04:08:26 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2048c0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x6d3c, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x6012, r2, 0x0) [ 365.915007] QAT: Invalid ioctl [ 365.932512] QAT: Invalid ioctl [ 365.951911] QAT: Invalid ioctl [ 366.059454] ion_mmap: failure mapping buffer to userspace [ 366.109158] ion_mmap: failure mapping buffer to userspace 04:08:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x83, &(0x7f00008bbfba)=ANY=[@ANYBLOB="aaaaaaaaaaaaaf9d8f80019086dd6006f52600101100fe8000000000000000000000000000ffff02000000000000000000000000000100000002040190780024a589d24ce4c6"], 0x0) 04:08:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:27 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x6, 0x10000000000000) socket$kcm(0x29, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0x7) 04:08:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:27 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x401, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f00000000c0)=""/64) 04:08:27 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x3b, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) rt_sigtimedwait(&(0x7f00000001c0)={0xfffdfffffffffffd}, 0x0, 0x0, 0x79) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7ff, 0x101400) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800008}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x200, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc4}, 0x800) 04:08:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:27 executing program 1: syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000100)={0x0, "410ce956deef40d9df0aee36e32bae24e8a7e22c4d2935028267fc957db3fac4"}) [ 367.227272] IPVS: ftp: loaded support on port[0] = 21 [ 367.460514] chnl_net:caif_netlink_parms(): no params data found [ 367.541180] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.547887] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.556432] device bridge_slave_0 entered promiscuous mode [ 367.565617] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.572262] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.580880] device bridge_slave_1 entered promiscuous mode [ 367.616270] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 367.628069] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 367.662530] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 367.671338] team0: Port device team_slave_0 added [ 367.678063] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 367.686931] team0: Port device team_slave_1 added [ 367.695457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 367.704364] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 367.798900] device hsr_slave_0 entered promiscuous mode [ 368.032282] device hsr_slave_1 entered promiscuous mode [ 368.292881] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 368.300424] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 368.336535] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.343181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.350348] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.356960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.473575] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 368.479678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 368.495528] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.506358] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.519845] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 368.540662] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 368.557053] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 368.565771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 368.574635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.600747] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 368.607078] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.624604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 368.631878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 368.640616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.649088] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.655634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.678009] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 368.687625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 368.697801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.706183] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.712727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.732933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 368.739927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 368.757897] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 368.766053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 368.783119] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 368.792849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 368.802286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 368.816398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 368.823983] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 368.832519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 368.841955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 368.861273] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 368.874765] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 368.882470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 368.891210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 368.900370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 368.909084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 368.926423] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 368.933149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 368.960278] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 368.990281] 8021q: adding VLAN 0 to HW filter on device batadv0 04:08:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x0, 0x2) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000380)={r2, 0x6, 0x0, r3}) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x100) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x0, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='timers\x00') ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000240)={r5, 0x1, 0x1, r6}) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000200)={r5, 0x1000, 0xf49c, r6}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="830b9b41", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r7, 0x5, 0x1f, 0x4}, &(0x7f0000000100)=0x10) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000180)=0x4) 04:08:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x200000, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x0, 0x0, 0xffffffffffffff61) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) 04:08:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:30 executing program 1: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0xffffffffffff0000) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x200000) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r0}, &(0x7f00000009c0)=""/240, 0xf0, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x4) open_by_handle_at(r2, &(0x7f0000000180)={0x53, 0x100, "e1d1447a3fc8c8c00e934760658537b8ead4efda9c935e4e9ea963b6d839f9b495a1dd36f77838991fb253b89519a1f50bd8ea79f657865f193f0dbf86cd9db4c9b26fa4d7fba255e15fde"}, 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) [ 369.355842] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:08:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x4000000000010001, 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x29ff07c1, 0x40) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000003010300060005000500000186dd0610000a1f4dc89e0def000000002500000000000000000000c4aaa3aaaaaa20fe880000000000000000000000000101"], 0x42) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="f866225cd06ca0fbedf4c6aad3eec95d"}, 0x1c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200381, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000100)=""/146, 0x20000, 0x1800, 0x935}, 0x18) r3 = add_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="c663d4fd9ad116e55de8b2af1012f57be59c014a4135cc58e22110aea1bb94698be4e8af6dcce66282edf0617ba51a3c4520f47de401ab385d1d7fb8fe3f760de254644d54b7f3afa53d2bee4c36c3c5f492ba25a4016b", 0x57, 0xfffffffffffffff9) r4 = request_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='*\x00', 0xfffffffffffffffe) keyctl$unlink(0x9, r3, r4) 04:08:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f0000000080)="3d0d23d7b675ee9332412d8a3635201aa1d403f6d4d0465bbd72034cecf4dba881438d363d30794993c414c8e9db078e954ec46989c85d2836e2517bad31410946be3903b56cffdf0496a9a4b5ce43ccb7dd2d554e9808a6dae3010bd964b72b4e3537d26d473a6ed78c3ae33bf5b4fa463745c919a479a23691866553894a9d71d5d24f4f5fab21de3f2afd04bba1d338441b4b7997f514540da4ab23115bfc996df2e29f22491c", 0xa8) sendmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000140)={0x3, {{0x2, 0x4e22, @local}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x541b, 0xa05000) 04:08:31 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000000)) 04:08:31 executing program 3: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) geteuid() lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000340)=@v1={0x1000000, [{0x1, 0xfde}]}, 0xffffffffffffff25, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:08:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x40, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x80000001, 0x28480) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000080)=""/1) r4 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10008000}, 0xc) 04:08:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000002000010000000000ffff000002"], 0x1}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00\x00\x00\x00 \x00', 0x0}) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x202000) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f0000000140)) sendmsg$nl_route(r2, &(0x7f0000000000)={&(0x7f00000002c0)={0x10, 0x5865}, 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @dev}, @IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x352}}, 0x0) 04:08:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x149) r1 = socket(0x3, 0x803, 0x7b598484) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x87, @dev={0xac, 0x14, 0x14, 0xe}, 0x4e20, 0x2, 'wlc\x00', 0x3, 0x64, 0x51}, 0x2c) 04:08:32 executing program 3: clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x240200, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)=0x3) exit_group(0x0) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105518, &(0x7f0000001000)) 04:08:32 executing program 4: unshare(0x20400) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x1) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) r2 = accept$unix(r1, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) r3 = getpgid(0x0) ptrace$getregs(0xe, r3, 0x8, &(0x7f0000000100)=""/160) splice(r1, &(0x7f00000001c0), r2, &(0x7f0000000200)=0x5c, 0x2, 0x8) 04:08:32 executing program 1: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000080), 0x0) close(r1) close(r0) 04:08:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0xc2) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x7, 0x101, [], &(0x7f0000000240)=0x6ac}) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000040)={0x4, 0x0, [{0xc0000001, 0x3, 0x5, 0xfffffffffffffffc}, {0xb, 0x8, 0x80, 0x7f, 0x7e}, {0xb, 0x9eaf, 0x6, 0x20c, 0x3}, {0xc000000d, 0x0, 0xffffffff7fffffff, 0x7}]}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000001c0)={0x81, 0x0, "a790a71b1514bc66888bc8283b4713b43649f25044fe6d77642165901ca6b63e", 0xffffffff, 0x6, 0x2, 0x8, 0x2}) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, &(0x7f000000a000)) 04:08:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:32 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) openat(r0, &(0x7f0000000040)='./file0\x00', 0x123100, 0x18) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x1) write$P9_RSTATFS(r1, 0x0, 0x0) 04:08:32 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ppoll(&(0x7f0000000040)=[{r1, 0x10}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x4}, 0x8) write$apparmor_current(r0, &(0x7f0000000080)=@profile={'stack ', ':\n'}, 0x8) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000180)=@v2={0x3, 0x1, 0x8, 0x1, 0x94, "dfc03b14db53fd219a539c70d574f86e3c35f7c8350b5110e663c7594e070b5fcc51d83b03519be4667a57efc94995723d5cc44b70ee860f87d07190c9f210737578a0aebbf1383259dda9393b545cfe0366b0bf96c36d25667603a98f5f49c41f21de03da6c7793a16eeab638644ac1268e22b0637ce28517da9a3b4382c10ecf412f917ebb9069982dcb3e4979cad016bb04c7"}, 0x9e, 0x0) 04:08:32 executing program 4: unshare(0x20400) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000000), 0x4) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x4, 0x20000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) r2 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in=@multicast2, @in6=@empty, 0x4e23, 0x5, 0x4e21, 0x7fff, 0x2, 0x80, 0x80, 0x3f, r1, r2}, {0x2b, 0x317, 0x5, 0x10000000100000, 0xd6, 0x7, 0x0, 0x8}, {0x0, 0x80000000, 0x8, 0x3}, 0x3d9f, 0x6e6bb9, 0x2, 0x1, 0x3, 0x3}, {{@in=@rand_addr=0x2, 0x4d2, 0x6c}, 0xa, @in=@empty, 0x34ff, 0x3, 0x1, 0x8, 0x5e7, 0x5, 0x8000}}, 0xe8) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000240)=""/130) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e21, 0x200, @rand_addr="79e94c9d7938c10bafeb78fc51b8b75c", 0x7}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}, @in6={0xa, 0x4e24, 0x4, @loopback, 0x6}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e23, 0x7, @empty, 0x8}, @in6={0xa, 0x4e20, 0x9, @remote, 0x2}], 0xa0) 04:08:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf0\x02\x00\xf5\xab\xfb\x98E\xf9\xe1\x98Y\xc9i2\x06\xf2\xc6\v\x00\x00\x00\a\x19\xe1\xd6n\x97\x01#\xd8\x93\xd9t\xe5\xb9\xc3(Vw\xb2\x13\x98#\xe5P\f\x92\xab[\x94\xda:}\xe1\x9f\x06;\xb7e\xb0+\xd5\xb6`\xfb\x7f\xa8\x98\xc6\xf5\xc66\x9c?60h\xd1\n\xf83\xf6G[\xbe\x8byg%[\x17v\a\xba\x10\x0flFTq\x822\xdb\xdad\xaa\x1fi\xcf\x9a\xb5\xb3\xea>\xd64R\xb7\xeb\xd3|\x9d\xaefN2.