, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:38:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7f3944331700) [ 3388.353343] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 16:38:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0xf0, "d20434"}}}}}}, 0x0) 16:38:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x4, 0x373102) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x45, "f5c5aec5f0b13a96331745b31154f1849b3adcb9af6e14d56f3c3c538e2f294b8b0c47945685e4398115bd7a67b2c7947cdd827d4011813e847f23b7b6ae27b1345916c199"}, &(0x7f00000001c0)=0x4d) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)={r3, 0xfffffffffffff000, 0x3, [0xc0000, 0x100000000, 0x9]}, 0xe) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000100)={0x3, [0x0, 0x3, 0x80]}, 0xa) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000000c0)=0x744ad230, 0x4) 16:38:38 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108007c06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:38:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6000000) 16:38:38 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108001105, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) [ 3388.516282] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 16:38:38 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x36) 16:38:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f00000000c0)={0x10, 0xfffffffffffffffe, 0x1}, 0x10) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002500), 0x1, 0x0, 0x6f}, 0x4000000) 16:38:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x600000000000000, "d20434"}}}}}}, 0x0) 16:38:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:38:38 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108008303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x8000000000005, 0x10000000c) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 16:38:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) 16:38:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:38:38 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x2) 16:38:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x600, "d20434"}}}}}}, 0x0) 16:38:38 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800fe07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101100, 0x0) sendto$packet(r2, &(0x7f00000000c0)="40339c3bd8c152b61867fa55c6bf0bc72f857fb8b23507d28c74393df032bec64e887c9884f5972d70c76476cf8642273081a4e24fad5383305b3a9ab45c385b09287fe2cdaaea521f772e6bf5b41d9193fb9d4bd4801fa947366a7b4bff7c1407032de21bfd07532d9bf714bc78cb38edd6a288ce9140d4d3fa09d3bf571817bdb9c466f8217352df05b56a5d6c0f654d08915de0a86c7af1a1def23c2402217788cfbe0dfdfa211d513edd17fdc2893e1d65a46488eb8e3479161b6d7a864d2988bc4c8300be", 0xc7, 0x0, &(0x7f0000001640)={0x11, 0x19, 0x0, 0x1, 0x5, 0x6, @random="4b43347ff7a3"}, 0x14) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 16:38:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:38:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x2600000000000000, "d20434"}}}}}}, 0x0) 16:38:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1400000000000000) [ 3388.988351] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 16:38:39 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xfffffffffffffffd) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0xfd42) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x9, 0x5}, 0x4) 16:38:39 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800e704, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:39 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:38:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) accept4$nfc_llcp(r1, 0x0, &(0x7f00000000c0), 0x80800) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 16:38:39 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) [ 3389.134786] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 16:38:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x4000000000000000, "d20434"}}}}}}, 0x0) 16:38:39 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800b304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) [ 3389.186357] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 16:38:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff00000000) 16:38:39 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x1, 0x93, 0x6, 0x0, 0x100000000, 0x8, 0x2, 0x2c, 0x9d3, 0x1, 0x100, 0x2, 0x4, 0x7, 0x7e00000000, 0x8, 0x5, 0x8f3, 0x6, 0x8, 0x9, 0x20, 0x5, 0x8, 0x9, 0x9b, 0x81, 0x1, 0x4e8c, 0x3, 0x20, 0x2, 0x1f, 0x0, 0x100000001, 0x0, 0x4, 0x5, @perf_bp={&(0x7f0000000040), 0x5}, 0xa00, 0x4, 0x8, 0x1, 0x40000000, 0x81c8, 0x3ff}, r1, 0x3, 0xffffffffffffff9c, 0x8) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xcf) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180), 0x4) 16:38:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_init_net_socket$ax25(0x3, 0x5, 0xcc) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000100)) 16:38:39 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:38:39 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800e902, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x8100, "d20434"}}}}}}, 0x0) 16:38:39 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800f403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:39 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:38:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x5, 0x1, 0x19f9, 0x20, 0x9}, 0x14) 16:38:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc00) 16:38:39 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0xfffffffffffffff9) r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x81) inotify_rm_watch(r0, r1) 16:38:39 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:38:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xc0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 16:38:39 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108007608, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x1800, "d20434"}}}}}}, 0x0) 16:38:39 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:38:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) 16:38:39 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108004f04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:39 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) 16:38:39 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 16:38:39 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108008602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:39 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:38:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x806, "d20434"}}}}}}, 0x0) 16:38:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1600) 16:38:39 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:38:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x2) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 16:38:39 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108003801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:39 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x65) 16:38:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x4000, "d20434"}}}}}}, 0x0) 16:38:40 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:38:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1700) 16:38:40 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108000302, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x6, 0x4b) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 16:38:40 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:38:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000200)) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={r2, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 16:38:40 executing program 0: socket$inet6(0xa, 0x6, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getresgid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f0000000540)) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000001380)={0x1000, 0x3, 0x4, "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"}) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000380)={r5, 0xffff, 0x1, [0x372]}, 0xa) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000500)={0xeb09, 0xeb, 0x3ff}) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r7 = openat$cgroup_procs(r6, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000400)={0x60c, 0x8001}) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(r6, r7) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000003080)=""/4096) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r1) 16:38:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1c000000) 16:38:40 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:38:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={r0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x80, @loopback, 0x3}, @in6={0xa, 0x4e22, 0x3ff, @mcast2, 0x4}, @in6={0xa, 0x4e23, 0x5b, @mcast2, 0x80}, @in6={0xa, 0x4e24, 0xffff, @loopback, 0x5}, @in6={0xa, 0x4e20, 0x5, @local, 0x200}, @in6={0xa, 0x0, 0x1f, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e24, @multicast2}], 0xc8) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 16:38:40 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:38:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x8847000000000000, "d20434"}}}}}}, 0x0) 16:38:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x5000000) 16:38:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x4004810) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000000c0)) ioctl$VT_RELDISP(r2, 0x5605) 16:38:40 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108004506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x9000000) 16:38:40 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)=0x401) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:38:40 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:38:40 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x12) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x8080, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 16:38:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x40030000000000, "d20434"}}}}}}, 0x0) 16:38:40 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:38:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0xd000000, "d20434"}}}}}}, 0x0) 16:38:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0xf8a, 0x0, 0x1, 0x2, 0x3, 0x4, 0x7, 0x4, 0x8000, 0x3, 0x5}, 0xb) 16:38:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff) 16:38:41 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x1c8, 0x6b97, 0x4, 0xffffffff, 0x5, 0x6, 0xffffffffffffffe0, 0x3, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r2, 0xfff}, 0x8) ioctl$int_in(r1, 0x800060c0045006, &(0x7f0000000100)=0x35) 16:38:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) [ 3391.301728] device bridge_slave_1 left promiscuous mode [ 3391.307269] bridge0: port 2(bridge_slave_1) entered disabled state [ 3391.351912] device bridge_slave_0 left promiscuous mode [ 3391.357500] bridge0: port 1(bridge_slave_0) entered disabled state [ 3391.455158] team0 (unregistering): Port device team_slave_1 removed [ 3391.468238] team0 (unregistering): Port device team_slave_0 removed [ 3391.485895] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3391.557003] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3391.655795] bond0 (unregistering): Released all slaves [ 3391.956849] IPVS: ftp: loaded support on port[0] = 21 [ 3393.162512] bridge0: port 1(bridge_slave_0) entered blocking state [ 3393.168981] bridge0: port 1(bridge_slave_0) entered disabled state [ 3393.176650] device bridge_slave_0 entered promiscuous mode [ 3393.218348] bridge0: port 2(bridge_slave_1) entered blocking state [ 3393.225129] bridge0: port 2(bridge_slave_1) entered disabled state [ 3393.232889] device bridge_slave_1 entered promiscuous mode [ 3393.320182] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3393.365011] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3393.502279] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3393.548395] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3393.755883] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3393.763387] team0: Port device team_slave_0 added [ 3393.806390] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3393.815655] team0: Port device team_slave_1 added [ 3393.858623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3393.904457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 3393.911508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 3393.928905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3393.969479] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3393.977149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3393.994053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3394.031219] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3394.038345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3394.056532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3394.502799] bridge0: port 2(bridge_slave_1) entered blocking state [ 3394.509306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3394.515998] bridge0: port 1(bridge_slave_0) entered blocking state [ 3394.522382] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3394.530548] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3394.901242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3396.189244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3396.337260] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3396.483086] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3396.489375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3396.505113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3396.651821] 8021q: adding VLAN 0 to HW filter on device team0 16:38:47 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108006101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x7000000, "d20434"}}}}}}, 0x0) 16:38:47 executing program 5: getpid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) 16:38:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x173344397f0000) 16:38:47 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000080)={0x1, 0x0, {0x7fff, 0x4, 0xc73c, 0x4}}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) 16:38:47 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:38:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x80350000, "d20434"}}}}}}, 0x0) 16:38:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r1 = dup2(r0, r0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ff9000/0x4000)=nil) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000100)) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) socket$inet6(0xa, 0x0, 0x0) 16:38:47 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108005b07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe803000000000000) 16:38:47 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x1) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000140)={0x1000, 0x3, 0xa0f0}) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000080)) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000040)=0xc1b, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x8007f, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x7010, r1, 0x0) ioctl$int_in(r1, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:38:47 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:38:47 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108005508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0xb000000, "d20434"}}}}}}, 0x0) 16:38:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 16:38:48 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108001904, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:48 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:38:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x17) 16:38:48 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x3e) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000180)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f00000000c0)="6b1921ff8d180c5984f15422867086002dbef29707aac1ef70ab50f929e14ad75d4f34cb018312f866bdfbd6c1d1a8a4eb473122b6d787a8fcbf207f5e7946734c55a560bfa4bf45d738d6b2b90aa8eff63f440e976a268a7ac9309ba5397c32ab1a6ca0a04156523474fbee40155ca54be3a28da9fcf919ba07a976549473b330d8d8ec801a60e8bdb9ab1103bbe4ccc4da8cb8061e4471c638caee59015f823a6ed59bf0e0ab802eced727d76bbf5bda854da7d4", &(0x7f0000000340)=""/4096}, 0x18) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:38:48 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108001401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:48 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:38:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0xe0000000, "d20434"}}}}}}, 0x0) 16:38:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1800000000000000) 16:38:48 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108004106, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:48 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:38:48 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:38:48 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x3d5c23e7, 0x1, [0x5]}, &(0x7f0000000140)=0xa) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x164, 0x4, 0x1, 0x6, 0x6}, 0x14) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040)=0x2, 0x4) ioctl$int_in(r2, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:38:48 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:38:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb000000) 16:38:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x5, "d20434"}}}}}}, 0x0) 16:38:48 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800e904, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) [ 3398.352494] netlink: 'syz-executor5': attribute type 28 has an invalid length. [ 3398.365931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=1488 comm=syz-executor5 16:38:48 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:38:48 executing program 0: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r1, 0x800060c0045006, &(0x7f0000000300)=0x35) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x3) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) 16:38:48 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:38:48 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800e305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1700000000000000) 16:38:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x806000000000000, "d20434"}}}}}}, 0x0) [ 3398.599087] netlink: 'syz-executor5': attribute type 28 has an invalid length. 16:38:48 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:38:48 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:38:48 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0005) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x101}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @multicast2}], 0x4c) 16:38:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe8030000) 16:38:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x81000000, "d20434"}}}}}}, 0x0) 16:38:48 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) [ 3398.815111] netlink: 'syz-executor5': attribute type 28 has an invalid length. 16:38:48 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800ab06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:48 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x200000003c, 0x10c0002) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)=0x0) sched_setparam(r1, &(0x7f0000000140)=0x4) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000180)={0x3, 0x7}) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f00000000c0)={0x6, 0x2, 0x0, 0x4, 0x2}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40, 0x0) 16:38:48 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:38:48 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:38:48 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108006903, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0xb00, "d20434"}}}}}}, 0x0) 16:38:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x700) 16:38:49 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108002107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:49 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x800000c0045003, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000300)=0x35) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) 16:38:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) [ 3399.052507] netlink: 'syz-executor5': attribute type 28 has an invalid length. 16:38:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x8848, "d20434"}}}}}}, 0x0) 16:38:49 executing program 5: r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:38:49 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/186, 0xba, 0x3, 0x5, 0x2, 0x9b48, 0x5}, 0x120) ioctl$int_in(r0, 0x800060c2045006, &(0x7f0000000040)=0x35) 16:38:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:38:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x18000000) [ 3399.222301] netlink: 'syz-executor5': attribute type 28 has an invalid length. 16:38:49 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800b102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:49 executing program 5: r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:38:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:38:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x500000000000000, "d20434"}}}}}}, 0x0) [ 3399.331951] netlink: 'syz-executor5': attribute type 28 has an invalid length. 16:38:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x14000000) 16:38:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:38:49 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800f906, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:49 executing program 5: r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:38:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x24000000, "d20434"}}}}}}, 0x0) [ 3399.500743] netlink: 'syz-executor5': attribute type 28 has an invalid length. 16:38:50 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f00000000c0)=0x200) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:38:50 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:38:50 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108007901, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:38:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1e000000) 16:38:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x88caffff, "d20434"}}}}}}, 0x0) 16:38:50 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:38:50 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108002e04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1e) 16:38:50 executing program 5: r0 = socket(0x0, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:38:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x7, "d20434"}}}}}}, 0x0) 16:38:50 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:38:50 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108002804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:50 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:38:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x29) 16:38:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x1800000000000000, "d20434"}}}}}}, 0x0) 16:38:50 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000040)=0x35) 16:38:50 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:38:50 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108007b02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:50 executing program 5: r0 = socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:38:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x17000000) 16:38:51 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800b906, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:38:51 executing program 0: rmdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) 16:38:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d21034"}}}}}}, 0x0) 16:38:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:38:51 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:38:51 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108005902, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1200) 16:38:51 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000040)=0x1) ioctl$int_in(r0, 0x800060c004500c, &(0x7f0000000300)=0x3) [ 3401.187834] netlink: 'syz-executor5': attribute type 28 has an invalid length. 16:38:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:38:51 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:38:51 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800a407, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20634"}}}}}}, 0x0) 16:38:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 16:38:51 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1ff, 0x40) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000180)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) fcntl$getown(r1, 0x9) ioctl$int_in(r1, 0x800000c0044ffe, &(0x7f00000001c0)) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000240)) ioctl$BLKPG(r1, 0x1269, &(0x7f00000002c0)={0x8, 0xff, 0x1000, &(0x7f0000000340)="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"}) ioctl$int_in(r1, 0x800060c0045006, &(0x7f0000000300)=0x35) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000080)="b86b9cee3f0cd09d56c51027f96d6b86e669ce8d4cf0b05f47ab2d8aaa11bbaaaaabe464281d96795afd718e9a4adf7531997991e206d308e7c8a21ddca5ddf888c03616a90c74f25789d113526b61c82ea14ea7625122c58a2d5c25b905c9c9df1d9f9802cd196231fe6063a708d3c185c191216ceebf186c9ceadd7fc37c646bd6d8aed27227c3fdefaaf7fbe1b1a6f8c3eca6aa064014bac0f70e0dd6d251d459d4247784b1b2b208884bc7d09b3f4b6591a75d690f2f48df9b6888a5a75452e59d44852a81764bd30437dff8ac473d757626812af0c563a173c3a1feb55ea82426") syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x200) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x193, 0x0) 16:38:51 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800c806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) [ 3401.378851] netlink: 'syz-executor5': attribute type 28 has an invalid length. 16:38:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:38:51 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:38:51 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108000803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20834"}}}}}}, 0x0) 16:38:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x900) 16:38:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) [ 3401.538483] netlink: 'syz-executor5': attribute type 28 has an invalid length. 16:38:51 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:38:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:38:51 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) fcntl$getflags(r0, 0x408) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:38:51 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:38:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa) 16:38:51 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:38:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:38:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) fanotify_init(0x8, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff0000000000000800450000240000000000ff907800000000e0000001000065580401917800bea29500d2043457127bc2681f4ab9ab3455286e668327f5ad0e2a897337fd9649f6e66212437e82068703bca67e2a446fa6673e27379cfafc2bef98fb518f65a9d4195776974bc7f674df5b7157f259394b3b1fbe1789c588577726fed5f6f1b765ab253aee45ad06f43b3595442d27d34f"], 0x0) 16:38:51 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:38:51 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800f602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:51 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=@v2={0x3, 0x3, 0x2, 0x9, 0x22, "0e86b3e7975f4c835a9f50427a687403979456f7cdd8c875d8f0c57fe2a4c8895b28"}, 0x2c, 0x3) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:38:51 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:38:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x10) 16:38:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:38:52 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108008505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1900000000000000) 16:38:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:38:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f00000001c0)=""/80) capset(&(0x7f00000000c0)={0x20071026, r2}, &(0x7f0000000140)={0x0, 0x2, 0x401, 0x3de, 0x3ff, 0xce3}) syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="ffff1500000000000000000008004500002400000000002f907800000000e0000001010001000401907800bea29500d20434"], 0x0) 16:38:52 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:38:52 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) r1 = geteuid() getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f0000000180)) fchown(r0, r1, r2) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x4afe19f7a7d73a18, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={'rose', 0x0}, 0x43, 'syz0\x00', @bcast, 0xa53d, 0x0, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$int_in(r0, 0x800000c0044fff, &(0x7f0000000140)=0x41) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:38:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:38:52 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:38:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x200000003) 16:38:52 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x3d202932, 0x3, 0x2, 0x6d, 0x3}) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0x14000000000, 0x4) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:38:52 executing program 5: socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:38:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:38:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:38:52 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x60000) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) getpeername$tipc(r0, &(0x7f0000000040)=@name, &(0x7f00000000c0)=0x10) 16:38:52 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, 0x0, 0x0) 16:38:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1300000000000000) 16:38:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffebff00000000000008000000e0000001000065580401907800bea29500d20424"], 0x0) 16:38:52 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108006104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:38:53 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000040)=0x3f) 16:38:53 executing program 4: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x3e1, 0x48800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000280)=0x1, 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000080)={0x9, 0x377b5756, 0x2, @discrete={0x9, 0x3ff}}) r3 = socket$packet(0x11, 0x3, 0x300) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x2010, r2, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500002400000000002f907800000000e020000100006558000000800000000000d20434"], 0x0) 16:38:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe000000) 16:38:53 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040), 0x0) 16:38:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:38:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x3, 0x1, 0x5, 0x80000001, 0x3, 0x3f, 0xffffffff00000001, 0x7, 0x40, 0x3da, 0x10000, 0x2, 0x38, 0x2, 0xf995, 0x8, 0x5}, [{0x1, 0xc7, 0x1, 0x30ab, 0x2, 0x8, 0x4, 0x9}], "8e91484b2c146802472da6dc8a6e2b2c9150396b1ded34042538ab8022dec2f3f2bfff1d9994a538580e676114470a0fddeca150d65e89823b7e13a2cfc3e740b4e27ed049d1100491fe0bf80dc3e81f9a0114c79e4d81b6f60475431a018dcde853c64af571b5f587af07ebb16715c07ffbdddeafc153a501d36fc0f92539f13c255447d9f7ba7cb92c00e6bc31c75c6cef4ff3b59f9a9953feaa64c57128b96e7776add87fe18b9f83e11a17a4f2e1c2d672273039b89bf53b7d1d90ebf9b5f61bfde53befbb6059d2c19978daa2db60ffba12b91ff777624e359910ec668ef7de455c5b3bb6b29d9d5260d5aea3f5dfcbe9dcc778c5951d", [[]]}, 0x271) 16:38:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x500000000000000) 16:38:53 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b", 0x12) 16:38:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:38:53 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r2, 0x800060c0045006, &(0x7f0000000300)=0x35) [ 3403.361883] device bridge_slave_1 left promiscuous mode [ 3403.367522] bridge0: port 2(bridge_slave_1) entered disabled state [ 3403.432888] device bridge_slave_0 left promiscuous mode [ 3403.438374] bridge0: port 1(bridge_slave_0) entered disabled state [ 3403.545121] team0 (unregistering): Port device team_slave_1 removed [ 3403.557717] team0 (unregistering): Port device team_slave_0 removed [ 3403.569309] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3403.616964] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3403.723100] bond0 (unregistering): Released all slaves [ 3404.006157] IPVS: ftp: loaded support on port[0] = 21 [ 3405.370050] bridge0: port 1(bridge_slave_0) entered blocking state [ 3405.376996] bridge0: port 1(bridge_slave_0) entered disabled state [ 3405.384865] device bridge_slave_0 entered promiscuous mode [ 3405.430548] bridge0: port 2(bridge_slave_1) entered blocking state [ 3405.437374] bridge0: port 2(bridge_slave_1) entered disabled state [ 3405.445121] device bridge_slave_1 entered promiscuous mode [ 3405.514502] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3405.557649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3405.782078] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3405.830416] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3406.042348] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3406.049828] team0: Port device team_slave_0 added [ 3406.094907] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3406.102617] team0: Port device team_slave_1 added [ 3406.146009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 3406.153456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 3406.170525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3406.210451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 3406.217717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 3406.235224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3406.272651] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3406.279820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3406.295703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3406.333500] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3406.340730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3406.358062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3406.785796] bridge0: port 2(bridge_slave_1) entered blocking state [ 3406.792222] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3406.798853] bridge0: port 1(bridge_slave_0) entered blocking state [ 3406.805259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3406.814731] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3407.081250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3408.360219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3408.509413] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3408.663481] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3408.669787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3408.685253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3408.834416] 8021q: adding VLAN 0 to HW filter on device team0 16:38:59 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108008c08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:38:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r1, 0x0, 0x8, 0x9, 0x100}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000000c0)=0xe8) r4 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0xfffffffffffffff8, 0x10000) bind$xdp(r2, &(0x7f0000000280)={0x2c, 0x1, r3, 0x24, r4}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff0000000000000800450000240000ffe3002f02000000000000000001000065acc6bb15db74868eefad6beb58"], 0x0) 16:38:59 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b", 0x12) 16:38:59 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:38:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1400) 16:38:59 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x3, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0xc0002) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000080)) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$int_in(r1, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:38:59 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:38:59 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8, 0x200000) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1d}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3e}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4) ioctl$int_in(r1, 0x5475, &(0x7f0000000080)=0x9) ioctl$int_in(r1, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:38:59 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b", 0x12) 16:39:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1d) 16:39:00 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800f004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7, 0x40000000000000}, 0x4) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0', [{}, {0x20, ']'}, {0x20, 'wlan1^Zmime_typebdev#'}, {0x20, '*+'}, {0x20, 'vmnet0vboxnet1'}, {0x20, ':mime_type'}, {0x20, 'eth0\\userwlan0},em1-selinux'}, {0x20, '\'\xfcem0cgroup[,&-'}], 0xa, "154b5b5b6d331249193e036c622222adfe899b28e99294be3da3105a9118f6da08317d1dfdacd7016c730144833bfbea66cb1e6405bf8f9aabc955b76e653221e0e00c2b9dae810e10550202b94d4724ee99dbb14115cbbe8b42a1bbffbd91e44408087ba6b4ea5f142e90eca1088cb6f7231dbc05b25b278f799441375deffa98fb2cacebc1ccfc98cbbb1b755a523f6a9f5f6176de45b6b208024f30f29981acddb26093fe148698880ab2604b43607662d54277bc135782c6a6578a8dfc6c08844f95408ecfafa428f64c6f81fb467290879bbb0467a986ae3f89864c1142427ace033ffaf450ea55574aa0e17da1"}, 0x15d) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:00 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780", 0x1b) 16:39:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:00 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x1ce, @empty, 0xfffffffffffffff9}, 0x1c) 16:39:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x1, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000080)=0x4) 16:39:00 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108005101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:00 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780", 0x1b) 16:39:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa00000000000000) 16:39:00 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108000107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:00 executing program 4: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1, 0x2100) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0xfffffffffffffffc, 0x8001, @empty, 0x7}}, 0x1, 0x0, 0x20, 0x8, 0x4}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={r1, 0x6}, 0x8) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x88) ioctl$KDENABIO(r3, 0x4b36) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000080)=0x80180) ioctl(r2, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffff0000000000000000e0000001000065580401907800bea29500d20434"], 0x0) 16:39:00 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:00 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780", 0x1b) 16:39:00 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108007101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1100000000000000) 16:39:00 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8001, 0x0) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18, 0x0, 0x2, {0xff}}, 0x18) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$llc_int(r2, 0x10c, 0xb, &(0x7f00000000c0)=0x1, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:00 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c00", 0x20) 16:39:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:00 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800b901, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000080)=@dstopts={0x7f, 0x1, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}]}, 0x18) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f00000000c0)=0x7ff, 0x4) write$P9_RWSTAT(r0, &(0x7f0000000140)={0x7, 0x7f, 0x2}, 0x7) 16:39:00 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)=0x7f) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb) 16:39:00 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c00", 0x20) 16:39:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:00 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108002603, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:00 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c00", 0x20) 16:39:00 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80080, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="698cd1f8f28fbf4c36e0d4933c17ed3da29ef9fff15cfd706769edc2fcec86bec7aea07d5d2234e33eb9d64647d411b2bc582d6bd4329191a0ae6e956e691b422c750ebbeefd22f26681647a237869d7e519d0d263a395e4ae8c7e1a84fc3344c7dc0daa46aab8de9944dc96cfcc7118ae98b0c3b09c1839e9d66e24cc593502b029584b057959f7cb87ee9ce3f3bac1b2eb19edb488085b84abcddde0e21077825b0a78650006baf60f51010917b9bc1a3b1f086f9c11dc3efa56c57b64c4c4f95228a8b0e9584d7a7c4ca088922982621e2467867f8525557aeaba2c43fd1cfcdf44b67b755881728026645064ee5526cc151afb52164af11a6c804ae1b920") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000080)) accept4$tipc(r1, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10, 0x800) ioctl$int_in(r1, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x701200, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, r3, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4880}, 0x4000) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:00 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108000a08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb00) 16:39:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:01 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108005c08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:01 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$int_in(r0, 0x800000c0045102, &(0x7f0000000180)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000200)) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f00000000c0)="968979450b6f3b0db714b3828e97afdd4e0fdc2a3ff260c27b0aab312277c480174297accafcc0e959ccefeb0f045e4e397d7a2bcb862dd933ba1b382cbe3ba50a574f60fa38725c2a32f436b79729e6246e56c9aec9144df69b50f7cdcb6880b35379722e1d8feef80b7d5735fc98c1f36dc65e35020df5c867b777787b3da2e3ca4cadd42f41406f6a310fc452dab3dd0628") setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000000)={0x3, 0x1}, 0x2) 16:39:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x93, &(0x7f0000000200)={@broadcast, @remote, [{[], {0x8100, 0xffffffffffffb942}}], {@generic={0x808, "9869a753bbc9d373cf71d864675abe09056153fd26f692d2873783475ff70268012437f28239f7897ad7025a8d930f02af53fd5cdf27044ddaff1aa85c701a51865d41e06b145ee08c7cb954476c2ae37bd48f5ebb59b0d88a6fc71d4e1a07db84443d99f4a19a6b23b23d49ce9e94f5b8b4eba361ca2183736f3230001b1b8ce8"}}}, 0x0) 16:39:01 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c000600", 0x22) 16:39:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x29000000) [ 3411.162510] binder: 2356:2359 ioctl c0045102 20000180 returned -22 16:39:01 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040)=0x4, 0x4) [ 3411.206186] binder: 2356:2359 ioctl c0045102 20000180 returned -22 16:39:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:01 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108007404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@dev={[], 0x19}, @local, [{[{0x9100, 0x4, 0x81, 0x4}], {0x8100, 0x3, 0x7ff, 0x3}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2000000) 16:39:01 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c000600", 0x22) 16:39:01 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108001807, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x200, 0x0) connect$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f0000000100)}) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x4000, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000040)={0x18, 0xd, 0x0, {{0x2, 0x3, 0x8}, 0x7}}, 0x18) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x20400003, 0x181041) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r1, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='.\x00\x00g\x92oup.cpu/s\x91\xba\xaf#', 0x200002, 0x0) syncfs(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5d1f023c126285719070") r2 = socket$packet(0x11, 0x3, 0x300) r3 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x1f, 0x200) r4 = perf_event_open$cgroup(&(0x7f00000001c0)={0x3, 0x70, 0x7f, 0x3, 0x2, 0x2, 0x0, 0x1ff, 0x4000, 0xc, 0x0, 0x8, 0x3, 0x7, 0x3, 0xa62, 0x7, 0x5, 0x5, 0x8, 0x5, 0x100, 0x5, 0x2, 0x100000004, 0x5, 0x47000000000000, 0x10001, 0x1, 0x0, 0x78, 0x7, 0x2, 0x8a, 0x40, 0x5, 0x2, 0x5, 0x0, 0x100000007ffd, 0x0, @perf_bp={&(0x7f0000000180), 0xb}, 0x0, 0xffffffff00000001, 0x8, 0x6, 0x100000000, 0x7fff, 0x8ec}, r0, 0x7, r3, 0x5) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0xfffffe, 0xfffffffffffffffd, 0xfffffffffffffff8}, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) recvfrom$x25(r3, &(0x7f00000002c0)=""/176, 0xb0, 0x122, &(0x7f0000000380)={0x9, @null=' \x00'}, 0x12) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000400)={0x1, 0x70, 0x1, 0x3, 0x80000001, 0x0, 0x0, 0x5, 0x80, 0x8, 0x2, 0x1, 0x40, 0x800, 0x3ff, 0x100, 0x5ec4, 0x5c, 0x8, 0x4, 0x0, 0x4, 0x4, 0x1ff, 0x1, 0x6, 0xa000000, 0x3, 0x8000, 0x9, 0xe74, 0x3, 0x80, 0x80000001, 0x5, 0x7fff, 0x1f, 0xfe00000000000000, 0x0, 0x4, 0x1, @perf_bp={&(0x7f00000003c0), 0x2}, 0x10, 0x9, 0x81, 0xc, 0x9, 0x100, 0x1ff}) open(&(0x7f0000000140)='./file0\x00', 0x80100, 0x94) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000280)='\\,md5sum\x00') 16:39:01 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c000600", 0x22) 16:39:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:01 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800d802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1c00) 16:39:01 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c00060000", 0x23) 16:39:01 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108005403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) membarrier(0x8, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x2, 0x0) ioctl$TIOCSBRK(r2, 0x5427) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x80) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000) 16:39:01 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x1) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) bind$tipc(r0, &(0x7f00000000c0)=@id={0x1e, 0x3, 0x3, {0x4e20, 0x2}}, 0x10) 16:39:01 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c00060000", 0x23) 16:39:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) pread64(r1, &(0x7f0000000140)=""/192, 0xc0, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:01 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108007f06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1e00000000000000) 16:39:01 executing program 5: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c00060000", 0x23) 16:39:02 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) r1 = timerfd_create(0x7, 0x80000) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) r2 = geteuid() getresuid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) r4 = getuid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) fstat(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)=0x0) r12 = getgid() r13 = getgid() r14 = getegid() r15 = getegid() setxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {0x1, 0x4}, [{0x2, 0x1, r2}, {0x2, 0x7, r3}, {0x2, 0x3, r4}, {0x2, 0x1, r5}, {0x2, 0x1, r6}], {0x4, 0x5}, [{0x8, 0x3, r7}, {0x8, 0x0, r8}, {0x8, 0x1, r9}, {0x8, 0x4, r10}, {0x8, 0x7, r11}, {0x8, 0x5, r12}, {0x8, 0x2, r13}, {0x8, 0x4, r14}, {0x8, 0x3, r15}], {0x10, 0x5}}, 0x94, 0x1) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000240)={0x40, 0x0, 0x1, 0x7}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000280)={0x5, r16, 0x10001, 0x1}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/234, &(0x7f0000000200)=0xea) 16:39:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500002400000000002f907800000000e0000001000065580401907800bea29500d20434f6543ad6a519d74d0b2a27e3e7"], 0x0) 16:39:02 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108000f07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0xb, 0x8, 0x100000001, 0x8000000001, 0x1, 0xffffffffffffff9c}, 0x3ba) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) write$tun(r0, 0x0, 0x0) 16:39:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) 16:39:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:02 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x5, 0x3, 0x1, r0}) 16:39:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockname$ax25(r2, &(0x7f0000000080)={{0x3, @rose}, [@rose, @bcast, @netrom, @null, @netrom, @default, @rose, @netrom]}, &(0x7f0000000140)=0x48) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="68f27536576d3d5f9015c145070cf785b524b5", @ANYRES16=r3, @ANYBLOB="000129bd7000ffdbdf25010000000000000009410000004c0018000000206574680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x80) 16:39:02 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108009203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000000)=r0, 0x4) recvmsg(r0, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x10002) sendmsg(r1, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000002b00)="e0", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/202, 0xca}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)=""/167, 0xa7}], 0x1}, 0x0) 16:39:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd00000000000000) 16:39:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:02 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800bc07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) sendmsg$nl_generic(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x42241302}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x68, 0x1e, 0x0, 0x70bd29, 0x25dfdbfc, {0x14}, [@generic="a539d4c06cc3bf15cb2d1583b100d7fe49dd3a21719d2a4fbbec1aa7ef02afea367a3bf4b16a799117c321a521d2127d2b5b880ad0de43eea29fd49be53bae6052f6a8776e1e9db6eae2b4edf60bc2efe8d27c4d"]}, 0x68}, 0x1, 0x0, 0x0, 0x24004880}, 0x20000000) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:02 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x1, {0x10, {0x40, 0x4, 0x8}, 0x0, r1, r2, 0x0, 0xecc00000000, 0x1, 0x1a3b58e8, 0x7, 0x40, 0x0, 0x4, 0x1, 0x7, 0x9, 0x0, 0x10001, 0x1, 0xff}}, 0xa0) 16:39:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:02 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108001107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sysfs$2(0x2, 0x1ff, &(0x7f0000000080)=""/126) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) r2 = shmget(0x1, 0x3000, 0x78000000, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r2, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000008004500002400000018ed2942f92d9601000065580401907800bea29500d2043400000000000000000000000000000000000000"], 0x0) 16:39:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x16) 16:39:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:02 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108005e05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200, &(0x7f0000000000)='\n]p') r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc) 16:39:03 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:03 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108003301, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:03 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) pipe(&(0x7f0000000040)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:03 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800e707, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:03 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) 