\b\xad\x8f`)\xfe\x8f\xd0\xb3Lq\x17H\x04q\xae\xca\n?\xc9\xec\xeb(P\x9c\xa8\xa8>O\x8b\x85\x13\x18\b\xbc\\\xfbL\xc2N\x19\x01v\x9c\bL\b\'\x12\xb4pfkm\xdd\xf7L\xedi9s\xba\x1d\xed\x8b') fcntl$setstatus(r0, 0x4, 0x6800) fcntl$setstatus(r0, 0x4, 0x4000) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000001200)=""/4096, 0x1200}, {&(0x7f0000002200)=""/4096, 0x2d63d185}], 0x2, 0x0) 04:08:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002800815fe45ae087185082cf0300b0eba06ec40000230000000007fe000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x5c1100, 0x0) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x400, &(0x7f00000003c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x8}}, {@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@obj_user={'obj_user', 0x3d, 'ppp1'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'GPL%#security^)'}}, {@fowner_gt={'fowner>', r4}}, {@euid_eq={'euid', 0x3d, r5}}]}}) 04:08:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc97) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x81, 0x48000) getpeername$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000300)=0x10) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x84400, 0x0) recvfrom$inet(r3, &(0x7f0000000580)=""/4096, 0x1000, 0x40, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000040)) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x1, {{0xa, 0x0, 0x7}, 0x2}}, 0x18) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x1b7380000000000, 0x131e1174, 0x4, 'queue0\x00', 0x20}) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) 04:08:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:33 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) r1 = geteuid() getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000440)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000540)=0xe8) r6 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000580)=0xe8) getresuid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f00000008c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@ipv4={[], [], @initdev}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000a00)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000a40)={0x0, 0x0, 0x0}, &(0x7f0000000a80)=0xc) fstat(0xffffffffffffff9c, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40)={0x0, 0x0, 0x0}, &(0x7f0000000b80)=0xc) r14 = getegid() r15 = getgid() fstat(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x5}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x0, r5}, {0x2, 0x7, r6}, {0x2, 0x7, r7}, {0x2, 0x2, r8}, {0x2, 0x1, r9}, {0x2, 0x1, r10}], {0x4, 0x1}, [{0x8, 0x0, r11}, {0x8, 0x6, r12}, {0x8, 0x1, r13}, {0x8, 0x1, r14}, {0x8, 0x4, r15}, {0x8, 0x2, r16}], {0x10, 0x1}, {0x20, 0x6}}, 0xa4, 0x3) r17 = gettid() r18 = syz_open_procfs(r17, &(0x7f0000000080)='ns\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r18, 0x84, 0x1d, &(0x7f0000000000)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x2c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r18, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r19, 0xfffffffffffffffc}, 0x8) exit(0x0) futimesat(r18, &(0x7f00000005c0)='./file0\x00', 0x0) 04:08:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000140)={0xffffffffffffffe0, 0x1c, [0x8, 0x1000, 0x7, 0x8000, 0x0, 0x80000001, 0x6]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r2}}, 0x429) 04:08:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc97) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x81, 0x48000) getpeername$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000300)=0x10) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x84400, 0x0) recvfrom$inet(r3, &(0x7f0000000580)=""/4096, 0x1000, 0x40, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000040)) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x1, {{0xa, 0x0, 0x7}, 0x2}}, 0x18) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x1b7380000000000, 0x131e1174, 0x4, 'queue0\x00', 0x20}) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) 04:08:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:34 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000080)) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000000c0)={0x1, 0x2, @start={0x6, 0x1}}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @raw_data=[0xfffffffffffffd64, 0x100000000000, 0x8001, 0x8, 0x5, 0x39, 0x9, 0x5, 0x9, 0x9, 0x1, 0x3, 0x6, 0x6, 0x4, 0xb93, 0x7, 0x0, 0x0, 0x8, 0x40, 0xffffffffffffffc1, 0x5, 0x5, 0x5, 0x5, 0x48, 0x8001, 0x6, 0x6, 0x6, 0x8]}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) ioctl(r0, 0x2000c0884123, &(0x7f0000000000)="9e") 04:08:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:34 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000001140)='/dev/video36\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getdents(r1, &(0x7f0000000000)=""/3, 0x3) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0x99f901}) 04:08:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc97) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x81, 0x48000) getpeername$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000300)=0x10) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x84400, 0x0) recvfrom$inet(r3, &(0x7f0000000580)=""/4096, 0x1000, 0x40, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000040)) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x1, {{0xa, 0x0, 0x7}, 0x2}}, 0x18) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x1b7380000000000, 0x131e1174, 0x4, 'queue0\x00', 0x20}) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) 04:08:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7fff, 0x400000) vmsplice(r0, &(0x7f0000000740)=[{&(0x7f0000000440)="d329f649036497dc9bb34f277a3ecda183e656c1eaa52b79743e4d25f8e8e2a1d6db9fd6377c1d8c0b6342fbd9d483fa44b960c97a6412339a8afe6bae198755b72156a5881d21b2804946c0bcd2da17007963c28dc1cf66cbae1290b7ff0db8481307c8fff781ead03909b6ff5d5c6d38af80bb24ea41ca7f7b05fb7cd0261202754ce9fc689b5bc992386dd17ac68fa2978776dc72168f369dfa49e839052a9c2896e2ada132318acef62085b47a6029fc04ed07406ef078f66be2003cf083d3c7985149128a7e050ab0f79bf0a5f9e0872b2055e2daf6ddc992eaba8ad467c13ab5ca4e464c69054a143a0ab1b5", 0xef}, {&(0x7f0000000200)="1f47f2ab3694b2112bacc13902e442ea81d455b0a76c3f240a011f41642e55bf3f1f0803d1846bf29b74bc011457ddf6a28fb855da1c067611b4e2155a664591a6c8a1d795456c69da897b9697aa6d44307bbb2eee8ecbb1b97b87ec973b00781dc68970829f30cbd4c7a518ef", 0x6d}, {&(0x7f0000000540)="f02c83d84d795af40f568c69e4d09ef982665f0186cec313514b58e6d30eb4f6f136f4789eba49a80074a4d85d0ee2d8432a0c27a6549c1e2e15e2ce73a247499cdbd54a73c8", 0x46}, {&(0x7f00000005c0)="01f40ef75628bd5e6f0038006dbd60e8255364523ed720c3a489fc2ac6423b940f00e0f9ac501e5b4efcf966411512ba85df95868bc869cc117cce37aae245c219f0f8eb29ecdfaafece53c853092df37c8ad94b644f504ac0f3039feb20c3a39966874905377a4e33b8b11e79e7fc8255f97cf3851e52d82286117c09400f058760c30c55c64ed0c61e44529ca8f48d9632508659cf98abc2946ca1a4260ec880", 0xa1}, {&(0x7f0000000680)="f9159881f513bb80f67d65f1054f2fdc6b64f6c1212a214d1d537ff24f0673b972c27708dbd1ae51c2b7a719083e6e0bbbab3dd0bae37c8e9232050e2a20dbe018c815bf6c9b06ac39454714ae8e2b2e1430397dcb482ed9279ee3dfebe7bce5741caa0c2a9da4b03f7727e5580001c7406930855d668223d1a6c716e782b0d28bee57dce88fcbc7a942483711df27f3fb229d0757b698542fd34d7f8c00a52429234fe0a883925e6e47dd8eab52f523875282c257a0008553", 0xb9}], 0x5, 0x3) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, r1, 0x226, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e4d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4084}, 0x20008090) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 04:08:34 executing program 3: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x1ff, 0x8}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x810, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) dup2(r3, r2) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x8) fsetxattr$security_evm(r2, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "24abc60595a926cb76b1bcfccfab3640"}, 0x11, 0x1) 04:08:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc97) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x81, 0x48000) getpeername$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000300)=0x10) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x84400, 0x0) recvfrom$inet(r3, &(0x7f0000000580)=""/4096, 0x1000, 0x40, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000040)) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x1, {{0xa, 0x0, 0x7}, 0x2}}, 0x18) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x1b7380000000000, 0x131e1174, 0x4, 'queue0\x00', 0x20}) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) 04:08:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:35 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) unshare(0x20000000) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 04:08:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xf6\xf4\x9f\xa6\x83\xa3\v\xc6\xefD\xc3\x8c\xc8x\xe4\x91`\x95d\xe2$\x05\x1d\x10\xbc\xab\x9c(\x8eJ:!%^.F&\xf6=\xefU=\xb6\xb4\x83\xa6W\x1a\xf1I\xd7\xb1\xb5\x96\x02&\xba\x95F5\x92\xbeO\xbb\x06\xcb+L\x19\xdfu\x82\x0e\xb8qz\xc4\x80\xe3&}d\x00\xf3.\xef)\xe9\x0e0=\xf8\x8b\xc9C\xd9Fa\v\x06\xd49\x95\x8d7\xf7g\x11\xad\x19\rT\xee*@\xda\xb3`\x85\xcc\x96\x12\xfb\x9e y\xe0\x1d\x15\xa0\n\x1d\xd4\x19\rs\xb1n\xab,Zp\x04\xc7\xfa\xd1\x9a\xcf\x9a\xd0\xe6iD\xc4ZC3\xb7dA\x90\xd6\x9e|\xfa:\x86\xe9\x02\xb9\x18\xc2Wi\xae\xab\xcf\ak\xbb\xf1U}\x17\x02\xfd<\xc4\xdd@\x95<=\x87\x9d\x87\x0e\x11\xae\xd64\x1c\x9a\xe4\x9a{\b\x9d\xc9\xe7') r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='mem\x00\x01y.swaS.current\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000080), 0x110f, 0x70ff0f) 04:08:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc97) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x81, 0x48000) getpeername$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000300)=0x10) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x84400, 0x0) recvfrom$inet(r3, &(0x7f0000000580)=""/4096, 0x1000, 0x40, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000040)) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x1, {{0xa, 0x0, 0x7}, 0x2}}, 0x18) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x1b7380000000000, 0x131e1174, 0x4, 'queue0\x00', 0x20}) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 04:08:35 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x301, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000000)) 04:08:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x5, 0x4f3, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0x28d) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000040)={0x8, 0x6, 0x2, {0x0, 0x989680}, 0x6}) 04:08:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc97) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x81, 0x48000) getpeername$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000300)=0x10) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x84400, 0x0) recvfrom$inet(r3, &(0x7f0000000580)=""/4096, 0x1000, 0x40, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000040)) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x1, {{0xa, 0x0, 0x7}, 0x2}}, 0x18) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x1b7380000000000, 0x131e1174, 0x4, 'queue0\x00', 0x20}) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x6, 0x0) r1 = dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0x487]}) 04:08:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)={{0x32f2e82678a0d3a6, 0x81, 0x10001, 0x29c, 0x384, 0x4, 0x10c, 0x1}, "85e83b8afea7f35f85ff1ed3730b035e8e3cff35bc7396e14b2eb4dadf82ed2473e18c953dae2f9a54e0128b2dfb557d81bfef7d0c865a06e5803f39caace857b946043744a893d7bdd19ea2376fd95dabd19c32504231b82f109ef457708970c1042545356527ea79162eff6ad4ef88ffff9239d1545d9fbeb7c76aa5522a2ec5107db2347430c0192f24aa4f30939e0a572258be3dce6fb4261b54ca17e8f3895a97be4b7cce4b1fd517c1d0ffb1c1d41c0e3ec6ab72ed7a7b2e71a633b8b50bc576f8ff073a", [[], [], []]}, 0x3e7) r1 = dup2(r0, r0) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x80) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000005c0)={[{0x0, 0x4, 0x1ff, 0x0, 0x2, 0x2, 0x28, 0x100000000, 0x7, 0xd27, 0x1, 0x1}, {0x8, 0x9, 0x39, 0x6, 0xd88, 0x0, 0x1, 0x4, 0x6, 0x3ff7ecb7, 0x2, 0x1, 0x2ac}, {0x4, 0x8, 0xc205, 0xff, 0x7fff, 0x4, 0xb2, 0x8000, 0x4, 0x101, 0x1, 0x8, 0x6}], 0xfff}) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x1c, 0x0, 0x2}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x1, {{0x2, 0x4e21, @multicast2}}}, 0x88) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000140)) setsockopt$inet_buf(r0, 0x0, 0x30000000010, &(0x7f0000000180)="02000100020001b400000002072065480100000001010061", 0x18) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000640)=""/174) 04:08:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc97) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x81, 0x48000) getpeername$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000300)=0x10) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x84400, 0x0) recvfrom$inet(r3, &(0x7f0000000580)=""/4096, 0x1000, 0x40, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000040)) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x1, {{0xa, 0x0, 0x7}, 0x2}}, 0x18) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:36 executing program 3: mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000280)=0x100000001) ioctl$EVIOCGABS3F(r1, 0x8018457f, 0x0) close(r0) r2 = socket(0x0, 0x6, 0x8001) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'syzkaller0\x00', {0x2, 0x4e21, @broadcast}}) 04:08:36 executing program 1: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x20000500, 0x0, 0x0, 0x20000628, 0x20000910], 0x0, 0x0, &(0x7f0000000200)=ANY=[]}, 0x78) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 04:08:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc97) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x81, 0x48000) getpeername$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000300)=0x10) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x84400, 0x0) recvfrom$inet(r3, &(0x7f0000000580)=""/4096, 0x1000, 0x40, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000040)) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x1, {{0xa, 0x0, 0x7}, 0x2}}, 0x18) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:36 executing program 1: r0 = userfaultfd(0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ftruncate(r1, 0xfffffffd7fffffff) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000180)={0x200, 0x1, 0x4, 0x1050000, {0x0, 0x7530}, {0x0, 0x8, 0x6, 0x6, 0x3, 0x800, "ce09f273"}, 0x3, 0x3, @offset=0x8, 0x4}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}, {&(0x7f0000000240)=""/80, 0x15}], 0x2) linkat(r1, &(0x7f0000000380)='./file0\x00', r1, &(0x7f0000000340)='./file0\x00', 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 04:08:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc97) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x81, 0x48000) getpeername$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000300)=0x10) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x84400, 0x0) recvfrom$inet(r3, &(0x7f0000000580)=""/4096, 0x1000, 0x40, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000040)) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x1, {{0xa, 0x0, 0x7}, 0x2}}, 0x18) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:36 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r0 = socket$kcm(0x29, 0x2000000000000005, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[], 0x90000) 04:08:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc97) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x81, 0x48000) getpeername$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000300)=0x10) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x84400, 0x0) recvfrom$inet(r3, &(0x7f0000000580)=""/4096, 0x1000, 0x40, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000040)) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x1, {{0xa, 0x0, 0x7}, 0x2}}, 0x18) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000240)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000480)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r1, 0x40107447, &(0x7f0000000000)=""/174) 04:08:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x0, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc97) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x81, 0x48000) getpeername$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000300)=0x10) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x84400, 0x0) recvfrom$inet(r3, &(0x7f0000000580)=""/4096, 0x1000, 0x40, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000040)) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:37 executing program 3: r0 = shmget(0x2, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x585000, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000180)={r2, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}}}, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={r4}, 0xfe7b) 04:08:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x0, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:37 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000040)='\x00', &(0x7f0000000080)='\x00', &(0x7f00000000c0)='$]self\x00', &(0x7f0000000100)='@\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='GPL\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='em0*:\xd4/\x00', &(0x7f00000002c0)='eth0\x00'], &(0x7f00000004c0)=[&(0x7f0000000380)='@\x00', &(0x7f00000003c0)='\\eth1\x00', &(0x7f0000000400)='\'\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='\x00']) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x700000000000000]}, 0x2000000}, 0x1c) accept4$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000540)=0x1c, 0x800) 04:08:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x0, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc97) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x81, 0x48000) getpeername$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000300)=0x10) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x84400, 0x0) recvfrom$inet(r3, &(0x7f0000000580)=""/4096, 0x1000, 0x40, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:37 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7a6, 0x4100) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={r1}) r3 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x8, 0x0) ioctl$TCFLSH(r3, 0x540b, 0xdf) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000140)=""/41) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000180)={0x200, 0x69f4, 0x9, 0xa8, 0x7, 0x6, 0x81, 0x2, 0x400, 0x3ff}) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x63}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r4, 0x7, 0x100, 0xfffffffffffffff8}, 0x10) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f00000002c0)=""/111) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f00000003c0)="81c0fed1ac4c2d8f79204ad391bb046869746af7182f3a619b36f04b16965c618c8470bb65c0a77a77c777380edb8552ad", 0x31) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f0000000440)='/dev/nbd#\x00', 0x0, 0x4000) syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000500)={0x7, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}]}) r5 = msgget(0x0, 0x100) msgctl$IPC_RMID(r5, 0x0) write$ppp(r3, &(0x7f0000000540)="9052cd24e1ef6eef11d1de370256f8f394ec0649b2677d111cd7319ebd9cdaa21218b28f0ba74e0303ddc8cb29a171e24ce680b81b", 0x35) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000580)={r4, @in={{0x2, 0x4e24, @rand_addr=0x4}}, [0xffffffff, 0xec0, 0x800, 0xfff, 0xd6, 0x83d, 0x0, 0xfff, 0x4, 0x2, 0xffff, 0x3, 0x8001, 0x6, 0x4]}, &(0x7f0000000680)=0x100) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000006c0), &(0x7f0000000700)=0x4) io_setup(0x6, &(0x7f0000000740)=0x0) io_getevents(r6, 0x37, 0x1, &(0x7f0000000780)=[{}], &(0x7f00000007c0)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000800)=[@in6={0xa, 0x4e20, 0x8, @remote, 0x9}, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1a}, 0xfffffffffffffff9}], 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0xa0, 0x0, &(0x7f0000000a00)=[@reply={0x40406301, {0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x68, 0x10, &(0x7f00000008c0)=[@ptr={0x70742a85, 0x1, &(0x7f0000000840), 0x1, 0x4, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f0000000880), 0x1, 0x3, 0x2e}, @flat={0x776a2a85, 0xa, r2, 0x3}], &(0x7f0000000940)=[0x0, 0x0]}}, @request_death={0x400c630e, 0x1, 0x4}, @transaction={0x40406300, {0x1, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000980), &(0x7f00000009c0)=[0x18, 0x0, 0x48, 0x38]}}, @increfs={0x40046304, 0x4}], 0x1b, 0x0, &(0x7f0000000ac0)="83e17a8b5b2ef2be5eebcd92c7e27b1e79310a99c9a49e1af64a1e"}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fuse\x00', 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000004b40)=[{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000b80)="71f9e8f4de2b5d022d43fb2243e933b56c0b70a6e384675ff57a296f2ef7c4f093c4aab00ad61f8848a3f52febc6d945c6c05dbc283c491555d65802b664436823ff3e5533d694bf2baf11f226a71973e4539dd22e892c", 0x57}, {&(0x7f0000000c00)="33aa71ad848a146ec351ab1d8f8da85473e5c098977671e75a9996df487b7438604fab887e98acf60e1345e1144395e0abce3d262b6efc7ac1f3c9dd520d677e4cdef956418b434f5ef08bae9c4cc7d21d65c57dbf481d56344e687b03a4f3d99f9f02269a76fea777e08950f0d8e5afe3d6d70d9c08d478ff2b3d2aeb859320dd141868c2d36064dc8e63a5a5e242a1faf2d5b2418ecd94ef3e9bcb6096d00ccf29e759130c4b410e", 0xa9}, {&(0x7f0000000cc0)="b26f54596b4058693ac285c096cb505db404f795a49b533251593b9a5779234c87f670066abffbd16c8d5afabdb0bc315e7e6565c1e47a6a094d0dd55877509ac59dea270d55ab66419f2bbbe3c0f697f976fccc32fc542fc7f7541116d766fcc4a19f7e63c07749110ed22942aa261dcfd6214bbcc8039f9eb059b5481fa99d599981c851c99fded5195ff801e145f94eb0c0fbad8ee579fb75c559152bf7aef4b351f1285b9971260d1fa8a3ef65", 0xaf}, {&(0x7f0000000d80)="64f77102380e7e77378ab7844416cb5b15d495154cbb9b8e2f19f9c408c69c1e1d35dbed2a156b5a2d", 0x29}, {&(0x7f0000000dc0)="6698025e2a23173078dbe0e891df0d3e442fb55cdb522ee8784dbf6e803f89422111911a99abff33acc1bbd66171a35469c3a5ca11a9d886286555b8b8817fd57db31653579cee70b6d613cce497c949378137548938e8e5dd74027626249e5bcbb37b7cf076aa457fd1d68b5226f54234ea29bf19dedbcd4391beb39813afc2eb539a27baf7ef75e687e53302c5b8fa5bcd5bb91cc8ed91b73b39a4d37cd94c8045a5177a167ba88fdce56570b771715bf2b3ae6fdaca072ee346f9199e4d35b8dab97a60d2eed435fe", 0xca}, {&(0x7f0000000ec0)="632c44b4238d6d5c849c99091efb3b7be3fa4e0df5f4767ed7dd319ad084ef5e92234e638d923f937523419eca5347853e2c3fa51d0a31ffc9041914568367d5efe169a8b8a66adc76011087ba672337efcf99ede17c7c2ff9b7f4653895dcc4b48df1be25b585f3384a01594738ba7ed8512ca4599c8a7af480af93c56e2a31b7acbcff6939a97434b006d979a97330c0252cefdd647af6832bbe971f03cf0a16633a272b494c89c09f929f92de21cd616db8f1e6597e18841f34377d5343742fdf001fa05891bd5e", 0xc9}, {&(0x7f0000000fc0)="37e021ce5a3fdc46e2c4ccc08687e86223c8949e902c957ddfc40a7d3cfaf612982af23ac92ec10b218f9dd57c30766e708372b4fd5e44cdb250b54693cf4204fdf641f2e03a924079c52cecc04413e31a2dcd65be8d206cdccb15c13aa0e0d13880dea4a7b1ccecbc261408e53fc31f73e4b33f87207238f4cecb2dad57e99210cc49c1ea1ad9179d6cf75c04d29b82aec786ccdadf3500ba0ae074a0fbf002e3afcd667c38d2", 0xa7}, {&(0x7f0000001080)="cb5a884e97bdf4d667d3779c59f34178b9c056e2abc4fe1f9b18d182125502c763cc8b6529e2b9623a523eff6a5ca43a40cd246ca30c578e830f9459854bb945e2f889f34c535b693f9270b5d77b96b16b27f10a479a8d360bc4f3045cb436f3af2dabcf4918ba03c5b898a4775d7e374e04a96b655d649aeeb93decf848f95c", 0x80}], 0x8, &(0x7f0000001180)=[@iv={0x18}], 0x18, 0x20000000}, {0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f00000011c0)="34e0a87cb14a74072c231c8664bf4a9867da0bad3508b5cae930f807aada96609c32e1f5d951fc4e1dbf004a3f0a0e6611f3462c3de22fbcb79ef19516180cbf9f6b95eed3ed6da7666dfd518dbcd84cf26e2f9e1b818de87ff095aded2fcffca50ac97bf89edbb97dea436ac729ec2af43189b751d295c187d20e5f8acb9c5f9bc914407ecaec61113c5ba5ffb74177fe727882c46ff7014866f58afa3a2acbfc6ca3d9ce9cede349dd992a22d7ec4bd82169398519d1dca23452389c8517aa013e391b438b4d938b15e717e49d5a3017212b60a7a09e0d08b867c371b004c6eddf67e4deb2a9c3c22e3486dec49454c2f92ed22f6803856034a4051c7813239246e67520b9210da60bf1de87e8fc4906b2f92d9be681f25b70974b6565dfeaf0f8976a4077b0edab0bff53468621782569f3677cc2b42016b15e9177d588ed2a1c70822733f5c7e6a9d9bac3d8242e4e3d41111e495bdd2bd921faafd1898a9da7b4c26d5e868adec1e375e7807048c2d1f789c00b81f6e74b5001f7e795c8f60af3c35831a3ce426577b51056b75985afd1f97f41e96045c47be2c571f03545ca9f25d9ae0207ce9227dfa4d452c838f3c8a8ac691e9cabd0a9740a57d8a756b9960934751bb58b6f9bcf706f8ea12bcc98c16ada49426af3e85fb43e919ba8d1e1824352659d2da3d038468405078d50acf34a08946325fd8173854921398e02c6533ed3755a13e443385ea1c3cd69743e6f686c0d7c76e69e62935e6393fa71daea37e3810f2867358a50c21915dda026433a8a906bf170c397f8bde4a0b0746d9dd3e22019ba056b9b7d6f1e8249df9d9804a1fadfec63c309c62684580ef7b9f35c93518801476086baf969f064a855eacb22286fbbd7c88e507de10c7ba4c6d0dbbc5a9eb5e7958f0c054ea7bc3c3730a687ed5a6d33fb8ecd1d1556c41b9ea4e6ede950ce4315099e9ebee2a37468bba7679682f8633f150f74d0f7d2016fc14688239b86ee3b709ef681ccd8e071e7dcca37a38899cf259a0dce296a3f0d168c573b5a7ec599e816f5b58f0e2053a6f23a54ae03222ecb73714f0173302a7b8f38ecde40bf28a34a7195fa5bf73c4b6c10af178f661ce0be754cc50ba29081fbb50098925efe8200ee8e7bb426d2828bd6f089c78f2ba63a558807f5458505f6e34d529a25f6a25c8d11a699df469d05d668814e5f0a87149192b0c83054be5225afa1eade414af2c2708a0b082455dade85adf89892c5eb9ae45ae8fc1295627b10d47bba2b0e1472f606766e0c439390dd705013790c6594f378c42dbf5e639c4fd40446eebe66f14c6493062cbdee42cb1429ef3ec5db27295b895836d51a2df17543dbd927957fbc93c9c98b2fccc87e0ae6d7f0325833be78d7cba3c91880997909ff4fe07c516654d93c398d5875b8811ffaa85f5a062bfa59ae462d55f44222402b02d29fc53987f53cd8d6e4add497afea3332fb2219ecb3f10171c188c53b872a368d4f4d177792a464fa5b44f76a8c7bbdb2c0918a374c96a815d5f0731d2d98c7712b405c1657a238d00d8b4673501b987ceb7dc6a0a9603285717a317b6592986929d85efc2507a0bc2b5fa225878841d5a856566bfce6f25c385bedad152e22e38805afc2fb0e404c20f2e701443e5223cbf913a77be40bdf26b4a99776bbaff67b83163d5761c5c3005d7b3b37c74fb4e5ea4a5b5c4df989503fcacc5b8976f8bf44178e03df4302f8429dac4c0b692aa5768c3737909a66ec266633f27c66fc38a6db7bb40efb4a5006da06ac048e1cfe92a82b6f78e11f7a42c586c4350346fd18e8cf6fc16aee94ec773b868040114670bd0c8964fe1f5e08495b86ea5bd1287deff1cc25d8dd3bf82b4dd5564fd09a1e7782b79fbaf052979e75302563d4a875209857a03d9a502a9f77405b633be37a42cf46821dc808f969873278bfe3ee80782298e5ab9f952192c0e2817257de769d6a9eb5899b722bf83484850b41c336d10b91cf687d3329e5b43c40d55d38110ca507811336306d4581273be1aeb0dda0ad86c28111b68e35f7f78143c3880e34df6dac2017e9afff6619791141775575566381a2d467d5ecc364ee4f6192a39f008a1675a57d08171867781a7e9c9c7d02a643d32ef7c997b7476b88cc902b1f9fa8746d5ee7a0dadf4c9ac3f40e4af73c329c35cf624556ef7602fbde6e26747227a697841c8661bb1660a7d690030487d61494cae7dd123032761db305e7f5c7bd70eef15dd571344d2436cc22017250bef02c13660a19bd6fd884bedbd3707a469ecd928f924cdfa3422e03011c02370c1f580275dd91197166aaba06076c2c1399566d275b5c19ea180fc2a4f6ed2f0e02b0e5df699684b04138cbd24e6d1ea23ae53e6da647124c04b2009d94276347405121c176e0959dc0b7cc2c777d490db947f38ce70a9a8a8fea6d9be60a5ae70d684b778bd586ee5a4eb997cdc0713c55deda2f548202f287d2d86642659a0fcb639598650a5c57b99be678b044f8e6b223fae2a0610e73f662034fa76876016d376dbc62db12a79c4fa8de59a553892c25850f2c12b278ecfbba2386b578526ba890c7b933aec7808a4d4d1c3b3b17707b80f14e1005ac9973555ae162aad5b9ba3ff738db1e38db41355ecb2de2c9a010a7552c90ddf3731e81d7c3a2df3cb08c627e07cdd360e4537573bf288b9c0a3eb70abe381704cc37d337f5f93851ec77926552a932703ae9a9e11b78a5cfc9f3027d7edfc7aa1316e041f3e6c5bedfd535680d1e876eb040957bdf646ee56408591a2bfd120d5ca3a64da499152fb958dd141ea7ec1cfce6c9e33851a90f70a8da7770c0590cf99c12f069d95241a5d211041409bf42c7e50ae972e76d1b23019302dee6319739684cc3185dcbba68c3d9881798588fb7b9ea128487d5232185201cbbc8f58bb9dec6fe53af09d52b008c5bfcf076a1c84d8e5ec3863f8ec7112699ded29a26e1ff27e9ca1ee27feb9f724a890557713465038179