16:39:03 executing program 5: r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:39:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x3c8, 0x0, 0xf0, 0x1e8, 0xf0, 0x1e8, 0x330, 0x330, 0x330, 0x330, 0x330, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0x1}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x9, 0x1, 0x4}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="033b79927b9d", 0x0, 0x5, [0x27, 0x3c, 0x3a, 0x34, 0x40, 0x3e, 0x3c, 0x24, 0x1f, 0x2e, 0x28, 0x14, 0x2c, 0x11, 0x1, 0x29], 0x2, 0x9, 0x7}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xff, 'bridge_slave_1\x00', 'veth0_to_bond\x00', {0xff}, {0xff}, 0x89, 0x1, 0x2f}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0x1}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x3}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x80, [0x2, 0x8, 0x100000000, 0x7fff, 0xcb, 0x4000000], 0x7, 0xeddc}, {0xd6c, [0x7, 0x7, 0x3, 0x2, 0x0, 0x40], 0x1000, 0xffffffffffffffbb}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) msgget$private(0x0, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='fdinfo\x00') setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x110) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x8) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x659462a6b65b5abd, &(0x7f0000000140)=0x1be00, 0x4) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/access\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x68, &(0x7f0000000300)=[@in6={0xa, 0x0, 0xfffffffffffffff8, @dev={0xfe, 0x80, [], 0x1f}}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e20, 0x8, @empty, 0x100000001}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000400)=ANY=[@ANYBLOB="6b0000006241117fea95309cf1998048b3b1146056c05dad2cf8580db402f33c1fae4ce08211c4eecfc369d8d5b46c0f5dcf89cb60961bdf0a640593e84c237fa4d9b059460e3212800f554e7871f53d79e50aaefd8cd81ddb465e8d81017e232533126acbdce8dc9933c49693e357"], 0x0) pipe2(&(0x7f00000001c0), 0x80000) listen(r6, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r5, 0x40045730, &(0x7f0000000500)=0x401) write$UHID_GET_REPORT_REPLY(r5, &(0x7f00000004c0)={0xa, 0x0, 0x9, 0xd2}, 0xa) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000def000/0x3000)=nil], 0x0, &(0x7f00000001c0), 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$adsp(&(0x7f0000000480)='/dev/adsp#\x00', 0xfffffffffffffff7, 0x200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x101}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e23, 0x8, @mcast1}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x0, @local}, @in6={0xa, 0x4e20, 0x0, @mcast1, 0x8}], 0x84) accept$unix(r6, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) r7 = msgget(0x2, 0x4) msgsnd(r7, &(0x7f0000000200)=ANY=[@ANYBLOB="0300000000000000813a9954f462f8608d715a2a45d50d37c9cc1cbd1e3c5a342313090c343cb50a522380dfb9fa0754dfa71a49de7c7d5a4f1f487aefa7ea30a1904b4bcede638a0010000020a535cb6e6666a14195481d10d24592c8f305006f5574baa3839d8245538dfa0f3364b5cbb82d538ea118d896dd4dcd2677c685700ae877217943c8b36ff44c45baee6cdc717a5a77f997ca79d533898f656d814e2858818882150000000000000000000000000000"], 0x1, 0x800) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000080)) 16:39:03 executing program 0: syz_open_dev$sndpcmc(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0xc00000000000007, &(0x7f0000000080)) unshare(0x44000000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={0xffffffffffffffff, 0x0, 0x0}, 0xb) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:03 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800b705, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:03 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) [ 3413.530118] validate_nla: 6 callbacks suppressed [ 3413.530128] netlink: 'syz-executor5': attribute type 28 has an invalid length. 16:39:03 executing program 5: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108006101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:03 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) [ 3413.646135] IPVS: ftp: loaded support on port[0] = 21 16:39:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd00) 16:39:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYBLOB="09000000ffff00000000000008004500002400000000002f907800000010e0789820000001000065580401907800bea29500d204349b7a855f37"], 0x0) 16:39:03 executing program 5: socket$inet6(0xa, 0x6, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getresgid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f0000000540)) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000001380)={0x1000, 0x3, 0x4, "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"}) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000380)={r5, 0xffff, 0x1, [0x372]}, 0xa) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000500)={0xeb09, 0xeb, 0x3ff}) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r7 = openat$cgroup_procs(r6, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000400)={0x60c, 0x8001}) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(r6, r7) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000003080)=""/4096) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r1) 16:39:03 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800b803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:03 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) [ 3413.875248] IPVS: ftp: loaded support on port[0] = 21 16:39:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd) 16:39:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff00000008004500002400000000002f907800000000e0000001000065580401907800bea29500d20434000000d4dbb7edbfd2f9d99ff0b0ef57e4a424748e616716610a01e3f6d0a520c7580dcb56be8b4681b92c81ac3e43bec842b3db09dea54f8a27f0bc73c78add9e1b6e5f66237bd945767758303c95f3c46e40766ee5084eb7586321072a1343df1aea7b049ceff35d7b98ad223efcf0df0578bdbbeb1e1f754afd19699bd8a2695ebeba32e61049f8176807ccc520b935ea7615bbe1b20a536a108ea352747c"], 0x0) 16:39:04 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0xc0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/75, &(0x7f00000000c0)=0x4b) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) close(r1) 16:39:04 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1a) 16:39:04 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:04 executing program 5: socket$inet6(0xa, 0x6, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getresgid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f0000000540)) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000001380)={0x1000, 0x3, 0x4, "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"}) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000380)={r5, 0xffff, 0x1, [0x372]}, 0xa) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000500)={0xeb09, 0xeb, 0x3ff}) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r7 = openat$cgroup_procs(r6, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000400)={0x60c, 0x8001}) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(r6, r7) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000003080)=""/4096) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r1) 16:39:04 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000040)={0x7, 0x6, 0x1}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@security={'security\x00', 0xe, 0x4, 0x4c8, 0xf0, 0xf0, 0x0, 0x1e0, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x4}}}, {{@ipv6={@mcast2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, [0xff, 0xffffffff, 0x0, 0xff000000], [0xffffffff, 0xff], 'syz_tun\x00', 'ip_vti0\x00', {0xff}, {}, 0x33, 0x100000001, 0x1, 0x2e}, 0x0, 0xf0, 0x218, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x1, 0x80000000}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x8, 'system_u:object_r:autofs_device_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x528) 16:39:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa00) 16:39:04 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108000d01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500002400000000002f907800000200e0000001000065580401907800bea29500d20434"], 0x0) 16:39:04 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:04 executing program 5: socket$inet6(0xa, 0x6, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getresgid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f0000000540)) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000001380)={0x1000, 0x3, 0x4, "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"}) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000380)={r5, 0xffff, 0x1, [0x372]}, 0xa) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000500)={0xeb09, 0xeb, 0x3ff}) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r7 = openat$cgroup_procs(r6, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000400)={0x60c, 0x8001}) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(r6, r7) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000003080)=""/4096) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r1) 16:39:04 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x3, 0xbffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1, 0x3, 0x8}, 0xc) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)) ioctl$int_in(r0, 0x5473, &(0x7f0000000040)=0x5) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xf1) fcntl$setlease(r0, 0x400, 0x1) 16:39:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) vmsplice(r2, &(0x7f0000002480)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000000040)="19ee252b39c5", 0x6}, {&(0x7f0000000140)="c41b61b416f618eb96269854fd96944869bbd9321d5c03df5f3a1f62843dc929a04b237c6f06465a2af5085e958fb132c582d6709b7a26e8a9996d1463f9b40d280d4253de08bfe70d19bfb1be6ec0d8dfbbf696d1ec9662f05eb26feeecfcd57951956da53e13b036219b", 0x6b}, {&(0x7f0000001200)="dd98962c0698a8f8eeac110c00935b5bcb9e6aa4b61e2713ebcd27dcb52643ee2a64712d53a1efa2133c4bef865cadb434cb59fccec7e8a40b44ac51c8e32ac9fac5e15002cbc54339a14dcebab58401ab5496c557d51d04935c231464e4c38fdf97920871d76771554f6431ea984430dd10fd78f72182fb5c427eebdb", 0x7d}, {&(0x7f0000001280)="4e360a59520e0bd9d7f1dd3414b5c47e172757c11496a6ac478f79c6a9dfb126ca75546d768e64ddf08776c7eccf4fc619ca77bfe51ffb51231f487ab6f59aff94466699de98bf0567192fc68ac72b072c6e123545a1f5dc1d2b7d35b0147a35ca38aa64aa1f3506f1355f1225c2cf05dba987e1e335948fccd4ec9bd1010f27261251649b4c", 0x86}, {&(0x7f0000001340)="60717031fc7c826786ce2469493e7dce7383ab8c86c5a59a09f043b528b6c7484b7efc1f852b398006f27586e5ae4e5117702fd3d0f3cb20dab19e9f9739978b62ac8e009a005370c2e56035fe", 0x4d}, {&(0x7f00000013c0)="73c2f2236c225cf6e65162b632fb9417678ef4b9f90241242a25fdfd74de834d021f76d574ab32ec9825661337a922b7beda7a57d2ee4ecb83b956c963515a219403dcca7191eb736911f3fad7c3cc5797974c3ba7337d490f1b5105c207b7ad1e86576ae22e0ba1212ca37ebe40efe15e84b1b43a334123fd45683ad9723d194f2f15ab99e8f51120648a66be34fcf50c50a96f76e846a08f530b19c1154ef2885cf8672358644e456561130192976e2b0e0bfd563fd850c65d74e10b53262a77567acfc78b2db52d08a59505c36566770cf1bfef7f79b2c2173297933175ae55643eaddef4ec115fc1e80c58d245b14275229fc1bdf0a09a2b470c45d54d47c18348d39e18ddec06efecf8ddf66f3aa57fc2867ec7edfb618a0781dd45e7613e43431afce82ca69657799fed17f2c098f1a6d28229dffd4595f42efbdcb567640fa25d829be913acd4bb228ea78afc6f62be914e723c3f0a2f69c917dc57297babfb30ff371314dc188d296d345c06125070efae130b1b9e9a24c400b99d325f4a5fafb9c182772d57977646b24a2ef78443cb7018ff1c69e178210d6a7b8b6fd2fa88219cb3bbf5fdca9a7d9f06d6684f48c7b6e9722ec6044a800f52b5b7b6a6c4019856d31fb7603c0ca010ba3f5a3de041fbcfb89cc7624d468be1e190e4adbd053a244ab15d26c252cd9a23ab0e6789017de3cf969941a51ea0e79e199ddd4724afe9e302f1ffc694ec1522adb931b5444f218063ba2b5936375bc4e2be500b484b2461f7eba53f3037a58d32e03a63c946366833990cdd5e4e3c680930c8c476c64d4abaafe3348b6893671714f2103d5ed60cacf90d09b9a21c3bfebe61862ab4ab6922916de59bc4acf3bfb76f65f533405c3d3ada160208f0815e268925e59ae1ffa44005ad5b6e23715b0ddaa2329e088c05308320fbc8a0d4de32d34eb55c5b8c692e5cdb50e4d9c21222bb0ea2bc9ee5c2d746028ca1354c245cc0ba2af6c18a935b6a8209c0fe34143b685aff34d979d1641f9a157edd2a0a6f70e97a2af0e0d80052c90b7b88d6ede18d1c33ed81c5da05693f84681b8cab0706cead5ae13215fbfb55a6b03855c927a9db9d638739aa6065e0d2e712409a0433007dd07dd6ad6c60c15efa9cc13cefaf10fbc8c5d7230f1e3cd361ac54e2961fe841bd3248c8f48218363093eeab7e53688633b6eee4e5f6f07961b5da289b5cc5ae563bc2139be606e7b01156e07e80e705f1a2a6caad98eec3e0ab0e3202fb8a62dd60e7f395b4790419fab11a50cc5ca70e7ade45393533a937238bd66ab03824cd871b39d9eca5afa3529d4341f0659d28999b97989725f32c3c033ebe1eec0dd9cfb3c2db646f70c1fe3c5f74cdb0683d02dd292d802f83c35e31945e9b1714c0b651a728fc95e0c8c90b218eb33c59932a0d49ba7973d676f71346bfdb153dd0a03cbad7cf03bd236ef1f5fb4fce8596cc10f819467b64f866f00c6febaa74f337a7f00a9d7280e2a2529bd7e475fb4c89199e0fbaa64c40db2ca5eaadb44b1f1377344ad170096d8558624a202066258dc8e20a99a0b91dcfac8b88c577176f17b9e0e3ac8adc8f8463935a51a115cfd69f7d3ef51c3d4275f4143189c933295399916fedc825686dddee6d66c5d098469380ff7213c8408103e1e3144322f559348e296ec09c3c9f3b9fc87aee96fbd9341546e2a648ccde515ba5c71b1a4891bb2c047e33ea9f1ffbbbae24131f4e350ded9cf1677861435d62e999b24b4a3da61e2edbdb9da734b93e6e01cdb61d4dbc822a49f75d819ca73ef5dd6898b51f943ca696c958b0390a3601cd7dd1dcb6631300da5ba4f26f924eb6b57ac44720606c629c4f3c632d7a2c74caeadf4e6d080b0fa5b3f15d0cadc10bc15f9fec2c611af1d8c622d417c90d3207e0a2cce4ed7c9d8a55d825fa305f6919cd7a4757a2c3dd604051f27398d3356463db9fa8c21a46c37e72efcf1e67c65bce7293a6840cddff5317da03b2e3c4428592f90076a9afabc12ad2bc50740e55a78302e10f880317a9445b2e2c82354c9a76d9e33d1a8419e8225116c7d6fc8e2944d2bdedd0fb4dc9565922bfcfdc8dcc0cbcee5b69c5f3421395ad52feb73886f0803528a2a116f58072125dad2e4541c1c62982e053628413c0320a24efa6269b3e3886956ed0f89bb01ee0e82e5b7a903151b62dd4cb89f595b377c854eedb56a18f783e78704a1da32ecf071b661eb7c6254a8dec9120129a95c1d9c78cdfab969f143008a5867bba692d3b74471af2caf9761c9365af3c19e85d88e94844b042099fc54ba047784617f02baf379f6347574fbc0959c539b7e27f08bfdfd857124699cdb7b8446114416af64c3c571afbad4593c6844c94f306a99c90788da4a57134c17a1fb52eaf2a1f9b942fbbcc10cac41922a3d1c61308bab548ad630a8e92c421c70ff577a6b4aa22289da3f91b713a2bc5188b0ccb4d37f059a6c1f65f5680ca578e19aa81739cbf647c081f3613b62815b4df360276f441c27168361afab7ac4e14fec0b2fbd2d39edd3c2175724ecd781418c479017a85af4a75c321ed7ebbab07b62915916e25ec670e298caf7c152fe0e9ab600090b8a1ceb268f56d437969c72ec74754d32fda9542fcf852223f7a0003071861a72319dde0d0115e351cb25cbd5f75231f5f56661a2166a51da09fa7453ae8d965a7e129fce784a7c3b25958952966310ff3d3aabf26c41b52a9726ba9a26dc10376b7abdb44475dc7376c8ca621abbc14dba3711a5a8993eed24cd0f8da29e08a88b462a90324b38ea27a62f5c339acdcf019ab8802b351ad0ae44681e447c51c717ef60f37a0a07d172b192f650f7e31fb33de38baf7d6ff2f7618b9eb67d2e7ab140cff0a00459bb93fbef83a652ef8298d5de8411a57153bc5363750d77ad2ce61c8220edf6243491a426b72e739d056137c5632b17d5743afed1b4bd7678f255d73588e5fb5521e2c25605bbdbdaebefee28f7892774d97dceddbeffa5278c2d6013080357ee79110739bb326f949d67e936d1222c88b09e83c525212edec734d31bdbcb0dfe49611eac5e869b8e0810dffe1c30cce35b044796b30be270ad77fb35555c6d94c5a4ef9e6640b9bfd78bed29ea53dbd795b9c1bc9bf0a0845fd24e8225d6328583a7293493ef11a0c39bf54c6f15b747098fb3f9baca6b9b49bd0f1039b494c1e64c329a79526b1bb68add6110be4e533449c78ad236cb81ac174c082de2c2b987a4f2b476916876d7cdad0d810d5c55fbd5d10850c4320e441d6f06776d4df78dd4abbaedd05819dfa6c05c13e80198e0862a54e37c01f2a29fdd473b6883247aed1c8989cbf7426f4a266928ea115dd68d30b5c62d1b2ff71306619a97349239cabdaae8deacd2517a01222a5f3844c60a5293715b4a07ff920f4568f00a08436109e6568e38112d8db5c5b496b2df51376fa9525e9f971814fbf68d6304f489e777341b2849256e56cc2b04ea8e819c65a5101ffc5b3be16559ea2b00473d92cb7597a3fe229689b643e09880380c9f7e2b7ce321757c1ed62bc3b4a981f26c9f1916801deb5ac88458f18c8b69bf691cf6dcb145729287214891a5868ab1da0d1429958df8094bd328f1b0c711afee44a47057049a00f22de84d4fdc46367da2052d4bfb81f10fded5ef31bc781ea5d23cb9ff5a321f31bf17b3c61defe31b921920a5eb5f11b5d08358e6a8d8761bec78ab4006fa61f3b00a27193d43dcf1d26cc46c191cadb8cce18a734018885e9d2e22b8508bd9c87dfc221010736cd66a2119b1f4e85f792767726080c57e333242ce93dd073a7704c33eabaffbd4b2139d65553e398b86f64de38fa4d7ee6248b53623b04fd552de69d42e6cc90792939f50527f90f8a3daac2b1c4798f7dc1680aac8d2cce9db5cd21fab968e716dae1a7a037eaf8d8cfed437f4719cdcf6a425cc22628e98c2c3b9be5dea103f5458ab6d1d7af54a1e644b22f5816e207b9bc9a01a461247eb9a554ed7e35c95470789486f68a56d9cf76a4752f7134fb6219bbff7a786cbbe0eff0fa3c68e6e6ae86ca61c6a75e8aa0f1038721471243cd31ceb57617cfb3901e8a13bb952601b1e90ef3cb88dd23fa0cd9b2465834fb2c2eacd889e1750cb17c368f7c137a65d0a480c03007a5b7088da100a21b953e300cf0485c3f78aff466e92eae3a5406b5fcbdc8a9b2f7674ad6dec28ccfdc251f2d95382705e209e8d57e88ab44711a92ff39e14d092a14f53f0942366a18f01f52710abac87809ab320051b165fdc68e5fce72900f3fa77811286b66e65dfb8cd477cc89315b7a278f5619b097616b47de840e46b87fcff9efece98dc7bbc94f978bb6978a6e6af685e76233cbef0ebe1237dae4cdc9c0e3f7afddf0fffec1362846c69d4d4b443c8cb1ef0e4e97feecf482bddd2f25f5016f08b9b1d85e77b61b52dfb8efcfd19e290c5befcd64b21410cb2795f7ab8de61f399785d5930a4cf9ee7e3d6b98ff017ee0d677aabf0e1b7f026b90a9f173f910705157fefed7899c44766351fac1a984ca02dea14d4f60c3174efe4e5ad6b72af553bb369c12cd3fb1be384fd23367ec477197c99ff94ceb7356c9f2e06ed7017db28933c95bec752abfe90aa5b2f3b7610b4a6c387f9231ee91593fc00b7f2258095e094831ebba490b4303b7b0f3acfce26a24327f34622acbaf22e9cade06c751672e7d86f79a40c013440dacb59632d2b61d41e403459cb3afa714ab14b936acdcc248b176c9bfc507b36a7f8d05f26846d715d8a2ddc87eb196261b317f0bf909db1d024149b6a9e6c7bc52319c54e75bb4cda3026ded298e0d91b61651586471d2d41d6faf126f89b97664333b0cb8cc4e2a0482e07fe50993456876a6f41047aba62228d67e7ce4fd64d263ea0aadb93de4ac5e53fd0a1dc2db9bb3ac0beb4af0e41b812f788e65ce01eaf4423eb0e9e2374efbdb337c461573cc3f419e8ec9ccc5cc28f9c3fd383ffe92eb0e90f9c6039999ff6d355ac78fc2ad3f94b70427e0ab688c837a4ad0d2eeb57169510744b20ffd2ea883f2be3a6b0186d26f88b2474a51acc99b51d0922bd2a05c8f7295d9481085317b8dc93e5803ecbfd9683ccf0d6136754f567c28b0bfdd150be811d989d611453c4fd4465be391b570584fa4d2a2ad1aaa52af0d104eaa8899bb906b4765e0c558fd626596b5411d86e2ae167e1d3b8e2485b3fd77883bfeb48c3061e09330a689f63d5279595ce219fdb7cb0f602cc9a61d3355d781f42896025edfaa9316aa935cac0af265416ba3bc8518b59bc7b032b6faec937ac5bf08fbb8afa3f92b4d570d86115be80a2ed9c3867dec8347ea5a71e7df15754a2017153989dae04b2a6554a62ab3f8a25c5fe7f8c4db223644e399acc2506c320a9796a674300c2ba3d278982ba8a6df67bd0d3de1c4dd3ddf67bb42906dd3edce4307525141963d20206544b10003d31d0f19a55f343585aff065986ff04cba4eca23d5744fa0922406a9953c3330e2361f69f15a0b74915b507f538cf64f908d97db7c81230605d7e5597499d8ee5571d900ea0ef13eff21856b4170124c4c73ef3cfff0fa8162d742d42cc8a98c4172aa904e7813575cf06b90aaa8d2065e4e4a5fd4cda3b23ef54758b35a70090100219fdd7ce2ebdccc537924695c23029653fe7053bbb808b5dac1c38ba2a9cb1e247acd8ccd12a83dbce0c7fc768e2417e7a611b0826f63c6d064052d478b1c3e305fc1dfab03b7caa749510afc16e2", 0x1000}, {&(0x7f00000023c0)="24dc703a76334e015b885d04183df5e2878a8fb13ca43137", 0x18}, {&(0x7f0000002400)="9de81d17a6ef752fc0b8715baed0b65cac148c5d0d", 0x15}, {&(0x7f0000002440)="6990001d58a54344ec116317d51c3ff833a3ba0ab8f55b1d30e17253f104", 0x1e}], 0xa, 0x8cbff823af9ce609) 16:39:04 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_vif\x00') ioctl$KDENABIO(r0, 0x4b36) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000000c0)) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0xc0000) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r1, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x80000000}, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff0000000000000800450000003918c45b745ee9ff002f90780000000001ffffff000065580401907800bea29500d204345c84db6d1ea1c04620525e64267d432fde0282439b943b7838b1cbfcf5053e683fa4751e53777b745a7854ddb25b908d35bd65537d18ccaa345e248c4e681fe045234935f5c46dfcfd2865601565f4c9b094d01fa38bd4777f0000000000000000"], 0x0) 16:39:04 executing program 5: socket$inet6(0xa, 0x6, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getresgid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f0000000540)) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000001380)={0x1000, 0x3, 0x4, "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"}) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000380)={r5, 0xffff, 0x1, [0x372]}, 0xa) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000500)={0xeb09, 0xeb, 0x3ff}) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r7 = openat$cgroup_procs(r6, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000400)={0x60c, 0x8001}) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(r6, r7) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000003080)=""/4096) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r1) 16:39:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 16:39:04 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) [ 3415.497649] IPVS: ftp: loaded support on port[0] = 21 [ 3416.759629] bridge0: port 1(bridge_slave_0) entered blocking state [ 3416.766637] bridge0: port 1(bridge_slave_0) entered disabled state [ 3416.773675] device bridge_slave_0 entered promiscuous mode [ 3416.824380] bridge0: port 2(bridge_slave_1) entered blocking state [ 3416.831050] bridge0: port 2(bridge_slave_1) entered disabled state [ 3416.838396] device bridge_slave_1 entered promiscuous mode [ 3416.894037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3416.952083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3417.106001] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3417.163011] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3417.171008] device bridge_slave_1 left promiscuous mode [ 3417.176542] bridge0: port 2(bridge_slave_1) entered disabled state [ 3417.252248] device bridge_slave_0 left promiscuous mode [ 3417.257750] bridge0: port 1(bridge_slave_0) entered disabled state [ 3417.344873] team0 (unregistering): Port device team_slave_1 removed [ 3417.357322] team0 (unregistering): Port device team_slave_0 removed [ 3417.370948] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3417.438614] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3417.535706] bond0 (unregistering): Released all slaves [ 3417.602671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 3417.611043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 3417.733247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 3417.740261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 3417.909036] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3417.917187] team0: Port device team_slave_0 added [ 3418.020212] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3418.041854] team0: Port device team_slave_1 added [ 3418.141549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3418.251768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3418.360298] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3418.381299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3418.389309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3418.490796] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3418.511257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3418.521812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3419.503387] bridge0: port 2(bridge_slave_1) entered blocking state [ 3419.509789] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3419.516512] bridge0: port 1(bridge_slave_0) entered blocking state [ 3419.522908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3419.530918] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3419.611080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3421.323326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3421.479649] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3421.648927] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3421.655634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3421.672573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3421.835676] 8021q: adding VLAN 0 to HW filter on device team0 16:39:12 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) uselib(&(0x7f0000000040)='./file0\x00') ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:12 executing program 5: socket$inet6(0xa, 0x6, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getresgid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f0000000540)) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000001380)={0x1000, 0x3, 0x4, "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"}) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000380)={r5, 0xffff, 0x1, [0x372]}, 0xa) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000500)={0xeb09, 0xeb, 0x3ff}) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r7 = openat$cgroup_procs(r6, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000400)={0x60c, 0x8001}) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(r6, r7) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000003080)=""/4096) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r1) 16:39:12 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108000907, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) fsync(r0) syz_emit_ethernet(0x32, &(0x7f0000000140)=ANY=[@ANYBLOB="fdfffffeffff000000000000080045001f594f33405a42c7002400000000002f907800000000e0000001000000000000000000bea29500d225c82ea02c3ce63704344c1cb5a3b0a33c11c178dd941feed4c7539cebd18ec0632d0ba35e400834580b499c7d65379d611e25997f476310604971c80909ce6869f5967cf73500000000000000000000000000000000000000"], 0x0) 16:39:12 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) finit_module(r0, &(0x7f0000000000)='/em0md5sum\x00', 0x1) 16:39:12 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:13 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x40) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)=0x1) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) syncfs(r0) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) syz_open_procfs(r1, &(0x7f0000000100)='ns\x00') 16:39:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x0, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x4, @bearer=@udp='udp:syz2\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffff0100990cae1c8cc2c9b588f9d85d0000fbc29e4108004500002400000000df2e907800007244bb694dc68b873918"], 0x0) 16:39:13 executing program 5: socket$inet6(0xa, 0x6, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getresgid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f0000000540)) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000001380)={0x1000, 0x3, 0x4, "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"}) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000380)={r5, 0xffff, 0x1, [0x372]}, 0xa) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000500)={0xeb09, 0xeb, 0x3ff}) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r7 = openat$cgroup_procs(r6, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000400)={0x60c, 0x8001}) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(r6, r7) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000003080)=""/4096) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r1) 16:39:13 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108001207, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0300000000000000f71a01c00000000081001f000000001b23eefc00f1ffffffffffff000000002e2dbd0b30f00a1700ff0f0000000000000e70d4ce8801665667ef057cee24"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000500)=""/175) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0010000, 0x0, 0x40000084], [0x187]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x2, 0x6, 0x5, 0x5, 0x0, 0x400, 0x1, 0x6, 0x5, 0x100000000, 0x2, 0x9, 0x7fffffff, 0x6, 0x7, 0x81, 0x1, 0xe3d8, 0x8, 0x4, 0x2, 0x3, 0x9, 0xb63, 0x0, 0x6, 0x100000000, 0x1f, 0x7, 0xfffffffffffffffc, 0xffff, 0x5, 0x2, 0x0, 0x6e6, 0x3, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x1460, 0x8000, 0x10000, 0x7, 0x7, 0x1000, 0x2}, r2, 0xb, r3, 0x5) 16:39:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:13 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x33) 16:39:13 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108008b01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0xbf00000000000000]}) 16:39:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:13 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800ea04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0xbf00000000000000]}) 16:39:13 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108000305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4}, 0xffffffffffffffe3) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{0x0, 0xbf00}, {0xe}}) 16:39:13 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) r1 = gettid() getsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000040), &(0x7f0000000140)=0x4) ptrace$getsig(0x4202, r1, 0xfff, &(0x7f00000000c0)) timer_create(0x3, &(0x7f0000000180)={0x0, 0x21, 0x0, @tid=r1}, &(0x7f00000001c0)) 16:39:13 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800fc03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:13 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000180)={0x1a, 0xfffffffffffffffc, 0xfff}) socket$inet_udplite(0x2, 0x2, 0x88) syslog(0x9, &(0x7f0000000080)=""/126, 0x7e) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000040)=@default) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000300)=ANY=[@ANYBLOB="ffff882ffe82f0690d2000fce2785861c71b79000000022f907800000000e0000001000065580401907800bea39500d204343d562a8954d533f3342c8832f5f6cf189bef4429f386945b6f8f4aea9824312ef4760baec6ff766f49491d6813d193bce8f4d410555a64e79ac00a8e1eb99043691df8d65f78192bc716cacbce8ec9e155a7672ad6fd16462103ae877bec0e7f7fbf0fabe862becac8c457aa9caf08310000000000000000000000833d9905e25c49fb9de862e3d8bf7dfe77fd88c1c6294c0c7a4765f4153b8472dc2bdc7272e41732b874e350edbe72537c8c070898584d783f2854c845afb9e3f9d8ab0d085c264847300c8858c6c64a8a8ff7f97ee8857a954f144a961667332deaa904756f236d8c9773f5a068cf7e9722cf72ceb85e1ce328f9"], 0x0) 16:39:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:13 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108008f06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0300000000000000f71a01c00000000081001f000000001b23eefc00f1ffffffffffff000000002e2dbd0b30f00a1700ff0f0000000000000e70d4ce8801665667ef057cee24"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000500)=""/175) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0010000, 0x0, 0x40000084], [0x187]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x2, 0x6, 0x5, 0x5, 0x0, 0x400, 0x1, 0x6, 0x5, 0x100000000, 0x2, 0x9, 0x7fffffff, 0x6, 0x7, 0x81, 0x1, 0xe3d8, 0x8, 0x4, 0x2, 0x3, 0x9, 0xb63, 0x0, 0x6, 0x100000000, 0x1f, 0x7, 0xfffffffffffffffc, 0xffff, 0x5, 0x2, 0x0, 0x6e6, 0x3, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x1460, 0x8000, 0x10000, 0x7, 0x7, 0x1000, 0x2}, r2, 0xb, r3, 0x5) [ 3423.575512] QAT: Invalid ioctl [ 3423.589360] QAT: Invalid ioctl [ 3423.613318] QAT: Invalid ioctl [ 3423.629454] QAT: Invalid ioctl 16:39:13 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0044ffe, &(0x7f0000000080)=0x4) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0x8000, 0xffffffff}, {0x3, 0x7}], r1}, 0x18, 0x1) ioctl$int_in(r0, 0x800060c0045009, &(0x7f0000000300)=0x35) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={r2, @remote, @empty}, 0xc) 16:39:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0xc51f) 16:39:13 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108008608, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000140)="b446e4c7e2a0c33802a59f91637a871d0c93236c0ad24c886cdbcebb0e5c074380e6bc5a2378ad593def05dfec283350e872a7928f8af9e3d1692b5c4b2c429fb928a1a1a96967557103cc556e0545b53708ab85e1df9c3104ba5bc92a5704bb91233d9775b8063194ec4e7e9b86c13ed390412f782dda63c4cae07758a1605c993120eec1a7b636c1373d53d3d00867", 0x90) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:13 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108009003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:13 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x102, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fallocate(r1, 0xad2b23840e21a68d, 0x1, 0x1af) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0}, &(0x7f00000009c0)=0xc) r4 = geteuid() lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0xe85, 0xa, &(0x7f00000007c0)=[{&(0x7f0000000200)="94bcac494c3c460b6909710182ef84a8a3592ea219d97f0fbc905c1b38e78c8268c00b103ce66a68eeb4cc01e9ee80a33e51447da7acff2939cd073402f456f14339ca30570761cdb0bb2989dc5fa8113d811d22cec522c412ee6d36e503e85fdbd1d4c3d531b93e81aef09c8106499b57cf76be1100b912c13ad78945285d54b90c6de007f1e9c395291b46f6c07914697b9ea65eddd194b21da5d204534fd926de96fb0c65ad3a9a91558746cd8309c85759fce5f6139ec255d65e694837292aa6dc6710028be27af0d9f3ff174f56fc872b64a0b22b1be208459a5b890bedfdd495b4ad", 0xe5, 0x5d}, {&(0x7f0000000340)="b2098026265b8230854151d7a28f174d3c0f28f8107bc239a875ae005a04721cbf46411d90a77fdceaf78d30e8ccf2b8b894", 0x32}, {&(0x7f0000000380)="cd2ff4722d3aa8978d1fdfc1ecc498fc826d14626ec00c0baf6fa048c40a2be01603dbde197dc1d61be2f2f664b6590ba093c7cb3dace1539f122abe08b2da46fd1c8230b5457a2d481981218910315c67", 0x51}, {&(0x7f0000000400)="6d093e4038d9ed36ee1d31fe26ce894ff46cda5a6d61fa0fdf64da9acab0771cad9c732954ab7524b1a8a48c90e29aa2b9946f17f5287f101c72d7beb744978372fa3c3ce29ad72770de46e50430d69e4ffc5d6ad4e2374b05bb04f6daca45622f78bb0feb0d9e9cff63c3e360bcaf9137c4b6ef3cee92093389b2", 0x7b, 0x8}, {&(0x7f0000000480), 0x0, 0xa55}, {&(0x7f00000004c0)="f772d2ead1c5fcf1b30e3446631feacc37f8dffa7f5267f29569013911445feb97a8c44b63472ff81beaa41e6b061e460e8bb6c40583ce2b540e1eec6aa79f0fffae4136a3b9887939022b823a34d6edbbc958a76ad78e3b42a1fc6474a904c94d2c318af7f941cdd8e131e9028d799d699dd2fd960924915d", 0x79, 0x2}, {&(0x7f0000000540)="691487d7babf4ebce7e4d81670bb2566011a247a922d370bb275c2c7c09a8e6376295988592fb996f719cd3a369f16db7294cbf9", 0x34}, {&(0x7f0000000580)="bd92cb63733fbd8d32db4171fa4ee354e9e9aab5d02b2d8d2a575b693d71c6cbfae12fd74aed9b4359cbaa16626dc9df324e1d0895e8b40b88b8155bb2fca29bcca4c5de3aa7fc090641190201030ba534a0ea12e1e240aafc1578a16401b59917c154f9decc4e4735f6067dcc9248951d1b1a8af94621b4b24937dde3a6cabe93510f7e49a4403ebf452baa2aae8594603e414a2f274dea505e9bca033c72aaa1303a8edb5fd8899ee8886835bb1f8bf4f2a592d1bb05e4c54aca6ef2f70833ff19f7ffa6d711355f1c75cb1056f66cfd075f7e53f5761f36475a0713c612c5ef1a", 0xe2, 0x8}, {&(0x7f0000000680)="5d84239cc10b80635b8866cb10587df99b84edc248d25fca57b8d0cb21ecc11312ffabf2421e8449d5c64a897a7339fb3b1981a9d33b1a42071ba8db9eb57c81", 0x40, 0x8}, {&(0x7f00000006c0)="ab5ebbc9a1fb65b7f1f53fd46b0de3ed91dbf3a999788256c51d272d51db7bb2b83f7b83967e3e7f7c017d56e49bda331613e6d01712b9def9f872e2764738019ed2c54ad3a911b077aeb21669d930e49480dffdeab5f6b3ec76002619d138d4f21c0470accfa1b800694949c0bc4462299dc2ba41a2fa37bc165b8c7d1170b90ec01b07c5d33fd208f04f7afd9fbd589d395190297a8051480d79c289dc9b279f05373e0e328ed63be3eba0201f74e2d7a5a76f7e0236acc3f0cfd44115f295ff24f03955083b695b17ecc0663dbe70f50d5f51b3f8", 