800a1e4218a2dfd11828b9fbcf507f55075f7efe6f72edac1b06e0ee528da84b36ca85d335a8e9dfc2e43308bae4787746fea030d526941dee6b8e21803dba2dbdb6a83fddd567d787f757a7060cab536c3795fbdc590d963c4f9f2ed2f1b3b16d2d648c7165c8b5ecc1ca9cb341b27e17718e3e667e37ab446f78b817aaadbad1adaf85268039713791052bbf8abfd1685fabc05687440df5709a44c56e605e877b8c26e340b84b2755c4f5c8839f11d62eae6d44c20ae37383f24f0694c441626a84025b4fc093b222e8792455d11cde6ee38b6cfdacf142b750d9737693bfc5ec5eb3062fe1defee2fe73a0b4d0c45e960bf25ca98ba33a2a54c2c778d72dc30594a3e58213ab97794ed338b5abeaf0817856b0d405bbe3bfc508a4aea925a9908ca4847e9fff5f93f2dba875135dc388352d63fc621c8e8965be550800b4b35d6f1bb1c674a5229b040177da1f1dd79270637fd40e43f5bfd298dc65d8d93635d7a5a232859d732fc2beb0a9b55690a9def0eff06c95884da51d112700da09b37ccdf6713c6fc3483bb08b4fa0a6f3229926188cd2e2a3a7ccefd5a0a6387637289fc3d30523d59f84b12406624723455a625b4c4dd6d39506048a43620380bc93b6c75fee07f681df95f553395e579124dde06f6e6780ce1fce43078e22c5eedf8b66e36d6d4b4fb1ecec63e06c12079231c50a44ea9e41a9e37e8927b8327ab90c855f8771d5d263bc0f8b9035f87e6d587c6e99ab04273008bd4a3932c013a2fe77cd90ceb16f78a3cea302592e7fbc8c30df7b8f76005b406907399a9d52504653fdda35b7b56a65e53fd21f9633490f8efc4f7afd93cf6a05f8539f28f6d588055fa6266caebba2e85bbbdf38b433461890dea0a3531d144b59f5eb20167d1399d8cf2e7abc5560028a9e46d9aae451f38b8e2bdb516abbee467c5d5d9c6276fc806359d9fa4fd3fc80f4126f0b3305f8d069417274ce57a2d8b8cf7587d2cbc723013a979d31b9463dc17a740efbfa34fe0b32776f3af740a30e0a0b06174a5d19e0a6f986f9df5902d9f68271af3513abf163dee693765b4cc167e79f2d76727d566b40623671661d9bfde7e0e7fdcf8f43fbf5c7216951d3ccf2a07d80c8a83d014cceeca0545d8f6718a1a39f0ffb23bfd3850248ec1a6263c8468c32c2bc12be79727574fcf43acc9730a844acf0dfa0145f0c7732ddbd6d96252ad62e91a1a8e7f34c67071fb0e24321a14c855d0a1a8ae631b7605192816570c458b8c5b78f3e34962fc58a5fb7b9745644e110fbf45eb7df7aab68033e52a449c696186730b1c6df52e1960d6454efceffe14b0ac35919ac932b38d45a2a4746b1d6387d6edd7135327e01572e49795478c1bb33b98a873dbb43e14718cb2ef0dcf16b716ece7bb220c646e049012ca42d2fd630fb844dc675cf7fff3a4f2eab10720819cfc6026397b87dbd94e5ad420189c2bf532a014667c1b5c9201bba7a96ae5cbd97397dd45d17bd8a312384c45b613816a5811aeebbe45cebb22d06802f05f268910a2237ef344ffacf75cfd8bef8cd00fc5cba1c58f2851cf2fe11e9b5ca0c785076e6c3c987bd6ef266149283539d2b4dac0e2454255259e3a256c49fc352edd8ccf95fd4850453ebafe42d5189974047063e90d799cdc3fa550cc49d98deea30ac1322455fea3b23d485ed58549268e22e44964957dae9ad8c4bc5560540f2303008d54e7c87f4b492df7b8dc966161e12308e4a7ed8f6434f5ff76811998b623346dd9ebecd7f8ef1751242cf7cf99d491fe56e0f0dc23da79d8f1b29af3989d47e9c9972507411aa5b61b00943715b423bd1ba3991368d096d7f0ec8adc3faebc83300aefe7644952ab574cbac67f00ea9b7cc9dbacb953c2a9b0eb87a18bc9e0714cd14e735e2349eb5b542b1e4cc6ff0b6ad4a811161b715fc4e3075246c3dbff08dbf0f201ad9def8e7845a5074453d082d1a5a896192e4955a2b909f771b99af78b1b4b9718546f6d39ae711c15ece424befe8681b313c17ef0d9b55bab97bb28cccd3995a2afe51718d777fff90b88b54221c58d248ff5b1ce9f53b4fd57aac9e6908bc2dce2d974ab3105b7d1761bf36a00e0859255738335381f65453a86054d4dd8fafb7a5a4d9780d8eea1a13c08807c10bd2323a3ba95a37adaa642872c7041c71172d759d7067347392a38012c8d246aa9f59f00c38e886b24ecc776d50bb91bf7f075ee641cafc674d82298376e1f51642728606a7df3c1a356cc1c97e127d04cdc2e157cbe5e8769c0a657de44c14218510dfaf28be5c80abced3876e2b0815f70ff9168610f0c94e6d8326b14389303cd45475a74342f189f21a9b20eba58cade5563ff69242352192095493d59d66e6780675fcc603791be395bd779be9b7ddeb0afa0fbd0d98b274d5d4a512e8c5986c14b31b7d06c7f5e654811212900fbee6da82aeba1442e75df9ced1f0c2ec5f8493cd5b9da1e927777636443af3fab83e52a9c1cb94c8fc93e380f92198d7e4bb7b423cb8633e3bfe3c58207243e4e05720938f3cc319dceffa72caa1eecafe62f2cca3b15a64a39a78cf8e4fc6fb3d7ed47ed69fffa5c47f5ac1ec28b2d50edfffc6f7db565e9a935fc84144618307b884c8d524d9da63555130d88bd5bbac6a51fd817a1f724a1ba7feef34c126cce0728fb96c2fb8c2e69f8dc1ff62961f658f07de33d3eab516a084d5b0bacdc6668ac84053ab320032aae638dab63ac9d78165", 0x1000}], 0x1, &(0x7f0000002200)=[@iv={0x40, 0x117, 0x2, 0x29, "a7d6697a0b7f9b852ebbb8adabcfe80b994308f9ac4a6ef2e8582b85e179d571656393b533029f7664"}, @iv={0x90, 0x117, 0x2, 0x75, "cd7a0d33ef819c6d9cf1a1a27c35ae3f598c5e810d728085a93472a57a666743ae6248f6bac1252ca20f2cf45542b65d204e827746704cccbbf302e30cecd0b33762cef489917b3cca152cdfb33c7c857712ef579b98dcd35e1b992cfa3d80b40dd77b045aae709d57202095b607d1589554f86ddf"}, @assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18, 0x117, 0x4, 0x8}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0x2}, @iv={0x28, 0x117, 0x2, 0xd, "d2833e8cc71935f5fcece82108"}], 0x170, 0x200080c1}, {0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002380)}, {&(0x7f00000023c0)="1e7e843a54ef4953bfe29e7d4bd0d2da9a216dde9a1666cac6fc3f4c6c31a87d6ee19ec2fc28f9b6de83fcab2f4c4ae0e7480939a68b237d9c90907a35577a14", 0x40}, {&(0x7f0000002400)="bc93086f100fa45a68096e681b4e30e7599717a61de56fd7f3ec0b3f7a67576c28ce0f6d41f94ad7f8e173c8f0747a1e68d5a0471dec90ad781b762d6abcca46deb3315c0ee480fb36ef65ffc4f5d3c3574beb823492535f1696286ad67b2c4923759ca40b4c89fc076162f691c85e70e8256c889fbfbe9f2cf955da219e354ff23b9ee963970f5f723e78d2652091e8dcedd9d02fa29d1e08f6c090a243", 0x9e}], 0x3, &(0x7f0000002500)=[@iv={0x70, 0x117, 0x2, 0x5b, "13e72f8bd6d58369e627ae7339ff92ba23bffb4edaeeac74bf1a914c8e9bbcbf97311cde543bc44a78e5e3fedffc4018fc28cec19d4443ac283935b5cca7dc5ac84dceb5c41542558157d236f0f2d4b3ce718aee4ea8b0c6695332"}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0xfffffffffffffff8}], 0xa0, 0x4040}, {0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000025c0)="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", 0x1000}], 0x1, &(0x7f0000003600)=[@iv={0xa0, 0x117, 0x2, 0x85, "7c759773b163ba06b3ce916426567adec918521319151f22c1fa82bf60fd893e7a2c59f1bf5f9a340bf9422627834502553915c5b174323dd90133a27bb13da7388121823728cc6d0d4511028e5379cf857b22e30bf6d0e8826ab8dcfd2e43f8438442b7d2d727c9babf21859a1c09c7b820fac12d2007c2cf8d081a54637982a70d229669"}], 0xa0, 0x1}, {0x0, 0x0, &(0x7f0000004a80)=[{&(0x7f00000036c0)="4099202d77ee59764d5a7e9a2e7db957b2b91e0391a9ff9c6898c6e57fe3b9255ee6b62a52f3d9e9133efc7164f73fbb32f91af533326a202ee4141310ef40e75a377e531f4b91e19e614760af413d878e159aad41f32d71006277358f32ec3fc4b3b4f2203396db4f49c1a4030c8f08dbb09fc09b4dc6c068fe84de7402a8ee854e157e0ee3f5da12e72091026c6de806c69cf3fc2852f32efb13b778ca46fe05e390efb2a3b0742fc1f37d67229a8ed3235e1b5293ae2c607428a8570f63bfbd4db090e75b19707edf6c87b26e94e4fb86cb36f47b96580ef6d8e545b4bf3a5024b553b844823637809d4fa29d4f9a3cc4ea", 0xf3}, {&(0x7f00000037c0)="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", 0xfa}, {&(0x7f00000038c0)="e2acaa04e2d16b8c9791c9c5d3df3e1924937cabf1f38e7a544dfd31db770d586da906d7588461e668d6f15f9b215fe08e7915cf5916a8cb23e156084810a9c193b4b8aad8a28caefa8d0071eb8770cc7e612392ee0a1d75ff429858171b11d49aa99439e41d7bfe221d1bd7ee43e70f8341e59d4be15e5f1d571537b8a03b4762a6d1beef86d58fd1c13381df8a8462926991cdf3dd7d422092c36211b9", 0x9e}, {&(0x7f0000003980)="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", 0x1000}, {&(0x7f0000004980)="15fb185044e9b99dc373ee33292ed87b5f470dbf0d8eb38ca644b98f8ed3c192dcf1c712f6e234c10414d18ae70187fc798f8ba8079def53ed8971ac8c4432704608c8dc4b154a160a75894687c23c7203fb1bbac08dd41501703913b4ea3fe6aa908cbc8f03c11a2513497196e34cdbab84dda78b0df40719cca382566607f182a4744833740504acee6021ede1975be67d3843db481207b6e2b34bc685b7f000ab74aaee46e11cf466ce2aa8b015c5ff49b0f3c4288f652d9ff69a3227cadd3caaaab44f2e9fae98f3f45113ead21a9a9d5a559e6229bec732675e09b82a30e1c650cb40b788730de16bff9b3954aecbffae282d", 0xf5}], 0x5, &(0x7f0000004b00)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x9d6f}], 0x30}], 0x5, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000004d00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000004cc0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000004d40)={0x1, 0x10, 0xfa00, {&(0x7f0000004c80), r7}}, 0x18) 04:08:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x0, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc97) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x81, 0x48000) getpeername$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000300)=0x10) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x84400, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 04:08:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x0, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc97) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x81, 0x48000) getpeername$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000300)=0x10) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x0, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001df, 0x0) 04:08:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc97) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x81, 0x48000) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:38 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl(r0, 0x10000, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40286608, &(0x7f0000000080)) [ 378.216572] IPVS: ftp: loaded support on port[0] = 21 [ 378.342551] chnl_net:caif_netlink_parms(): no params data found [ 378.395161] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.401716] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.409561] device bridge_slave_0 entered promiscuous mode [ 378.418046] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.424833] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.433312] device bridge_slave_1 entered promiscuous mode [ 378.470059] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 378.489457] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 378.523151] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 378.531188] team0: Port device team_slave_0 added [ 378.537551] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 378.545548] team0: Port device team_slave_1 added [ 378.551290] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 378.559628] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 378.645215] device hsr_slave_0 entered promiscuous mode [ 378.692440] device hsr_slave_1 entered promiscuous mode [ 378.733232] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 378.740532] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 378.762205] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.768634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 378.775866] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.782437] bridge0: port 1(bridge_slave_0) entered forwarding state [ 378.843156] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 378.849228] 8021q: adding VLAN 0 to HW filter on device bond0 [ 378.859559] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 378.871239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 378.879538] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.886802] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.895427] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 378.910610] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 378.916751] 8021q: adding VLAN 0 to HW filter on device team0 [ 378.928948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 378.937119] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.943648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 378.962633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 378.971134] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.977772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.002124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 379.014735] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 379.035345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 379.043778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 379.060790] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 379.072314] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 379.078346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 379.088352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 379.108979] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 379.124259] 8021q: adding VLAN 0 to HW filter on device batadv0 04:08:40 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x100000000) 04:08:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:40 executing program 5: clone(0x84007ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000340)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000240)) migrate_pages(r0, 0x0, 0x0, 0x0) 04:08:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc97) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:40 executing program 1: syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = dup2(r0, r1) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000280)=""/250, 0xfa}], 0x1) 04:08:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc97) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc97) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc97) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:41 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) lstat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 04:08:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) creat(0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="ef"], 0x1) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) sendfile(r1, r2, 0x0, 0x8fff) 04:08:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc97) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001e0009010000000080000000000000550e9c0c0000000800000000000000"], 0x1}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:08:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc97) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:42 executing program 1: syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 04:08:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000200)="3666440f50f564ff0941c3dce2c955d842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x20) write$P9_RSETATTR(r1, 0x0, 0x0) 04:08:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc97) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:42 executing program 5: msgget(0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000680), 0x2) stat(0x0, &(0x7f0000000440)) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r1, r2) 04:08:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:08:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) inotify_add_watch(0xffffffffffffff9c, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000003c0)=""/57, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) 04:08:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:43 executing program 5: syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 04:08:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:43 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x1008b) bind$unix(0xffffffffffffffff, 0x0, 0x0) getgid() listen(0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 04:08:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), 0x0, 0x1}, 0x20) 04:08:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:43 executing program 1: ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)=ANY=[@ANYBLOB], 0x1, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000540)) 04:08:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:44 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) getpid() sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x11}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) 04:08:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:44 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') 04:08:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:44 executing program 5: setresuid(0x0, 0xee01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000080)) 04:08:44 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x10000, 0x4) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)=0x3) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0xc, 0x0) 04:08:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:44 executing program 5: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 04:08:44 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'bond_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="e000ff000a000200aaaaaaaaaa000000e8f12f96a09851c00d275e6c1616d9a3e19dc06d30fa35ed8406130835f6479db743e300f8b68cab1ea62fbfb73d4a9feef6d9b80c8a07656d92584182771b6ae9c223f7a9b6994f19f15d8b81f31481c8b5591904905430aed7a9dbab4bec749963a9020a01d6503b27b41fba12d9e229bbf664ab3cdcbeb89657676cd86f7d35e31dbd554696af006ddca949d0d34aece5c46ee1980f4d372201e5e9eda060965dc676c1b8"], 0x1}}, 0x0) 04:08:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:45 executing program 1: mkdir(&(0x7f0000000a40)='./file0\x00', 0x4) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000500)={0x7fffffff, 0xfffffffffffeffff, 0x7, 0x80000000}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 04:08:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:45 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000380)=0x5, 0x5) close(r0) 04:08:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockname$inet(r2, 0x0, 0x0) 04:08:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:08:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:46 executing program 1: syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x2, 0x7d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 04:08:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:46 executing program 5: msgget(0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x0, 0x7d) prctl$PR_SET_UNALIGN(0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 04:08:46 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000380)=0x5, 0x5) fchmodat(0xffffffffffffffff, 0x0, 0x0) close(r0) 04:08:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:08:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:08:47 executing program 5: 04:08:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:08:47 executing program 1: 04:08:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:47 executing program 5: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 04:08:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreq(r2, 0x0, 0x23, 0x0, 0x0) accept$packet(r1, 0x0, 0x0) 04:08:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:08:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:08:47 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r0, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:08:48 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000040)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x4c, {0x2, 0x4e22, @local}, 'nlmon0\x00'}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="ef"], 0x1) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) 04:08:48 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r0, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:48 executing program 1: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000000040)="02", 0x1}], 0x1, 0x0) 04:08:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@init={0x18, 0x84, 0x0, {0x1ff, 0xddb7, 0x8001, 0x4}}], 0x18, 0x20000800}, 0x8000) sendmmsg$inet_sctp(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000080)="93", 0x1}], 0x1}], 0x1, 0x0) 04:08:48 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r0, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:48 executing program 5: socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@nfc, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/123}], 0x0, &(0x7f0000000680)=""/108}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/164}], 0x3c3}, 0x3}], 0x1b1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x400000000000000) 04:08:48 executing program 2: 04:08:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:48 executing program 0: 04:08:48 executing program 2: 04:08:48 executing program 1: 04:08:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:49 executing program 0: 04:08:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:49 executing program 1: 04:08:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:49 executing program 2: 04:08:49 executing program 5: 04:08:49 executing program 0: 04:08:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:49 executing program 2: 04:08:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:49 executing program 1: 04:08:49 executing program 5: 04:08:49 executing program 2: 04:08:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:49 executing program 1: 04:08:49 executing program 0: 04:08:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:50 executing program 2: 04:08:50 executing program 5: 04:08:50 executing program 0: 04:08:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:50 executing program 1: 04:08:50 executing program 2: 04:08:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:50 executing program 5: 04:08:50 executing program 0: 04:08:50 executing program 2: 04:08:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:50 executing program 1: 04:08:50 executing program 5: 04:08:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:51 executing program 1: 04:08:51 executing program 5: 04:08:51 executing program 0: 04:08:51 executing program 2: 04:08:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:51 executing program 1: 04:08:51 executing program 0: 04:08:51 executing program 2: 04:08:51 executing program 1: 04:08:51 executing program 5: 04:08:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000780)=""/246) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x85617ccf12e12075, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x4000) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 04:08:51 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x8000) futex(0x0, 0x400000000000085, 0x0, 0x0, 0x0, 0xa1f3ffff) 04:08:51 executing program 0: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffff}) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000000040)="02", 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x80000) 04:08:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40485404, &(0x7f0000000280)) dup3(r2, r3, 0x0) dup3(r2, r1, 0x0) 04:08:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) [ 390.967512] futex_wake_op: syz-executor1 tries to shift op by -193; fix this program [ 391.062393] futex_wake_op: syz-executor1 tries to shift op by -193; fix this program 04:08:52 executing program 2: 04:08:52 executing program 0: 04:08:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x148, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001a8, 0x0) 04:08:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="ff"], 0x1) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) sendfile(r1, r2, 0x0, 0x8fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 04:08:52 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000080)={0x1, 0x8, 0x6, 0xca2}) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)='<', 0x1}], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 04:08:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 04:08:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) close(r1) 04:08:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:52 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000016) dup2(r0, r2) 04:08:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) 04:08:54 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000071c0)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)=""/92, 0x5c}, {&(0x7f00000051c0)=""/4096, 0x1000}, {&(0x7f0000000280)=""/113, 0x71}, {&(0x7f0000000300)=""/112, 0x70}, {&(0x7f0000000380)=""/86, 0x56}], 0x5}, 0x0) recvmsg$kcm(r0, &(0x7f0000003180)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000007ec0)=""/4096, 0x1000}, {&(0x7f0000001240)=""/233, 0xe9}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/207, 0xcf}, {&(0x7f00000041c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/178, 0xb2}, {&(0x7f0000002600)=""/186, 0xba}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000003000)={0x0, 0x0, 0x0}, 0x0) 04:08:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:54 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0}, 0x20000005) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x8}, 0x80, 0x0}, 0x20004040) 04:08:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0f85403, &(0x7f0000000280)) dup3(r2, r3, 0x0) dup3(r2, r1, 0x0) 04:08:54 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)='<', 0x1}], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 393.084554] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor5'. [ 393.093675] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor5'. 04:08:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/21, 0x15}], 0x1) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 04:08:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) dup3(r0, r1, 0x0) 04:08:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) [ 393.177351] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor5'. 04:08:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) [ 393.231749] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor5'. [ 393.282837] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor5'. 04:08:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x24000) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 393.333114] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor5'. [ 393.403523] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor5'. [ 393.412633] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor5'. [ 393.462108] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor5'. [ 393.478630] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor5'. 04:08:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x0, 0x0, 0x8}}, 0x14}}, 0x0) 04:08:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:54 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000016) dup2(r0, r2) 04:08:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:55 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000016) dup2(r0, r2) 04:08:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:08:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000140)='ip6tnl0\x00') 04:08:55 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000016) dup2(r0, r2) 04:08:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000000c0)) 04:08:56 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x143042, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) rmdir(0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xb325) write$P9_RSTAT(r0, 0x0, 0x0) 04:08:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x54a0, 0x0) dup3(r2, r3, 0x0) dup3(r2, r1, 0x0) 04:08:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) recvmmsg(r0, &(0x7f00000065c0)=[{{&(0x7f0000000100)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f0000000180)=""/209, 0xd1}, {0x0}], 0x2}, 0x3}, {{&(0x7f0000002780)=@sco, 0x80, &(0x7f0000003880)=[{0x0}, {&(0x7f0000003800)=""/101, 0x65}], 0x2}}, {{&(0x7f00000038c0)=@ethernet={0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000003b80)=""/4096, 0x1000}, 0x8cc}, {{&(0x7f0000004b80)=@hci, 0x80, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000005300)=""/140, 0x8c}, {&(0x7f00000053c0)=""/4096, 0x1000}, {&(0x7f0000006400)=""/141, 0x8d}], 0x3}, 0x7fff}], 0x5, 0x12100, &(0x7f0000006740)={0x0, 0x989680}) writev(r0, &(0x7f0000006bc0)=[{&(0x7f0000006940)}, {0x0}], 0x2) recvmmsg(r0, &(0x7f0000009c80)=[{{&(0x7f0000006c40)=@ethernet={0x0, @local}, 0x80, &(0x7f0000007f40)=[{0x0}, {&(0x7f0000006e00)=""/4096, 0x1000}, {0x0}], 0x3}}, {{&(0x7f0000008300)=@l2, 0x80, 0x0, 0x0, &(0x7f0000008900)}}, {{0x0, 0x0, &(0x7f0000009b80)=[{0x0}, {&(0x7f0000008b80)=""/4096, 0x1000}], 0x2, &(0x7f0000009c00)=""/104, 0x68}, 0x7}], 0x3, 0x2020, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000009dc0)='mountinfo\x00') ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000009e00)) r3 = fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000009e40)={0x10001, 0x0, 0x0, 0x2, 0xd, 0x8000, 0x7, 0x0, 0x5, 0x5}) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000009ec0)) sendmsg$unix(r2, &(0x7f000000c700)={&(0x7f000000b380)=@abs={0x0, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, &(0x7f000000c6c0)=[@cred={0x20, 