0xd6, 0x7}], 0x41002, &(0x7f0000000ac0)={[{@disable_sparse_no='disable_sparse=no'}, {@gid={'gid', 0x3d, r2}}, {@umask={'umask', 0x3d, 0x28}}, {@nls={'nls', 0x3d, 'iso8859-3'}}, {@errors_remount='errors=remount-ro'}], [{@appraise='appraise'}, {@fowner_gt={'fowner>', r3}}, {@fowner_lt={'fowner<', r4}}, {@fowner_lt={'fowner<', r5}}, {@obj_type={'obj_type', 0x3d, '\x00'}}, {@permit_directio='permit_directio'}]}) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r6, r1, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) ioctl$int_in(r1, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:13 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RCREATE(r0, &(0x7f0000000140)={0x18, 0x73, 0x2, {{0x20, 0x4, 0x8}, 0xb5}}, 0x18) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x4, 0x0, [], [{0x7, 0x0, 0x80000000, 0x0, 0xffff, 0x1}, {0xb9, 0x5, 0x100, 0x19, 0xa5, 0x5}], [[], [], [], []]}) pselect6(0x40, &(0x7f0000000180)={0x7ff, 0x3, 0x8, 0x10001, 0xd210, 0x80000000, 0xfff, 0x1}, &(0x7f0000000200)={0x7ff, 0x7, 0xef, 0x3f, 0x91f, 0x800, 0x100, 0x8}, &(0x7f0000000240)={0xffffffffffffff5c, 0xc00000, 0xe0000000, 0x9, 0x55b5, 0x80, 0x7, 0x8}, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f0000000300)={&(0x7f00000002c0)={0x8}, 0x8}) 16:39:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x103100, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000080)={0x5, 0x7fc0000000}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') accept4$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14, 0x800) accept$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000340)={@broadcast, @initdev, 0x0}, &(0x7f0000000380)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) accept4$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14, 0x800) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000540)={@empty, @empty, 0x0}, &(0x7f0000000580)=0xc) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000005c0)={@empty, 0x0}, &(0x7f0000000600)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000740)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001f00)={'vlan0\x00', 0x0}) getpeername$packet(r1, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002100)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000007840)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000007880)={'team0\x00', 0x0}) accept$packet(r1, &(0x7f00000078c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000007900)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000007940)={'vcan0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000007980)={@multicast2, @initdev, 0x0}, &(0x7f00000079c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000007a00)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@initdev}}, &(0x7f0000007b00)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000008200)={&(0x7f00000000c0), 0xc, &(0x7f00000081c0)={&(0x7f0000007b40)={0x648, r2, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x198, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x81cd}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r6}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x47c}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r8}, {0xf0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x50}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r11}, {0x80, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x214, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xd11}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3f90ca0a}}, {0x8, 0x6, r15}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x100, 0xfffffffffffffff8, 0x27, 0x4}, {0xfff, 0x1, 0x2, 0x1ff}, {0x2, 0x1, 0x1, 0xfffffffffffffffa}, {0x3, 0x100000001, 0x276, 0x4}, {0x800, 0x4, 0x8001, 0x4}, {0x0, 0xfff, 0x3, 0x9}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}]}, 0x648}, 0x1, 0x0, 0x0, 0x20000000}, 0x14) r19 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r19, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff00608800000008004500002400000000002f907800000000e00000010000658458e28926536a55cb7e325804"], 0x0) 16:39:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{0x8000000000000000}, {0xe}}) 16:39:14 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108002f08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:14 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108008204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:14 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000040)={0x1, 0x12, "33e3cda910386eed6b7c22c5158432b96333"}) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{0x8000000000000000}, {0xe}}) 16:39:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80100, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 16:39:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:14 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800b703, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) prctl$PR_GET_FP_MODE(0x2e) getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:14 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108004303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{0x8000000000000000}, {0xe}}) 16:39:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:14 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x20) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 16:39:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00'], 0x4) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:14 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x3, 0x2000) bind$ax25(r0, &(0x7f0000000140)={{0x3, @null, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x208040, 0x0) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000080)) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffff0000000000b82d8e9ef687d40008004500002400000000002f907800000000e0000001000065ffff01907800bea29500d20434c5fe50f115dad5cf991885704cf5b7c19c87672a7203434fec01c7c3e8ed7a57fa90a87464d18c419b47d6794bbd29b3a15887849866e61d740cc82e3dd0e1ec2d84ae8e582595250cc9d0605a8e9b0da24c2fd72db78c4ccabb570086fc4ad38510a1b705869a321b6db592fb2066d4ec8e49346bf4e36c905c932d99e6d35c3826695bb59c461e6548797f63971b69f1"], 0x0) openat(r2, &(0x7f0000000040)='./file0\x00', 0x2042, 0x100) 16:39:14 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108005002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0a85322, &(0x7f00000001c0)={{}, {0xe}}) 16:39:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0a85322, &(0x7f00000001c0)={{}, {0xe}}) 16:39:14 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108007406, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:14 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xbfffe) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:14 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20080) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='gre0\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000003280)="0a5d1f023c126285719070") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) r4 = getpgrp(0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000380)={0x3, 0xc320a64}) ptrace$setregs(0xf, r4, 0x1000, &(0x7f0000000440)="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") fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000000c0)) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000040)={0xfffffffffffffffa, "a56e2ac1cde88c04a10f2de83338040c6e19b7a7393581502a5323b652848ced", 0x2, 0xffff, 0xbccd074fca121d30, 0xc00000, 0x4}) mkdirat$cgroup(r0, &(0x7f00000003c0)='syz1\x00', 0x1ff) sendto$rose(r3, &(0x7f00000001c0)="06669544c9153125e6886040f03e3ec7560326fdc00b1ef2381a1577e3a8d4e10e58420cff05220490365831525aa5af55b7507faafdf397f54b8838ca8a3e8c82a2f81b87c1d5e9c442c83a58471ed8501f71dc66d5bd9c875957b64228cd0ee6047f3c873b8e54c9b2cf3e7c729d6a7f1226b0b9696846630f65fb7c4694839a3de601339b4aabd8430f69f9f47f502ba985c2794f7dcba208b0ce184a0d5dde7493732431a9dd4722b6782630f8be60920f9368cd6564b631e97f80ec6449f6de1131151f3765afd9fa015016a6f73abf93788f1eabe16c501632c78d1412ad98dd1dfda2", 0xe6, 0x0, &(0x7f00000002c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @bcast}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000140)=ANY=[@ANYBLOB="fffff701000000000100000035419fe9b27c266548cc08573708004500002400000000002f908300000000e0000001000065580401907800bea29500d20434d6788217e1a98a4ab2d9acffcd7d82ade3a2ba9806a8e4fbb2641dd4512a3cb361"], 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) sendmmsg(r2, &(0x7f0000003200)=[{{&(0x7f0000001440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000002780)=[{&(0x7f00000014c0)="c30534160e87d02f2fb8c6539a483e8f6b115fd0e3572377bc092f3ef4fb69cbd8db32ce8fda2f2f77214175a2bb9e61dbe848167ef8412854f544b97cc22eef53fbb4cb04e976afe00ec40a4bbb61302b665d5fa4931eca0a2c9e8e393acc1852a90b151f01e9b70acf21508193afdbeab9dd4beb5be6dbf7a171a0c6dc53ae9bea4b87fb53a6353a5c91177ea357986403c1ff63", 0x95}, {&(0x7f0000001580)="18b0a2920307219c6ba33b0d7abfe55ba14b50e7b5bdddf299a0902047a064e1b99c6c73428f8a3cb1efbe89e8a5b02816ef41744f72e6bfe514d57c369724bde5599ffa05460dcec2f14c816cc26b85a87785b9baa750ac488295d006c2e8cb4bcd870dece440b18f51e938eeb727d42b8357fe8e07cd861e234525554d4f", 0x7f}, {&(0x7f0000001600)="b5875eb93b77a980894379b73932d0ff152f441600fa02310c8429348985e7c8a0eb73955393ad632112a0bd85c3cb4c10cb7a51abf3321c350d1222c1c7ce52ea2be00958e98a831ca08872a205cf896826c9c88f96", 0x56}, {&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000002680)="7e692ce2e89c50865fd9b25a4edbe613d047eb1fd0c95a0c22370a77aee82093739c138ebcca312aea18f3fda08946cdc6e88d939148079e6513c5dde39f87f394f806194d9e8d54191ce617eeae0319cdd443409090ca68a8c3ae90d95d22f5d1033f41317b55700cec3096208966220cd0247bfaff54b53c7beda360e67ba34274006f4dfc50354d44bb33d4e62647c46b04dc29eb9e5772b71d54f414b7a1cb785184", 0xa4}, {&(0x7f0000002740)="d4fd73af1391427d4dd633f46b608ee1e2e032a035967d2167ca169cbd8e", 0x1e}], 0x6, &(0x7f0000002800)=[{0xa0, 0x116, 0x5, "c2d1b9c2dd2fe7ce5b5c02034c1323691c6ff3c363d03aee89d664dece8f9f315ea6d00dae82f459921356d1284c6072cebc1235cfb68922e31edf67ba1b5027962489749e0b8f1a35ca5eac22a9df0f4c81ce5e2c02ea6d66f58e4210f6eaef181384d4e9fa92651371c33e343dcbcd7324595aee8b133ddd14a57a5e253ea9f679c5e6c4b4fa46dc"}, {0xe8, 0x10d, 0x8, "8030349ac2c8a9c13337033ae9a7612baa47157c3cbc88afa6f6023ba2345e76ca32677bb099b2ff9c0d1d80b7441b0df893574d2b6aad9e86c0a4eb234a94b9b465249fb4f073f504e16db92dd5da54387bd765bbd49864cb55294605ce822056af63078909a6c17659f54770c2da28151e758597df4211ea055b60eb32f49faf1444b3b973e47d95b7279ddeae9b7a358315577d99b6b3780b015dd7c325e095db42d5f4b2d7a2b2b0ce843cd4a88fa33308219bd9519e9019b3d72a578cd791bf5ab22af2689ca21f05bd51d23650d19f"}, {0x108, 0x88, 0x6, "b75e12343270a419927f265ba931e785b622b4959f37bc18e4f433613f5a2ba603a3a7d5d96261374a14d4f93710328cd585fe1546a2498b41bcf9d320701b5897ad86bbf0e774793f6754b0854f2f3dd0028bc1f208123906e1c35e8fe23b941115b04a345a9620ac674851c48c34c3bdb8f88ed54a44308d47779e04cf6104628b30151b86b4d14871a7052f8454bb4b53d6f2fe1a5504194405f64a225cd4998ae4c34a76126faad2dc9a75e6d02ba2245637d0c99bb39c2570903972aa6fc96956ff1f65c5a2ea54f149c944ba884e330bb8904123bc24b527520c3930d2354f5371661e9761c34ad96e78cfa2f58660ec28"}, {0x80, 0x11, 0x9, "9fee3228266d422a14356fe7e8a69962ff1df194e8bdb804401e270dec1139b27b5a34e528f071a7d40672a207d75240a61547f72b39cc5f4d006dc765499e57e332db6ce4d17fe4a4cf4c75ae23ee616381114287c69a40c5d16e0ba57ac573c4836c099d75af1b4df6"}, {0x40, 0x11b, 0x3, "0f1b1e4a1af2440aa86a4de97ae6dfcb0e067fdff255f139d23cd29ced0aec5bbf639c300d04fa57ab"}, {0xc8, 0x114, 0x17d53d4c, "f60492573fdd8cdda5f1bbddcd609a15807a21358abc4fedb910eb36ed3b678c9966951be0639c9f43ab389b3d2b5dbfed55141e6e018e1cb62b0e40a42b462e5ce8c8652f7842f7297b8784931cf9a38deb597e2a03e0b9558cd85adf22a8b56503e422c78c11d7c1e877ad2a8dec809e5a126d017bc8580e9d4edf82f41bbfc3b4ec6349df70b9d08015dbdd280e7c5876e35a5aec714fb7115d1fa8b298b9cde64077e9ef2d3f1a22518351c86938ac44"}, {0x100, 0xff, 0xd5a4, "310124f75a49398fbe3314e6d765db9380a5fe312fb145047a90e48b7152695feeeb7b1adaf7226f78fc266d5891c09bec2811aaed946a4a74c5dd4333dcdc9761b47fa7db635792e842a455cf6a89b3771086e7ceec50f23c28d94c52fe79c8e366440756f94774477b8e5b30677a82de2b9d35f61f42eeccb45f31ec6c859d05c51cd969d9ba54640fb4466445be6f4b25a60b253ac80227bb74f19af33eefd53e02d12aa9cd2736f02555730d7b4718469f768e9190f568d7e14e3c4f15e2deca679fccf64fafd3109fde719ca6aa4212cfed1d357f2ec32b369eac3ca073e8ebd145864fe04d5e77fdabcc"}, {0x28, 0x10d, 0x4, "9a81443687f238b10fd20f445cb5ec212d0ebf39290c"}, {0x90, 0x10f, 0x7, "2fdae9ec4907e26bd3e6a44777a8703d47ef328cde1acfa98d435f4db5640641f8e0ca3da4076fbedb8a742bffd6f1100e05a315a2e881122727432a486df508975df14c6eb7cd724f1490292ebf0bfd6637f56b9d186c0ced0eaf5540742e54128a94da0f5ad07318fdd908930d4ddb2874c2cd1d7a8a975c714260fa373a06"}], 0x5d0}, 0x7}, {{&(0x7f0000002e00)=@nl=@unspec, 0x80, &(0x7f0000003100)=[{&(0x7f0000002e80)="c6a6", 0x2}, {&(0x7f0000002ec0)="51bffa8e546f505f385be6f9bae146dc5c43ae7408e17fdbba57f22d2f39130f7c8b68add4cf33de860dcd846c65ff1fdf839ce2d5062bda351d957877583fb2bb32c9354300d3444f70892f9aa2eb50578aeeb6a09921ed5a4ebbbbe9d783f9f26114dfb94f69e47d45d77d452fcb5c9fbc1d28ab13", 0x76}, {&(0x7f0000002f40)="e93100e8330045b5c61558843be1b640ff33e9f7284ea4", 0x17}, {&(0x7f0000002f80)="76d39d90cdba483de2a4216349631c060d401c03194ecc64702cad0919ea82798f1983371f828d64d72b281c7e345727023872718144416e323a9be2f2a948", 0x3f}, {&(0x7f0000002fc0)}, {&(0x7f0000003000)="e8a777afec2a7b80", 0x8}, {&(0x7f0000003040)="ab46f885c2eb6e72dd8112b96ca79fa9b4db3e16034ca6b78c207cab079c5052e97281eb3786ea9bf503ce8165c94f39c271bab458b532a25b40366fa10dc3be3153347fb4d2d99ae1fae49844fce91105b299ec0c4860c722e97b1a458325410c2efaad360070e5979f32cc304cae71b80b8102a46ef93db1668bc841c3640536cfe738987cebdeb123c0b9d1354176f6bd83b708b07395865155", 0x9b}], 0x7, &(0x7f0000003300)=ANY=[@ANYBLOB="800000000000000001010000289affff9ff2f26788406f0d273d90e080476f25fa711cc57294dcd516fd645b537d26659ad05554b71c122b477503b9859d3a6d4242f76ec98f8537d77211bcc7585b03066b7e5f0a6d0b5816c8bbeadf70818a147e8862a4a5949be8559e0c7ef0e40a46bd862e0a692183faed000000000000aaa7f2690676d06668a5cf5fc864adf6a6d1b053c0047c1c1d8ea56b3259bc65e6e7bc23585b1219639b9c0e0a2f6c429702299c48ff0eb91fb2717eb2ab8103378b3fb8a81eef473cc5275ce13b0055f2f892ad67258472d90e174ec2f3f06e190eea36d0365d9eee4ac6f0623d167ef802ec5074af2e6b1e38ce969819be0ac5e0b802c625d1bb27ab8813b35d98c6c07a2333bf7d845fd2660cb6c92f64b91f442b011f57fbe4350d0686f7a88d4d81ffb569970cff601f1add43dc4fc1a312a4fa58a0"], 0x80}, 0x7}], 0x2, 0x8000) 16:39:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r3, 0x10e, 0x3, &(0x7f0000000600)=""/71, &(0x7f0000000680)=0x47) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="72000000c83f508f527cbd09050d03d1e4e59e455aa7d0c93d2561dd970e4660d7bfc6caa53929b261af8ea990b03dbf915fe40a66b9d74a158236bef0e7b1f904c9b8dd5bacce4bf94c469aeb25399260c0a84c44510100000001000000e52fe3ebfae30000000000009c230ca24b72092772af5ea9d34503587f65f5406eeebd88ad06fd0f65dd55c40d3b2264a698cb89db4250fef0f4003611f7b8c7727df4b6e0fa88f9c26fc34edfcb4d157f1db15067e2b227d178620617583abb082e03fae9a6512d46969e88f2628bfe128bb4b16860f7ffd762bfbe66e2baab0706bc0be541bf597723ce7b2d5d"], &(0x7f0000000040)=0x7a) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000200)={r5, 0x6}, &(0x7f0000000240)=0x8) 16:39:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}}) 16:39:14 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108002908, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:14 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f00000000c0)=0x35) 16:39:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}}) 16:39:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5d1f023c12628571a9e442309381b0a0a4e45061a291335db538961df83a59542e000000006f266d3ad19ad7ab6b12f7a803defada") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:14 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) 16:39:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}}) 16:39:15 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:15 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}}) 16:39:15 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:15 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}}) 16:39:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f0000000200)="94d957779228ca3fb2bd931bd7731ddaac4846539846a51bb3b22d27da9f529924b42bb6f6e00864ac25536aa80e156485a58f92fe6c65754b7b1489f527d74fe591ce6cae93274a5f7dc91f1a4ec8a26ff8f3e3ea183c6c5b83825b876918621a78ca84ca5e1014dccfb8510ced667de192b4e031ea47b791107ee1aa91fd17ce8d2311b67cece6fac81cbbe1739b6577b6c127f7f6604c8f8cd032322062a82d82a38ac608430964c43a68dbbaa468b06c3904578f3dcb0cb1ee2fbd81357807946feadb24d32a463a63c7c9d4250eea1a39b2262cd26e5f756a24ec07ebe7da678f869821e77209fee2c404315898", &(0x7f0000000300)=""/75}, 0x18) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rmdir(&(0x7f0000000380)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r4, 0x2288, &(0x7f0000000040)) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f00000003c0)=@generic={0x3, 0x40, 0x20}) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x7, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:39:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @empty, [{[{0x9100, 0x11, 0x1f, 0x3}], {0x8100, 0x1000, 0x80}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:15 