0x1, 0x2, r3, 0x0, r1}], 0x20, 0x44010}, 0x805) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f000000c740)) 04:08:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) dup2(r1, r3) gettid() 04:08:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x80000) r2 = epoll_create1(0x80000) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x9b, &(0x7f0000000080)={0x401}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 04:08:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x400100000001, 0xff17) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 04:08:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f00000002c0)) 04:08:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) dup2(r1, r3) gettid() 04:08:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c000000330029080000000000000000030000001800000014000100ffffffff0000000000000150e3a20e85ea4f3558c9d7360d7bc3d7ede6bd27b8df5974521a6948d90a"], 0x1}}, 0x0) 04:08:57 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)='<', 0x1}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000280)="0adc1f023c123f3188a070") perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:57 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) pipe(&(0x7f0000001740)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x80000000002a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @mcast2, @mcast2, 0x4, 0x0, 0x0, 0x800000000116}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 04:08:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:57 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 04:08:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) dup2(r1, r3) gettid() [ 396.470187] ptrace attach of "/root/syz-executor1"[13298] was attempted by "/root/syz-executor1"[13299] 04:08:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000100)=""/9, &(0x7f0000000180)=0x9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {}, 0x15}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r4 = dup2(r2, r1) write$cgroup_pid(r4, 0x0, 0x0) 04:08:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000200)="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", 0x200, 0x3200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x8000007ff}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) 04:08:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebad", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:57 executing program 0: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 04:08:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80eddc55f9c7655e4fbbf7a05054", 0x60}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:58 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chdir(&(0x7f0000000340)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x2fc) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') setuid(r1) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 04:08:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebad", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:58 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000280)="0adc1f023c123f3188a070") perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:58 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 04:08:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebad", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:58 executing program 5: 04:08:58 executing program 1: 04:08:58 executing program 0: 04:08:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:58 executing program 5: 04:08:58 executing program 1: 04:08:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf4", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:58 executing program 0: 04:08:59 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 04:08:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:59 executing program 5: 04:08:59 executing program 1: 04:08:59 executing program 0: 04:08:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf4", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:59 executing program 0: 04:08:59 executing program 1: 04:08:59 executing program 5: 04:08:59 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 04:08:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80), 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:08:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf4", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:08:59 executing program 0: 04:08:59 executing program 1: 04:08:59 executing program 5: 04:08:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80), 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:00 executing program 1: 04:09:00 executing program 0: 04:09:00 executing program 5: 04:09:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:00 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80), 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:00 executing program 1: 04:09:00 executing program 5: 04:09:00 executing program 0: 04:09:00 executing program 1: 04:09:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:00 executing program 5: 04:09:00 executing program 0: 04:09:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:01 executing program 0: 04:09:01 executing program 5: 04:09:01 executing program 1: 04:09:01 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:01 executing program 0: 04:09:01 executing program 1: 04:09:01 executing program 5: 04:09:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:01 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:01 executing program 1: 04:09:01 executing program 5: 04:09:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:01 executing program 0: 04:09:02 executing program 1: 04:09:02 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:02 executing program 5: 04:09:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:02 executing program 0: 04:09:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:09:02 executing program 1: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x1}, &(0x7f00000001c0)=0xc) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x24, 0x26, 0x201}, 0x24}}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000380)={'mangle\x00', 0x8, "b22ca217d2338078"}, 0x0) 04:09:02 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:02 executing program 0: 04:09:02 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:02 executing program 1: 04:09:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:02 executing program 5: 04:09:03 executing program 0: 04:09:03 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) fcntl$setown(r0, 0x8, 0x0) 04:09:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:03 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 04:09:03 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x80], 0x1f000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x11000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:03 executing program 1: getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x7}}, [0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x401]}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xc5) sendfile(r0, 0xffffffffffffffff, 0x0, 0xfdef) sendfile(r0, r0, &(0x7f0000000100), 0xe08c) 04:09:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d8, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000240), 0x3a9) 04:09:03 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:03 executing program 0: mkdir(&(0x7f0000000a40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 04:09:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:04 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x2, 0x7d) prctl$PR_SET_UNALIGN(0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000680), 0x2) getgroups(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) stat(0x0, 0x0) getgroups(0x4, &(0x7f0000000600)=[0x0, 0x0, r1, 0x0]) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r2 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) read(r2, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) 04:09:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:04 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:04 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x2, 0x7d) prctl$PR_SET_UNALIGN(0x6, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x70300, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000680)={0x0, 0x1}, 0x2) getgroups(0x3, &(0x7f0000000240)=[0xee01, 0x0, 0xee00]) fstat(r1, &(0x7f0000000380)) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000600)=[r2, 0x0, r3, r4, 0x0]) r5 = syz_open_dev$sndmidi(0x0, 0x200, 0x0) ioctl$int_in(r5, 0x0, 0x0) read(r5, 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r5, r6) syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') 04:09:04 executing program 0: r0 = socket$kcm(0x2, 0x40000000000005, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000180)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)=']', 0x1}], 0x1}, 0x0) 04:09:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:04 executing program 5: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f00000001c0)) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x24, 0x26, 0x201}, 0x24}}, 0x0) 04:09:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:04 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 04:09:04 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:04 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) poll(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x10100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000140)=0x9, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) write$P9_RSTATFS(r3, 0x0, 0xfffffffffffffecd) write$P9_RAUTH(r3, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 04:09:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db34", 0x30}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:04 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x404241, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@remote, @local, r1}, 0xc) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) mknod(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) keyctl$session_to_parent(0x12) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000240)=""/246) getcwd(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) fsync(r3) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:09:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x24, 0x26, 0x201}, 0x24}}, 0x0) 04:09:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db34", 0x30}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:05 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0145401, &(0x7f0000000280)) dup3(r2, r3, 0x0) dup3(r2, r1, 0x0) 04:09:05 executing program 1: syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) getgroups(0x4, &(0x7f0000000240)=[0xee01, 0x0, 0xee00, 0x0]) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000600)=[0x0, 0x0, r0, r1, 0x0]) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r2 = syz_open_dev$sndmidi(0x0, 0x200, 0x0) ioctl$int_in(r2, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x2) 04:09:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db34", 0x30}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:05 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:05 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 04:09:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 04:09:05 executing program 1: open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x6, 0x42, 0x0, 0x6, 0x4, 0x0, "2e306d1bffdcdaf56a08a5fe927bace7e06e70f862249657ad6f05f1a6393727e2dc4a6aab66e9c61b5d01373a47d211b94e5d6c1fc5f92b692c0c4e697694bb", "adf73e88d659ae68f6d846d0a5a416b8b9144b3d743a50f1e38840270f09ae2fd25b5318fa61d7627f150d97c1586bc8d51bb0419cd45c487fb00323a933e0ba", "2184b56773d7ab29e0fbb0e7634906af0bdaee6064ce04bc9491256429bbeebc", [0x100000000, 0x8]}) 04:09:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea2232", 0x48}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000004840)) 04:09:06 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:06 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:09:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac187185095cf0600b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) 04:09:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea2232", 0x48}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:06 executing program 1: getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$adsp(0x0, 0xe95, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x24, 0x26, 0x201}, 0x24}}, 0x0) 04:09:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x549, 0x20000000000001, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080), 0x0, 0x2}, 0x20) 04:09:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea2232", 0x48}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:06 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:06 executing program 1: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x24, 0x26, 0x201}, 0x24}}, 0x0) 04:09:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000004840)) 04:09:07 executing program 0: syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x4, 0x101000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x1}, &(0x7f00000001c0)=0xc) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x24, 0x26, 0x201}, 0x24}}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) 04:09:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9de80ed", 0x54}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:07 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21}, 0x2c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r0, 0x2, 0x0, 0x2, &(0x7f0000000100)}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000200)='rdma.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x0, 0x8000, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xd}, 0x48) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r2, 0x0, 0xc, &(0x7f0000000040)='[cgroup{}lo\x00'}, 0x30) write$cgroup_pid(r2, 0x0, 0xfffffd33) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x286}, 0x20) getpid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfffffffffffffe95) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x2da8020000000000, 0x500001c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0xa, 0x807, 0x0, 0x0) close(r1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000380)=ANY=[@ANYBLOB="06a440701ad85ebaf9ff00000000000000c60000"]) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000240)='/em0\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000400)={r3, r0}) openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x0, 0x0) 04:09:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:07 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x16, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) 04:09:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea2232", 0x48}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:07 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r0, &(0x7f0000f46000)=[{&(0x7f00000001c0)=""/101, 0x65}], 0x1) 04:09:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:07 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000004840)) 04:09:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast2, @remote, @multicast2}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 04:09:08 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x2, 0x7d) prctl$PR_SET_UNALIGN(0x6, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x70300, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000680)={0x0, 0x1}, 0x2) getgroups(0x4, &(0x7f0000000240)=[0xee01, 0x0, 0xee00, 0x0]) fstat(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0x6, &(0x7f0000000600)=[r3, 0x0, r4, r5, r6, r7]) ioctl$TIOCSETD(r2, 0x5423, 0x0) r8 = syz_open_dev$sndmidi(0x0, 0x200, 0x0) ioctl$int_in(r8, 0x0, 0x0) read(r8, 0x0, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) r10 = dup2(r8, r9) readv(r10, &(0x7f0000000100)=[{&(0x7f0000000280)=""/250, 0xfa}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') fcntl$lock(r11, 0x0, 0x0) pwrite64(r1, &(0x7f0000000140)="78f60ceebef07ea47a070bf115ae6d358a09045d3dd87ae55534cf6d8ee67c2b7c06cb5ad75d38950e0f30bb1293ec9120319fe78201742de29b2e71db53225e7f7e72277713ec7c3963bccfcbe436dd26da1e95306301c446b1a2253f469e24ca9e176f602ba9abc56d9c32d5920e014c7dadb4d1116312b4fd04c3b59f357a720077a4dbf68a10fb2a8c3e56bd20fd512ce12bf3c168766c92e35551c2ba800bdfeb6896b543fe79c835c121f07097b8bdfff234ede6d6495d8bfb011a47ba9770563467cfb78196cb467368ad6cb2f180de6313c39346dc9fdd564322c50aac55f06439f670c409c7910fdf5225f0f77fc307cc", 0xf5, 0x0) keyctl$invalidate(0x15, 0x0) 04:09:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea2232", 0x48}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:08 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) [ 407.171812] device lo entered promiscuous mode [ 407.205483] device lo left promiscuous mode 04:09:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea2232", 0x48}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:08 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:08 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab", 0x4e}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740), 0x0, 0x0, &(0x7f0000004840)) [ 408.203766] device lo entered promiscuous mode 04:09:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) write$smack_current(r0, &(0x7f00000000c0)='/dev/null\x00', 0xa) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) 04:09:09 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:09:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab", 0x4e}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:09 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:09 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab", 0x4e}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:09 executing program 2: pipe(0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 04:09:09 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0505405, &(0x7f0000000280)) dup3(r2, r3, 0x0) dup3(r2, r1, 0x0) 04:09:09 executing program 2: pipe(0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740), 0x0, 0x0, &(0x7f0000004840)) 04:09:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6a9", 0x51}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x549, 0x20000000000001, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 04:09:10 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:10 executing program 2: pipe(0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab", 0x4e}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:10 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000012, r0, 0x0) 04:09:10 executing program 0: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x24, 0x26, 0x201}, 0x24}}, 0x0) 04:09:10 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r1) 04:09:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab", 0x4e}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740), 0x0, 0x0, &(0x7f0000004840)) 04:09:11 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 04:09:11 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r1) 04:09:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab", 0x4e}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:11 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r2, 0x0, 0x80000002) 04:09:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00", 0x4f}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x3, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:11 executing program 0: syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x4, 0x101000) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x24, 0x26, 0x201}, 0x24}}, 0x0) 04:09:11 executing program 2: pipe(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00", 0x4f}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:11 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mknod(0x0, 0x0, 0x8) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c00000004080501ff0080fffdffff3e8a0000000c000300010000007d0a00010c000200000022ff02f14000"], 0x2c}}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ecryptfs\x00', 0x0, &(0x7f00000002c0)='\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:09:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) [ 411.023966] netlink: 'syz-executor1': attribute type 3 has an invalid length. [ 411.031424] netlink: 'syz-executor1': attribute type 2 has an invalid length. 04:09:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x80045400, &(0x7f0000000280)) dup3(r2, r3, 0x0) dup3(r2, r1, 0x0) [ 411.079488] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 411.092043] Error parsing options; rc = [-22] 04:09:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:12 executing program 2: pipe(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00", 0x4f}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) [ 411.160381] netlink: 'syz-executor1': attribute type 3 has an invalid length. [ 411.167987] netlink: 'syz-executor1': attribute type 2 has an invalid length. [ 411.253427] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 411.266007] Error parsing options; rc = [-22] 04:09:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="ef"], 0x1) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) sendfile(r1, r2, 0x0, 0x8fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000200), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 04:09:12 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x2, 0x150, [0x0, 0x20000900, 0x20000930, 0x20000960], 0x0, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'veth0_to_team\x00', 'nr0\x00', 'lo\x00', 'bond0\x00', @link_local, [], @random="c28b779e67e5", [], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x1c8) 04:09:12 executing program 2: pipe(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:12 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:12 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="ef"], 0x1) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) sendfile(r1, r3, 0x0, 0x8fff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x3c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 411.950761] kernel msg: ebtables bug: please report to author: Total nentries is wrong [ 411.981048] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:09:13 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:13 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x2, 0x7d) prctl$PR_SET_UNALIGN(0x6, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x70300, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000680)={0x0, 0x1}, 0x2) getgroups(0x4, &(0x7f0000000240)=[0xee01, 0x0, 0xee00, 0x0]) fstat(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000600)=[r3, 0x0, r4, r5, r6, 0x0]) ioctl$TIOCSETD(r2, 0x5423, 0x0) r7 = syz_open_dev$sndmidi(0x0, 0x200, 0x0) ioctl$int_in(r7, 0x0, 0x0) read(r7, 0x0, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r7, r8) r9 = syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') fcntl$lock(r9, 0x0, 0x0) pwrite64(r1, &(0x7f0000000140)="78f60ceebef07ea47a070bf115ae6d358a09045d3dd87ae55534cf6d8ee67c2b7c06cb5ad75d38950e0f30bb1293ec9120319fe78201742de29b2e71db53225e7f7e72277713ec7c3963bccfcbe436dd26da1e95306301c446b1a2253f469e24ca9e176f602ba9abc56d9c32d5920e014c7dadb4d1116312b4fd04c3b59f357a720077a4dbf68a10fb2a8c3e56bd20fd512ce12bf3c168766c92e35551c2ba800bdfeb6896b543fe79c835c121f07097b8bdfff234ede6d6495d8bfb011a47ba9770563467cfb78196cb467368ad6cb2f180de6313c39346dc9fdd564322c50aac55f06439f670c409c7910fdf5225f0f77fc307cc", 0xf5, 0x0) getdents64(r9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x2) 04:09:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:13 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:13 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:13 executing program 0: 04:09:13 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:13 executing program 1: 04:09:14 executing program 1: 04:09:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:14 executing program 0: 04:09:14 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:14 executing program 1: 04:09:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:14 executing program 0: 04:09:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(r1, 0x0, 0x0) 04:09:14 executing program 1: 04:09:14 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:15 executing program 1: 04:09:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:15 executing program 0: 04:09:15 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(r1, 0x0, 0x0) 04:09:15 executing program 1: 04:09:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}], 0x2, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:15 executing program 0: 04:09:15 executing program 1: 04:09:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:15 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(r1, 0x0, 0x0) 04:09:15 executing program 1: 04:09:16 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:16 executing program 0: 04:09:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, 0x0) 04:09:16 executing program 0: 04:09:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}], 0x1, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:16 executing program 1: 04:09:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:16 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, 0x0) 04:09:16 executing program 0: 04:09:16 executing program 1: 04:09:16 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:16 executing program 0: 04:09:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, 0x0) 04:09:17 executing program 1: 04:09:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}], 0x1, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:17 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:17 executing program 0: 04:09:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)) 04:09:17 executing program 1: 04:09:17 executing program 1: 04:09:17 executing program 0: 04:09:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)) 04:09:18 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:18 executing program 1: 04:09:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}], 0x1, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:18 executing program 0: 04:09:18 executing program 1: 04:09:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)) 04:09:18 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:18 executing program 0: 04:09:18 executing program 1: 04:09:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}, {0x0}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:18 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:19 executing program 1: 04:09:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {0x0}], 0x2, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:19 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x0, 0x0) 04:09:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}, {0x0}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:19 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:19 executing program 1: r0 = socket$kcm(0x2, 0x400000000003, 0x2) sendmsg(r0, &(0x7f0000001840)={&(0x7f00000000c0)=@generic={0x0, "980bbf1899d5312fea5d575f60f5e833b3ea1972e7b3bf461d25af5e4e6737b4355c592056c6832303b467ed35dc5b18b43ef182cc2a37b7b882f8366e33cc2dba4b916afa04eba5b35cdc7352e896f7a4d893a98bc8ec1ac20ee91be118e800b9d9d55f978feadce6cc4d166ad7e3a364a70e6967974cca71d3d1ad353f"}, 0x80, 0x0, 0x0, &(0x7f0000001780)=[{0x30, 0x10c, 0xf, "363b85a22b340d614ee4f78880329593bf23e7c915159887b9"}], 0x30}, 0x4) [ 418.559315] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 04:09:19 executing program 0: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x858, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 04:09:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}, {0x0}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:19 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:19 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x2, 