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f00000000c0)={0x6, 0x4, 0x9, 0x4, 0x15, 0x5d5}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x20080, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:15 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:15 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108004a04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:15 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x4) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x6, [0x7f, 0x2, 0x5, 0x9, 0x2, 0xff]}, &(0x7f00000000c0)=0x10) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x40) 16:39:15 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:15 executing program 5: ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000001c0)={{}, {0xe}}) 16:39:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffff0100ff00000000000008004500002400000000002f907800000000e0000001000065580401907800bea29500d2043483e28a96a14d454f451b436a4205e4d2559972dbf391bd8fa81c23d4d2548413654862288ad8c1e5519c2a04d5b864f893ab340917525277ff29f57dec512cba97b5b5309312164c60ba8ce6ffd605effec3b67bb08252b4b0d581d7f8ac7f"], 0x0) 16:39:15 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000540)='/dev/audio#\x00', 0xebc9, 0x80002) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000580)={0x81, 0x9dc, 0x1, 0x80000000}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x1a1804, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup(r2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x24c, r4, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffd261}]}, @TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5cd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4af4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff74}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x119649980}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x63d3}]}, @TIPC_NLA_MEDIA={0xd0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfaf8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf58}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcd44}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x24c}, 0x1, 0x0, 0x0, 0x4c084}, 0x8810) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl(r1, 0x9, &(0x7f00000005c0)="d0f2dbd8fcfa8ec6d9d5c1a9fbf91d8b8cafcdcbf3a172f56df37f74e444755316a8f9f18a2913b58c236ff462ba783c84714181622f70c4cf6c70cfaa54c316a310aa36f768ca0eba39c84cc22fe6553c9643689328df7a1b1b31872c29e875a2065f2a1f851886be4ddbe712a644a72ff552d59847af66e68f427c021ceb9774fc24a896ed1b7c6c873b38cda81c1a6387d20a0e13bc9ee0264d42529a146bbf71e004afa48af41ed011") ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000780)={@loopback, 0x7b, r6}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0xadf, 0x6, 0x800, 0xfa, 0x2e6, 0x8}, 0x4, 0xffffffffffffff07, 0x85c, 0x1, 0x1000, "144645ada1d4de74ffee72eca742f94f90fcec26494a72c7d7741b2ab639d495a8770f12867201f36ab1e0559b83a2eec1df72cce65cf2095c657ffee704fe2925c8537a68c02f8b2f226055b42a38d4c786bf4b045991ff64645143386cb0f5e752c33c954e49e5d5beb295af70d73b52dc505629211e631ddbfd19e80ac52b"}) 16:39:15 executing program 5: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}}) 16:39:15 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) [ 3425.842217] device bridge_slave_1 left promiscuous mode [ 3425.847790] bridge0: port 2(bridge_slave_1) entered disabled state [ 3425.902198] device bridge_slave_0 left promiscuous mode [ 3425.907701] bridge0: port 1(bridge_slave_0) entered disabled state [ 3425.995335] team0 (unregistering): Port device team_slave_1 removed [ 3426.007800] team0 (unregistering): Port device team_slave_0 removed [ 3426.023839] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3426.067967] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3426.195657] bond0 (unregistering): Released all slaves [ 3426.484515] IPVS: ftp: loaded support on port[0] = 21 [ 3427.659813] bridge0: port 1(bridge_slave_0) entered blocking state [ 3427.681063] bridge0: port 1(bridge_slave_0) entered disabled state [ 3427.688478] device bridge_slave_0 entered promiscuous mode [ 3427.800006] bridge0: port 2(bridge_slave_1) entered blocking state [ 3427.819319] bridge0: port 2(bridge_slave_1) entered disabled state [ 3427.827188] device bridge_slave_1 entered promiscuous mode [ 3427.879975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3427.951078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3428.164838] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3428.271793] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3428.368959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 3428.376080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 3428.522326] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3428.529885] team0: Port device team_slave_0 added [ 3428.577375] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3428.585500] team0: Port device team_slave_1 added [ 3428.633769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3428.685713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3428.737040] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3428.745207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3428.763196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3428.804937] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3428.812858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3428.830394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3429.307042] bridge0: port 2(bridge_slave_1) entered blocking state [ 3429.313487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3429.320135] bridge0: port 1(bridge_slave_0) entered blocking state [ 3429.326540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3429.334281] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3429.340718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3431.095223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3431.273857] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3431.440000] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3431.446802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3431.463225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3431.622865] 8021q: adding VLAN 0 to HW filter on device team0 16:39:22 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800c203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:22 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000000c0)) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x36) 16:39:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0xffffffffffff2f4b, 0x2, r2}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000180)) ioctl(r4, 0x1000008912, &(0x7f0000000240)="b6aee1bf3cb87749ce0ad46e11f9f6bb99aeef10126285719070525579d61a30f388bca2e3f3fba5271425c023c93342d0679af72171daa45b620abcd87fa9c94fd2dff22a06b00fc6e970a11f11aa3ef7881b3d4adc46b119dad01200f65debe3f8c48237") r5 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$EVIOCSFF(r5, 0x40304580, &(0x7f00000000c0)={0x55, 0x8, 0xffffffffffffffff, {0x5, 0xffffffffffffff16}, {0x3, 0x4}, @period={0x5b, 0x7f, 0xffffffffffff0000, 0x4, 0x8, {0x7, 0x4, 0x7ff, 0xfffffffffffffff7}, 0x3, &(0x7f0000000080)=[0x80000, 0x8, 0x530]}}) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500002400000000002f907800000000e000000100006558040190780900000000000000"], 0x0) ioctl$TUNGETSNDBUF(r5, 0x800454d3, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000001c0)={'veth0_to_team\x00', 0x4000}) 16:39:22 executing program 5: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000001c0)={{}, {0xe}}) 16:39:22 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:22 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, 0x0) 16:39:22 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:22 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0000) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:22 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108009a03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:22 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)) 16:39:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) 16:39:22 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:22 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) r1 = getuid() write$FUSE_WRITE(r0, &(0x7f00000002c0)={0x18, 0x0, 0x3, {0x9}}, 0x18) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r0, &(0x7f0000000140)={0x78, 0x0, 0x1, {0xffffffff, 0xad37, 0x0, {0x6, 0x2b84, 0x2b, 0x0, 0x2, 0x2, 0x4, 0x0, 0x5d9, 0x6, 0x4, r1, r2, 0x0, 0x9}}}, 0x78) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast1, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xd4, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000080)={0x1, {0x0, 0x989680}, 0x7, 0x4}) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x391041) 16:39:22 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108000b06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:23 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x80045300, &(0x7f00000001c0)={{}, {0xe}}) 16:39:23 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:23 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40a85323, &(0x7f00000001c0)={{}, {0xe}}) 16:39:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x26000, 0x10) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x898, 0xb674, 0x0, 0x0, 0x1, 0x8, 0x9, {0x0, @in={{0x2, 0x4e21, @remote}}, 0x1f, 0x7, 0xf7e4, 0x7, 0x2}}, &(0x7f0000000080)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in={{0x2, 0x4e24, @remote}}, 0x7, 0x8}, 0x90) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x670, 0x268, 0x4b0, 0x378, 0x268, 0x4b0, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x6, &(0x7f0000000140), {[{{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@local, 0x1a, 0x10, 0xfffffffffffffffc}}}, {{@uncond, 0x0, 0x118, 0x158, 0x0, {}, [@common=@inet=@tcpmss={0x28, 'tcpmss\x00', 0x0, {0x1, 0xf7}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x4, 0x1000, 0x1f}}}, {{@ipv6={@mcast1, @loopback, [0xff, 0xffffffff, 0xffffff00, 0xffffff00], [0xffffffff, 0x0, 0xffffffff, 0xffffffff], 'veth0_to_bridge\x00', 'ip6gretap0\x00', {0xff}, {}, 0x2b, 0xdd, 0x1}, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @local}, @ipv4, 0x17, 0x4, 0x2}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0x100000000}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv6, 0xb, 0x40, 0x3}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x110}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:39:23 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108001e05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:23 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x80045301, &(0x7f00000001c0)={{}, {0xe}}) 16:39:23 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:23 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:23 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}}) 16:39:23 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800de03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x2003, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:23 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) [ 3433.322227] FAULT_INJECTION: forcing a failure. [ 3433.322227] name failslab, interval 1, probability 0, space 0, times 0 [ 3433.371334] CPU: 1 PID: 3734 Comm: syz-executor5 Not tainted 4.20.0 #167 [ 3433.378318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3433.378362] Call Trace: [ 3433.390332] dump_stack+0x1d3/0x2c6 [ 3433.393983] ? dump_stack_print_info.cold.1+0x20/0x20 [ 3433.399320] ? __lock_acquire+0x62f/0x4c20 [ 3433.403573] should_fail.cold.4+0xa/0x17 [ 3433.407643] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 3433.412755] ? mark_held_locks+0x130/0x130 [ 3433.416998] ? lock_release+0xa00/0xa00 [ 3433.420980] ? arch_local_save_flags+0x40/0x40 [ 3433.425566] ? mark_held_locks+0x130/0x130 [ 3433.429827] ? lock_downgrade+0x900/0x900 [ 3433.433982] ? check_preemption_disabled+0x48/0x280 [ 3433.439006] ? graph_lock+0x270/0x270 [ 3433.442927] ? find_held_lock+0x36/0x1c0 [ 3433.446999] ? __lock_is_held+0xb5/0x140 [ 3433.451060] ? empty_inline_dir+0x4d8/0xb10 [ 3433.455395] ? ___might_sleep+0x1ed/0x300 [ 3433.459560] ? arch_local_save_flags+0x40/0x40 [ 3433.464144] ? print_usage_bug+0xc0/0xc0 [ 3433.468233] ? graph_lock+0x270/0x270 [ 3433.472066] __should_failslab+0x124/0x180 [ 3433.476316] should_failslab+0x9/0x14 [ 3433.480124] kmem_cache_alloc_trace+0x2d7/0x750 [ 3433.484888] snd_seq_port_connect+0xe0/0x760 [ 3433.489323] ? snd_seq_get_port_info+0x4f0/0x4f0 [ 3433.494094] ? snd_seq_client_use_ptr+0x9e/0x3f0 [ 3433.498883] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 3433.504341] ? usercopy_warn+0x110/0x110 [ 3433.508396] ? kasan_check_write+0x14/0x20 [ 3433.512624] ? do_raw_read_unlock+0x3f/0x70 [ 3433.516939] ? _raw_read_unlock+0x2c/0x50 [ 3433.521093] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3433.526733] snd_seq_ioctl_subscribe_port+0x1d8/0x310 [ 3433.531938] snd_seq_ioctl+0x253/0x440 [ 3433.535819] ? snd_seq_open+0x590/0x590 [ 3433.539797] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 3433.544750] ? snd_seq_open+0x590/0x590 [ 3433.548716] do_vfs_ioctl+0x1de/0x1790 [ 3433.552598] ? ioctl_preallocate+0x300/0x300 [ 3433.556999] ? selinux_file_mprotect+0x620/0x620 [ 3433.561747] ? __sb_end_write+0xd9/0x110 [ 3433.565805] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 3433.571328] ? fput+0x130/0x1a0 [ 3433.574597] ? do_syscall_64+0x9a/0x820 [ 3433.578564] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3433.584138] ? security_file_ioctl+0x94/0xc0 [ 3433.588625] ksys_ioctl+0xa9/0xd0 [ 3433.592077] __x64_sys_ioctl+0x73/0xb0 [ 3433.595955] do_syscall_64+0x1b9/0x820 [ 3433.599834] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 3433.605234] ? syscall_return_slowpath+0x5e0/0x5e0 [ 3433.610161] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3433.615017] ? trace_hardirqs_on_caller+0x310/0x310 [ 3433.620021] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 3433.625040] ? prepare_exit_to_usermode+0x291/0x3b0 [ 3433.630050] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3433.634891] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3433.640081] RIP: 0033:0x457759 [ 3433.643276] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3433.662168] RSP: 002b:00007f99c4aaec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 16:39:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7fff, 0xc400) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000000080)=""/1, &(0x7f00000000c0)=0x1) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r2 = socket$packet(0x11, 0x3, 0x300) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r6 = dup2(r4, r5) write$UHID_INPUT2(r6, &(0x7f0000000100)={0xc0}, 0x6) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) 16:39:23 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x200001) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) [ 3433.669865] RAX: ffffffffffffffda RBX: 00007f99c4aaec90 RCX: 0000000000457759 [ 3433.677123] RDX: 00000000200001c0 RSI: 0000000040505330 RDI: 0000000000000003 [ 3433.684382] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 3433.691637] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f99c4aaf6d4 [ 3433.698896] R13: 00000000004ca358 R14: 00000000004d35d0 R15: 0000000000000004 16:39:23 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:23 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0xfff, 0x32315659, 0x8, 0x47a0000000000000, 0x3, @discrete={0x88, 0x7}}) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) finit_module(r0, &(0x7f00000000c0)='/dev/dsp#\x00', 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000180)=0x8) prctl$PR_MCE_KILL_GET(0x22) 16:39:23 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108007103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:23 executing program 5 (fault-call:1 fault-nth:1): r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}}) 16:39:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0x200df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x10000000000) r4 = dup2(r3, r1) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x6, 0x1, 0x4, 0x9, 0x50029149, 0x29, 0x1000, 0x2, 0x7, 0xdca2}, 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:23 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff0000cd48f321ad6cb0e0000001e29500"], 0x0) 16:39:24 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:24 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) pipe2$9p(&(0x7f0000000040), 0x84800) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) lseek(r2, 0x0, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@empty, @remote}, &(0x7f0000000140)=0xc) 16:39:24 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108000106, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x2, 0x109000) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000080)) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendto$packet(r1, &(0x7f0000000140)="d8975d324b0525000132a15d215db7121a99af8754d71f1f9609ff307ea0e9d82a05e8193ecbd0b8a43349cf8a04eb13ef75010de5805035b2a1ba3a0f8091b8828abdaad5d990384a8bce62927469cd5f74fbd4", 0x54, 0x80, &(0x7f0000000200)={0x11, 0x6, r3, 0x1, 0x769}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:24 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:24 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000100)='/dev/dsp#\x00', 0xa, 