0x7d) prctl$PR_SET_UNALIGN(0x6, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x70300, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000680)={0x0, 0x1}, 0x2) getgroups(0x4, &(0x7f0000000240)=[0xee01, 0x0, 0xee00, 0x0]) fstat(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000600)=[r2, 0x0, r3, r4, r5, 0x0]) ioctl$TIOCSETD(r1, 0x5423, 0x0) r6 = syz_open_dev$sndmidi(0x0, 0x200, 0x0) ioctl$int_in(r6, 0x0, 0x0) read(r6, 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r6, r7) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) 04:09:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x1f01}}]}) 04:09:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {0x0}], 0x2, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7", 0x1) 04:09:20 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter}]}) 04:09:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:20 executing program 1: msgget(0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 04:09:20 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter}]}) 04:09:20 executing program 1: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) munmap(&(0x7f00002d0000/0x2000)=nil, 0x2000) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0xffffffc5) write(r1, &(0x7f0000000280)="02", 0x1) socket$inet_udp(0x2, 0x2, 0x0) 04:09:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:21 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {0x0}], 0x2, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter}]}) 04:09:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:21 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x10000}) 04:09:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0145401, &(0x7f0000000280)={{0xfdfdffff}}) dup3(r2, r3, 0x0) dup3(r2, r1, 0x0) 04:09:21 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:21 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x143042, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) rmdir(0x0) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 04:09:21 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x2, 0x7d) prctl$PR_SET_UNALIGN(0x6, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) getgroups(0x4, &(0x7f0000000240)=[0xee01, 0x0, 0xee00, 0x0]) fstat(0xffffffffffffffff, &(0x7f0000000380)) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0x4, &(0x7f0000000600)=[0x0, r2, 0x0, r3]) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r4 = syz_open_dev$sndmidi(0x0, 0x200, 0x0) ioctl$int_in(r4, 0x0, 0x0) read(r4, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) r6 = dup2(r4, r5) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000280)=""/250, 0xfa}], 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') fcntl$lock(r7, 0x0, 0x0) pwrite64(r1, &(0x7f0000000140)="78f60ceebef07ea47a070bf115ae6d358a09045d3dd87ae55534cf6d8ee67c2b7c06cb5ad75d38950e0f30bb1293ec9120319fe78201742de29b2e71db53225e7f7e72277713ec7c3963bccfcbe436dd26da1e95306301c446b1a2253f469e24ca9e176f602ba9abc56d9c32d5920e014c7dadb4d1116312b4fd04c3b59f357a720077a4dbf68a10fb2a8c3e56bd20fd512ce12bf3c168766c92e35551c2ba800bdfeb6896b543fe79c835c121f07097b8bdfff234ede6d6495d8bfb011a47ba9770563467cfb78196cb467368ad6cb2f180de6313c393", 0xd7, 0x0) 04:09:21 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x2, 0x7d) prctl$PR_SET_UNALIGN(0x6, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x70300, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000680)={0x0, 0x1}, 0x2) getgroups(0x0, 0x0) fstat(r2, &(0x7f0000000380)) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) stat(0x0, &(0x7f0000000500)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) ioctl$TIOCSETD(r2, 0x5423, 0x0) r3 = syz_open_dev$sndmidi(0x0, 0x200, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) read(r3, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) r5 = dup2(r3, r4) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000280)=""/250, 0xfa}], 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') fcntl$lock(r6, 0x0, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) getdents64(r6, 0x0, 0x0) 04:09:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 04:09:22 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000940)=""/191, 0xbf}], 0x1, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x2}, 0x0) 04:09:22 executing program 5: socket$inet6(0xa, 0x0, 0x0) poll(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x10100, 0x0) listxattr(&(0x7f0000000280)='./file0/bus\x00', &(0x7f00000002c0)=""/56, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x6) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 04:09:22 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0xc, 0x0) 04:09:22 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x2, 0x7d) prctl$PR_SET_UNALIGN(0x6, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x70300, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000680)={0x0, 0x1}, 0x2) getgroups(0x0, 0x0) fstat(r2, &(0x7f0000000380)) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) stat(0x0, &(0x7f0000000500)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) ioctl$TIOCSETD(r2, 0x5423, 0x0) r3 = syz_open_dev$sndmidi(0x0, 0x200, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) read(r3, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) r5 = dup2(r3, r4) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000280)=""/250, 0xfa}], 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') fcntl$lock(r6, 0x0, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) getdents64(r6, 0x0, 0x0) 04:09:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x2}, 0x0) 04:09:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmdt(0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0x2}) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x8, &(0x7f000000a000)) 04:09:22 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x2}, 0x0) 04:09:22 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:23 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x2, 0x7d) prctl$PR_SET_UNALIGN(0x6, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x70300, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000680)={0x0, 0x1}, 0x2) getgroups(0x4, &(0x7f0000000240)=[0xee01, 0x0, 0xee00, 0x0]) fstat(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000600)=[r3, 0x0, r4, r5, r6, 0x0]) ioctl$TIOCSETD(r2, 0x5423, 0x0) r7 = syz_open_dev$sndmidi(0x0, 0x200, 0x0) ioctl$int_in(r7, 0x0, 0x0) read(r7, 0x0, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r7, r8) r9 = syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') fcntl$lock(r9, 0x0, 0x0) pwrite64(r1, &(0x7f0000000140)="78f60ceebef07ea47a070bf115ae6d358a09045d3dd87ae55534cf6d8ee67c2b7c06cb5ad75d38950e0f30bb1293ec9120319fe78201742de29b2e71db53225e7f7e72277713ec7c3963bccfcbe436dd26da1e95306301c446b1a2253f469e24ca9e176f602ba9abc56d9c32d5920e014c7dadb4d1116312b4fd04c3b59f357a720077a4dbf68a10fb2a8c3e56bd20fd512ce12bf3c168766c92e35551c2ba800bdfeb6896b543fe79c835c121f07097b8bdfff234ede6d6495d8bfb011a47ba9770563467cfb78196cb467368ad6cb2f180de6313c39346dc9fdd564322c50aac55f06439f670c409c7910fdf5225f0f77fc307cc", 0xf5, 0x0) getdents64(r9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 04:09:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000940)=""/191, 0xbf}], 0x1, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:23 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x3, 0x600000000000000, [0x40000106], [0xc2, 0x0, 0x0, 0x0, 0x7501]}) 04:09:23 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 04:09:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f00000000c0)={0x77359400}) dup2(0xffffffffffffff9c, 0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) read$FUSE(r1, &(0x7f00000017c0), 0x1000) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) setsockopt$packet_rx_ring(r2, 0x107, 0x5, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:09:23 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 04:09:23 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmdt(0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0x2}) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x8, &(0x7f000000a000)) 04:09:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) 04:09:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) dup3(r0, r1, 0x0) 04:09:24 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) dup3(r0, r1, 0x0) 04:09:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000940)=""/191, 0xbf}], 0x1, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:09:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bridge0\a'}}}}}, 0x34}}, 0x0) 04:09:24 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1, 0xbd, 0x279d}) 04:09:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) dup3(r0, r1, 0x0) [ 423.503373] ================================================================== [ 423.510825] BUG: KMSAN: uninit-value in strlen+0x3b/0xa0 [ 423.516332] CPU: 0 PID: 14489 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #9 [ 423.523618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.532977] Call Trace: [ 423.535615] dump_stack+0x173/0x1d0 [ 423.539297] kmsan_report+0x12e/0x2a0 [ 423.543147] __msan_warning+0x82/0xf0 [ 423.546970] strlen+0x3b/0xa0 [ 423.550120] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 423.555350] ? tipc_nl_compat_dumpit+0x820/0x820 [ 423.560126] tipc_nl_compat_doit+0x3aa/0xaf0 [ 423.564549] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 423.569788] tipc_nl_compat_recv+0x14d1/0x2750 [ 423.574428] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 423.579108] ? tipc_nl_compat_dumpit+0x820/0x820 [ 423.583882] ? tipc_netlink_compat_stop+0x40/0x40 [ 423.588767] genl_rcv_msg+0x185f/0x1a60 [ 423.592830] netlink_rcv_skb+0x431/0x620 [ 423.596902] ? genl_unbind+0x390/0x390 [ 423.600835] genl_rcv+0x63/0x80 [ 423.604140] netlink_unicast+0xf3e/0x1020 [ 423.608339] netlink_sendmsg+0x127f/0x1300 [ 423.612682] ___sys_sendmsg+0xdb9/0x11b0 [ 423.616780] ? netlink_getsockopt+0x1460/0x1460 [ 423.621488] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 423.626715] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 423.632091] ? __fget_light+0x6e1/0x750 [ 423.636112] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 423.641347] __se_sys_sendmsg+0x305/0x460 [ 423.645548] __x64_sys_sendmsg+0x4a/0x70 [ 423.649638] do_syscall_64+0xbc/0xf0 04:09:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/229) [ 423.653432] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 423.658634] RIP: 0033:0x457e39 [ 423.661838] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 423.680742] RSP: 002b:00007f49c6694c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 423.688457] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 423.695737] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 423.703038] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 423.710326] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f49c66956d4 [ 423.717602] R13: 00000000004cb700 R14: 00000000004d8cc0 R15: 00000000ffffffff [ 423.724905] [ 423.726537] Uninit was created at: [ 423.730094] kmsan_internal_poison_shadow+0x92/0x150 [ 423.735204] kmsan_kmalloc+0xa6/0x130 [ 423.739018] kmsan_slab_alloc+0xe/0x10 [ 423.742964] __kmalloc_node_track_caller+0xe9e/0xff0 [ 423.748093] __alloc_skb+0x309/0xa20 04:09:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) dup3(r0, r1, 0x0) [ 423.751856] netlink_sendmsg+0xb82/0x1300 [ 423.756041] ___sys_sendmsg+0xdb9/0x11b0 [ 423.760119] __se_sys_sendmsg+0x305/0x460 [ 423.764288] __x64_sys_sendmsg+0x4a/0x70 [ 423.768398] do_syscall_64+0xbc/0xf0 [ 423.772157] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 423.777342] ================================================================== [ 423.784745] Disabling lock debugging due to kernel taint [ 423.790217] Kernel panic - not syncing: panic_on_warn set ... [ 423.796139] CPU: 0 PID: 14489 Comm: syz-executor0 Tainted: G B 5.0.0-rc1+ #9 [ 423.804656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.814025] Call Trace: [ 423.816633] dump_stack+0x173/0x1d0 [ 423.820290] panic+0x3d1/0xb01 [ 423.823547] kmsan_report+0x293/0x2a0 [ 423.827380] __msan_warning+0x82/0xf0 [ 423.831238] strlen+0x3b/0xa0 [ 423.834373] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 423.839604] ? tipc_nl_compat_dumpit+0x820/0x820 [ 423.844380] tipc_nl_compat_doit+0x3aa/0xaf0 [ 423.848836] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 423.854089] tipc_nl_compat_recv+0x14d1/0x2750 [ 423.858734] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 423.863437] ? tipc_nl_compat_dumpit+0x820/0x820 [ 423.868222] ? tipc_netlink_compat_stop+0x40/0x40 [ 423.873071] genl_rcv_msg+0x185f/0x1a60 [ 423.877133] netlink_rcv_skb+0x431/0x620 [ 423.881204] ? genl_unbind+0x390/0x390 [ 423.885118] genl_rcv+0x63/0x80 [ 423.888413] netlink_unicast+0xf3e/0x1020 [ 423.892615] netlink_sendmsg+0x127f/0x1300 [ 423.896900] ___sys_sendmsg+0xdb9/0x11b0 [ 423.900988] ? netlink_getsockopt+0x1460/0x1460 [ 423.905709] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 423.910921] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 423.916295] ? __fget_light+0x6e1/0x750 [ 423.920299] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 423.925524] __se_sys_sendmsg+0x305/0x460 [ 423.929745] __x64_sys_sendmsg+0x4a/0x70 [ 423.933829] do_syscall_64+0xbc/0xf0 [ 423.937576] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 423.942771] RIP: 0033:0x457e39 [ 423.945999] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 423.964915] RSP: 002b:00007f49c6694c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 423.972632] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 423.979921] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 423.987195] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 423.994467] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f49c66956d4 04:09:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) dup3(r0, r1, 0x0) [ 424.001858] R13: 00000000004cb700 R14: 00000000004d8cc0 R15: 00000000ffffffff [ 424.010097] Kernel Offset: disabled [ 424.013729] Rebooting in 86400 seconds..