0x3) ioctl$int_in(r0, 0x5473, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x7, &(0x7f0000003540)=[{&(0x7f00000001c0)="ad88a313cf87d3e623fe939d44c9632080801a7064a1b5a5e8537482c9b138ee6f60ae14cc0d83ae6098a4fc237dede5804187749cd49a8b809a52e5c079144c3473d273f7513839f4fb08b756a3f9f393ce76b7fea68cbd2b7dd78bb8ad4f5d83216fb2fbaa18b41329fadf85d807b5044249eafd4b9fde672ec2ea9480d9798e0280d477fc73952319ab99f2d7ea3dc9130a770ef3832d3fa1d86328df9b81fb4f4c7044ce10b2a8eec06fa7d35dfed111f46a434c03300b67d460ea4633dffebb8bc2a3f013d751b5f9a3e69281b5c831a74b49cb1b19b4264276b9cfeac8831c9e45c982185d0a9ed85dfa8939ca0c24b58d4dff8de1", 0xf8, 0x200}, {&(0x7f0000000340)="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", 0x1000, 0x4}, {&(0x7f0000001340)="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", 0x1000, 0x5}, {&(0x7f0000002340)="42e2f6f5e2e174287be6fdf2d2fea64970cdb1757045373421333b5b1b09d1a98651b9a5fb7735a91403f50569bc114ccd2333d77cfcb7c2822f3da3d4d07e9ef972b6faf212c4db7542db5c4e4f55678c88afccf355b519f8f7c492033be610c26d2a0ba0bdb45dbb1b3a8a9e6767fbe859ff0d451cfa2a3ae2cef57918149b973c6de7d4c168e32d65864d", 0x8c, 0x9}, {&(0x7f0000002400)="2e4fa3013f515e52e5ec6e1ba166e05ae4b63f1b76410f66eb880288acf89f85e48e238ba74ed610ecb42b679d19e98777342d91688c22d4c059f3e17575cce95bb52cce94f4725f366b8a73876cb68f8a37cf19edcb4a5082947163236fc8a480f964e3cd54cea49b5c8b26bc6253baa4793d1afef8e8606aa68e29527dce49e8e8b44fd23e6d3a5442d77749805ac00e54a435db3083", 0x97, 0xfff}, {&(0x7f00000024c0)="a0d223d2492c1a8dbab8b9708b82eb15e08c1a9141b3a954f94978f993e985a0d226b6377f37bf23f3ae7c1a212862bfacf677c697141918dab3926d225b8752ce8308602d0b874e94c9d449d7c5a67073f7b9cedc5c0d3eb1a5003b439a959d0e904ee3ef3589174544074bf0d1f3b965b3fa2c3cf417002a40a5cccfe78de0bd260a266b2c0a4700be8bc735d4866b6bc8641d5672b1cb97fb3c8921ef650f6ddbebc0af8ae40a9d3f83052f58d26881d62323fd089aa6ea51ad1042962c2b84a31eda51f0ec3c420f132889ee09de74d455320772ace6d7033d1691ffcc34687f89168a93f74a34f8acac8a38bf614cf10079de5a541a107afaa4c000a5b1392b0d5aa8c9439a458243106ecd0e91bfaec483d07b6593a24136e5915d5cd798680f59706d2896926b5d053c75df7a83b49bdfb36635b1f5f254c58beed9d82ff12eace8cb507434e3853cf374152d4d46b9b27530018cb850db2017fbf97eec70af7c500c9ab01282239f35b6518f90205429583210e666949a6fd77881c0acba69132433b9a9036626b58f3c1299817ada67e1866794e6682587af8fd494b087c28f573840a644b010d7215e5c4de42f44ceed151132cc1a5f2415c6f001b725d762745b5b7f93596d4f7622f111e2c4bf941b6156d7c44598bf212873ee6d985ffd80dd82989a026bdb307b8743699610f2a3ad68b7a428d9222157211b1678bf946e50ba8a859aed8211778f30e80944fa26f219c62fb6e6677f36718f8b239192d89f2000ef2d67f347e4170051d6820d5158cd923c2195af830bbec86337046e1d20a08af4cd699e46e5afe72cd4270adc6c05deb10fbf77cb25fbb5ff711903de8fbebb4571c167a30210d90b0701f030fa6093fa8b7bb688bb5624b64658d46117560494e3afbb9739372eb6248101283e4c935c96d34910178fe11c89db077369d5fc5ebab2fd4d56ff488b6a569feb6576f24c45ec5472b6fb6add32123403772d5677d46650f5087f55b5b25113568b5c86c038263d360403ae37ecea2bc126a95796500dcd94a793dfb6d1b5b66f32a81a94d68c8dca958bf41f5456c07d87b806f7272d087bf4bfa2f13a9bbd9d08f6a4dc33aa2f193ea313d406e396ea132f5cd542df6f558814e663e05598048485f7042d44f9f313198080dbed0da148a3018be9cd1fe7426c0bb963b1e2c8723ab004ee712a9eeb96e812392fd0d320074a60f5202d44dab7ba63c4f4e97f442360fd7c5653c400daa8421a60715d5890f3fe5890b72c6835d9d852260b3b97c94bf7e9a93aaa7112671fe5d069cc79b38176e2d3c6bd2544dc27d63b503875f68e4d3adbcaf847d5ecb83ae6a7ac861689746fe4210ac3468c8b325b6b67145d94eb11433ec877c82c0f1fc676470f3460ece6eeb57a489d84281253ccb229ba8fbfbbd8bc5d683b446779610deeb0d9edcaa4aeadeb27e36f23632243d68eba8421564b43ce6bf676c8c89c1019f88789fe4a8321520a4f85d8949bfff840ebf4a26e020097c976817ec3ddd676871d20fa700874757a57821691cd90ba09004729640bef77085d838479f71f3283fdc04bf27183a22e1b7ff1573355c3ede63601465c9f64b66942ddf456cc899f45138d646f9e37db002c7fc527b1ca2beacc14930713c2eb309911dcc0442bdc21bd196188ef1f59593e3b47f0add6d2576591365a9eecb8db444e40d91ae0f7303cff0ea17fcc0821e0f3ba2b16a10c1a1114ef266ddc60e7fdd3e307bc82bd19f1779acddb7700a57f519020eeb494a391f7c030ffcd0929ba0e031ac7368726194a72b826135cb1c7aebd184c7265a22532b7f82164e792c1a1359726ba04e5315887a7414c4ec0ab2819dcf39b767f48c22487ba2655b88671c3bf5d25a1988144af3b96a82ba82d53337a4d081ea1b1f787fdd30a006f77d76d524a187210f76f576d86e436ab4fbd203795282927daf4f5228ac14541f085d5ee1e68f249bc79e1b6b228799ccd22338d5b510f974940d15e62b1515c81086cd2c8fa6d2c75b6e2b3ef562ff6eafcc3be89b6658d26ac8a8b27dab6426c776a17c4cddd1db85ab1649e78a3733e08422a585e03572db85661667fa7b163fa532c886f32001969a5a752d51239c04ff9ee42544c0910db20d4774d8a68c56521faed6867161a73ca87ed2511e651904954523c2d157354253cb16de8486a019564c4d389ee169517d802e5ab731df3fda0ff3b1898d0429cc56fb8147ad0caef902303d0d66c2fb1da0202c4d9e199c5907186e031583d1d6c98ffe36f10a6b44168fde20c6c56a634e8fbed7093daf9b028d9d2f7314eba9b3cf2daad73175a30508eb0b325247717749411ca1a8421d4e65f53e6ec2a7ce24d7b9ffb1b91000903e36f2f92b94946d3dd09d47212d6fc8cd2fab556dac1d22af7b4b37a63f4e3f10cb426d8181e0e2d55f63533c4abc0dab1b4141fffb751c955e2e550335f0fb3f7a316e59228f499427fd430282204f7b459fe14ac71b96a3d06ab4a9c103d191f750a2272630ff3d1a6c8a30c55cfd0c0bfcca751ce6973a6005634916964344a6d691582f6a409b98ec83c242dac06d1ed9a0306bb85b562cca84700fbba23bc550a0f6a10783d705e94cb61ebdd44b7a661cd2c5fb0a70c2c7ee8e5b38cc6f9adf97bcaf6437ff5b0ab1ecdbf01b4cda0073f234ec799cf8dae11c972206b2cbe0350b8f5fce78ab386d68df34dcbc60df8764aac313dc94d983bdd437ef988f7d52b9b66128a7824cc4e4f0b4d122284202619b61d50d44d80abdf642015ffe2f224ae4848b761a304719b9b890b1b348e1ace3ba8d07397e6bb09b2c928cdfb708e00b5697942f2af0883c0ba61c28fed57b7f18ba6eb9e01dc9cfbeaff65e1cfb5f76060109934f0a80e5b9af47fac9bb6acfd8aeaaa1313400e24199daddd782759b56ce216193f5e77bcc2c338a19b216ce35c23b06bf2c38f51b51b38d10603a8ad0e5ac89c8cf840ef3e0e70c566e52f3f88c5c7d824f9ed5cd846accec1d598b34dd6b9f27e0f313a06c8f30f204ea106a7b1673e1aacb33283d43dbcb69c56fc51ac4443aba20e6a715b84c58e46ec7d65b5fc058350c51d17519b9d79272724ae3401a32f31006db505d9ba50124907fe116ee834720390734bf42ef176cc4d9f183e44e05ba5908dfae7f61341df49843a910f171bcbcbeb17bbcf5ab291e5b03de13db16bdcdd99287cb4e79a0ae203e5183d0d40088dc49dd0f221a7a1fdc568b0bf1013b29987bdfa1a37aa76ca8b58c54daf549cf14da7a8a584b4d5bb2bdfe1df47d7ebceffcb51c1fd77deaa7ec2c4fc6a72bd8770b9664e872d4a617d9ea3859b1be69448697437e6b37462184c6074e729097d085d837ae7d8483f33596c8f7c314fbd2c9905787512a30126f4d60f270f79966e50365d25a24446106140307a3fd95f3955c2d7bfbd58dbb2b379ed8aac9dc98e2eb18ed4f95765bbd61390d1e53ca362cff8fd6ba586d8cbba61808b14e48d34afb2d3351a088d86f4c119060231044441ebfc6d14c594e76fa6ec56a9cec5fcb9b8eb46cc36db300fed17e5a40f1997b225b345a45ec3237a8b7a788eaf5ad7212052e083001c6c7c0ae58b5c4b569fe622f1193a5dbe4e99b6306bf078d3ae879fed3ee6f2bf81edfbc9be4aef26fc68db36c052f07e8b9e76c89a5089b5f7cdc6c24ffd2d4723c1b47304ee3378e8334954a63e1fd508683ca4613816d193ad4a44ecdd14d572b280501cf584a37188091f3194d6d32add6c7fcf8a55685ada777e9fcec810e33d0d166d9fcc3b59a6f2d17e9186a06ac0cc33f40a908f7a7126c8db676b66367a5006e5cb9bdbd7fef317730439df2b82ae378abf4115e90e9db9d20359d3ae85addf8fbd4eea5627bfd322d721af3eee33dcc6ba35b5d981fda298c41016402bb3528e65144021807f4731334a9c902c157168abc2276a33509eda6dc80df8251dbaab79fc6560b0db7064298aff2edb643f578eecbfa294151367e588fdd78cdd968b108005cd957eb32e1d2f77fa13fc12e58a15da3eb73735e85238a0bb6ddc2833762d22de7481ae5c5ae0302d3cfec1b40d7bf716b9256afb473be43eb8274db813d19e8e8ec882ee63a89f2d37ff2fa4b9e6d24a1a2d8ed4064f02b20bbcb456bb595533ac9c74f57e7946d2a83978882b273cf5c0f579ffc8f3043f0d45684eda9ed9f9efa80d7b50c983b296ee372fee48a4395a79daefbc436c3997122b68da7d6eaeef8713cb76057fc88594d5ef0853bd3a8c85e476661d31107f1ead1ba01a6e0a9b59bc5ff19fc3cab9183dfe2c2ea26ed30e534189990572a4bde757a44e24f76330bb44614594c859a5a9cf900630141284118b6db611f3f0f46b41899331018e9082282d7a6f6c7e78334059d67cbf8680c48065f96086e72be2b7f5a3ad8d646a7dd947155b1a47e755b7e3d10444fec661315d764dac37218a1e00641bde38aa3ea55906897df4e8923d30e77f252d7b0768e122298d2800bd7a93e0e23a2550eee1c484dba129d45704e0705022fa6eec7123c69c07861b3d66bca30f6f3e149bb71e9efb6c7bb2a7a064ab3287443495eb90253c3533e70b2cb492ba2c427aaa6ec6906e49a617e1b5be43d748256d27e29386e8bcd59b0275bb44ad642d5d0376fd0787f2ddb212b8ac3095df31633524ca57d53d1abffe089a0705a061ea82577a68c48821dc48a798b93832941c03be9d35f319753835671e7a5c58d3e6a6e8ac1cf5ff27ccbb26763e6cb3fe3029463843ba9b20d00798549af8fd3eceb2f8ca01898c9c59938d791c0ee1dd0245eaa2540d81370293ceb34832b51f6f2b8abc5ca428117779190abf06aff34c12242e56dd155b8b74a3be35b515a3e1a92598581c3c893ae647906e1f99725b3940196440487d5107cd32034fc4a3a8ca465153f3d90648d04be1b4b9c995a90fe3f302dcb394c96abb710339c14fc722f8932f527434638cc41286dcd55ad14eb1bec84379065a6e9d0e137784e59963a55bda5991f54e242d9cf8396d59a65ccc69014695384500ec56862984883edf86ee4d0a6c2c51efed513e41601a3cda3f9be7a15c9a4c442224066827baa8e87ac31dfd79ae4b283ebbdcb5e9ddb85c0d06de2d741ed4e85b40e549080dbb901ae6fc0d74b45dcf33c7f708cb0b91103b91d0742d4a84b038db9d1371119847a630361d6727e1d123d5e45d453930fa9841ce50941d7db802ac3cc1954076743f9e9ec35c8e8eccce7a3af43b9568610e1ef8df04676cf2dbeb3dfc8304f0358055757e872fd208eb9f36474d8b05da28bc9e002bfa9066d0affc92f273d34f68e97c80d09b27069aa2f128673c572f041bbcbd7b75f2dd20a4f4c1022548b2123699696c4d5d5e4f0e5f3671f2d10a866bf8e2e0ac33b4e0d1ab687881f55d7a6a656ec247dfe56598890d6eb91d296fab2b833e54377da37f0c6b83dac4aaa0cf093148747c020365fc4f8d95e18a7c01acd9d214b0c0e4826840e246e12f59148ed00b26308c948bd5c47b6c42e05b72bc392734b2666a3bcc9869b68ee98ba456589609922b49f213d0a88e1557e5db245092a05c49f09e323c302be019a7b436ce7761d8a32f4119efc0c569bcad82593ae32d962721687237330a48612c10a7847b5efbf96bf8fa1ed98649dbd8d563f6b68ac2a1bc33d1ec66bdb690968461c712a274a97190b6ac863f85f87ebfc792db5c10cbc4d05706cc48e67cc75c37f946b65b3a6e8f", 0x1000, 0x7fffffff}, {&(0x7f00000034c0)="e2e6be552b91525d23d91abd185cda5fd1e8287d7e96958b75fd2191d8507d4718028bb29a5768d14a5d35dc16bc9ffe9fb7a2e0fc902a5ce2c65529756968128337a2e2191117dc803426f887e5565a3dcf2139de5cdcbcd59a89a3ae995b5b230850271de31ab55a4db94cc8cfa97d29667823a0b8", 0x76, 0x4}], 0x4040, 0x0) 16:39:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}}) 16:39:24 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108002504, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:24 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500002400000017002f907800010002e00000030000655804ee907800bea29500d20434"], 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x40, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r2, 0x10, &(0x7f0000000280)={&(0x7f0000000240)=""/5, 0x5, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r3, 0x4) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x60) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000140)={0x10000, 0x236, 0xde, 0x89b8, 0x1a, 0x20, 0x9, 0x6, 0x2230, 0x80000001}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) ioctl$TIOCSTI(r4, 0x5412, 0x0) 16:39:24 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108006f02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:24 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) [ 3434.357368] Unknown ioctl 21522 [ 3434.371792] Unknown ioctl 21522 16:39:24 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000000005421, &(0x7f0000000040)=0x2) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0xff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) mount$9p_xen(&(0x7f0000000040)='/dev/sequencer\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x20000, &(0x7f0000000240)={'trans=xen,', {[{@loose='loose'}, {@nodevmap='nodevmap'}, {@privport='privport'}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@dont_measure='dont_measure'}, {@permit_directio='permit_directio'}]}}) syz_emit_ethernet(0x32, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x800, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000080)=0x3) socket$inet_udplite(0x2, 0x2, 0x88) 16:39:24 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:24 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108001706, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:24 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x5421, &(0x7f00000001c0)={{}, {0xe}}) 16:39:24 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)=0x2) ioctl$int_in(r0, 0x541e, &(0x7f00000000c0)=0x10000) 16:39:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$packet(r4, &(0x7f0000000140)="539991192ac2038306f28b9aa04ff73b601d1bd230b727bf79ab098557bd17ffa541644e8f702ba646d525075dadc6409e257dc120b7695805e7df819a66b158c6598cb75a9f02c41fd55f09", 0x4c, 0x8000, &(0x7f0000000240)={0x11, 0xf7, r5, 0x1, 0x7ff, 0x6, @dev={[], 0xb}}, 0x14) 16:39:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff07000000000008004500005c83ad02bb605f54f52400000000002f907800000000e0000001000065580401907800bea29500d20434"], 0x0) 16:39:24 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108009b01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:24 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0105303, &(0x7f00000001c0)={{}, {0xe}}) 16:39:24 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x28000, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x2b, &(0x7f0000000440)="bc73c0544ec8476becbc580a072fa0c4f52e93c4e3d99ce98eaf2729860f0d817778f24de4a1baed033271c76bf003be6f935c38a11d96c03f421a873ec70c4d12b37f11f763e5260a4b0e7801383593a65a54066b321ab0ca0c063e67f771a25fa154847ca9fdfdda1a88de731c24e0d3bc5f13d62dab49cb9fca6867717fd8999aecfa0900c71770543999177e81d71c25f59bb69482eb3333927c65f5ae082a19c307f1c1a09c4cf5c7f8629bd6a4c740fab62c84c4765250b46d9b4b11b58301b27ea5967a1d16c86a482cfeca8507ee73ca0dc114cd0201cacdca0a8c437ec12551425f41fe773d6a52faf54c3012d22dad4a44f087c868a410f954bf791709b556bd2a56d5624b39aa2dca244f0eee10667d65059e7b2703341916aaa0a4af185f7c7246bc47a294c8150531017a0cce5e9cdce361f2b77d3e0cb855754e7038eab7a769a7f7c64d47210dd80a4320bd301ee0de240da9d08ac4e4ac48fbfc8967bb827e5183a467630a5f1eed5283ef40a963c973edd9a50d923cb72d720926798c1cde591cb8be23b1fe0855337353b0e6604bd2f603e53104a6fa753ae379c838218cbf850b3f430b1bb47085090324275ccf7ba49aa0494452974a4719e4904d52ea9ac09141241f173c727e7a8c9340c68c7b2a14081208eb2326acf14d00855f2b202f40e6b35b0f91cc26f8005ca19307611cb4e75641cacd7b0899a6ab10732d7f4b34233c670b581430ab7284bc3a553e2c059eafbade9bfe190347f6f9318d5d9a35685e571161062451b2d4c0dcc73b0bf40a1e2e971ac3fd6373e1389d6ffe345cdb045a0209ee17c0f3157543fe1f10221198683e85947d04740cf9654bcae066b4d7b964a9a1768fc06d40586b0d01aacded7218e1966544d1d3e26351cda65fa111fd95fb27c1cf41c79622dc1e9b3740fceabe4b1b08b3854a13cb86551d057ce76a3a3aa0cf8eeae5fa52d156cb8b4aa73a7dbe1311da8d7fce2459a9952d78146668326a06a72dbabef99cb53a8af9a9969ef0d50c6b74969408ddfcd064ad1f9189c23f4ba18d0395074b5f53c1bc4ca80918bce6ea00f21e422f5456e4ac4af2186e95bb034fd230d5ea80cfffa1be8778c0db16e329181a37586b07974ecbad8563a3ec8dce54b80dff8f5e64033269e355e0c849a3f43402da3e78764704147ac82c952a10bd2628243866d96cd5591a7b20f7cd17b03fcb19616b49cc3f638d8e93838e6bf172fe03c7f1e49acdee63044d518fee3de08614b2b09573e3f3a4195ca234a36db0c5c44384249daec9530b4997f9b9f96effcad3e4e97e610ac2c88e3bc6e3a32bf1ef94ffed8f40cb1682359d59f5a56779a455fb33ef5506596a1097011a36e3989847833b3a0b501e96a5732c20b9d69c52b86df8adaba79ef42349601b5bf7dfdad4ffb596b2c68bfffc23c469c52421c6d06a9304c8685c7a9dc6e90f274eedbdd4eef72df09c8962b5ae9f939d251a70aa111124c1d5c4eb3f56a3766adea6b3827f0faa56b6d0ab1094398d53b3e32e2ed044175e42fbb07cd8c9a544873c63f7f260cc89cfe1f6d0c63bd6203153a76f6c8916d4e0b22eaccc6a51d3eb950945670af8871dfe8ba897ca846523ff5b9dfd5943f1df506a289f0364ae19a7c220a7bab3a27b0e6716bf1516db0a1fc3f99f6028f8b1d24122098a0f2e3d6d1fdaf5f681e7a08f574593b0d3dd0877bcd0fbb3c548a474b8f9c45dc636fed386a500c821626de8efd05568d4fc9a34663ea6254c38a14c455774b5f4b6dbb3baeeefadf59869f2bafdd6ceaa2f267e35f7da7c9c01ec002bce8b0daa6418f678915bb53a3e4526708c775369dd4ca8975201670b9459cff3685cdb5a5197c1cfaa350bbaba60c699f8aacb390a72bca283e72d2f3be0790ff7b1213d225afe4381ef8c90bf685ab79666d9bbc386b790badb9fabbfa13d77b1d4160e06f61cd3776f0e479d4ca18d448ff6826c0b430010ddb5d5a50c81a17835651e3c72238fba02018cacd53530337242f798b0f4e63b96efbfc71c433afd41d0d33c042f582ad30c3582132cf339f0203b4ef956cf8b23c236e4742f23dad3ffa245dc0c3fadb59581b3aca9c10989b39aa6bd1285363a73ac140786459105f9d585c25f77eb6244d4168bac95dc512eaf62b6a6869fd86e0fff5a3181f5c4ba71d621161334e469bc67186f36c82881b311ddbd4b73c44b0a4197b037078d928a4d76e5ef1a8d3c735cb2f07467957d9431eeea7a3ca3e3b6625854e9e358c62630e94c90a2387ee0f6c6df7633bc1be7614320cfad14f354f91ce3f87e8075000ab0448b7fb10990474804f2255168b3332166c6e58993cf1d6138e0e4e705606012bec68020870b8c76b89136b2c2b9d220a0525ffe195fcfa785b209fc17877fd414ebd99b63788ea91214013918f00590ac9fc4b3e9e0163441d8bfa341f426e3039c36951b4954e300d7baa45864c64538aa3c07f886610316d2610ded61b44e7f322df0ee1527226e9d04a71cd5e0a48559174b8b3c85e8cdcf9f67605cecd0d6817b965955af8fb27715a697977a4ddde70ee8a9b261dcd068fa26eeb8b2e463624b3ce5ad772986818d70628e2581dc239640d97415a8f748e91d893470e4a9d86aea987b20551351bfb103f54daf1f446b1ed57fcdf6f2ae0241667fff58bcb22a624f32991f8c6f6fd1ea534db348968de7bd9de9173c6d4f01acb94af4f011fcf0434d30e3fb308aaf210fd31cb541adae50c2eb0686b04358efe513d1632241ec8fd9c82a5f1b19e2b8db0e3765cfc77846221acb20c4e817481fe72163230ed3fb872db7c28668b526adff6ae41379ec6ac156d585780c20c394d6e9d5f2ac3d94a55c97334a45a4058612a834bac91cafb6326a5d6cdfd47b58d90ffcaf2d23810e50b2dc06bfc0a2af56429f61a43ecd3ecadeb28d4b1448dd73878c8b9ca36a5d5e0b9edaf2aec19575c46a999dbfe8fab4fe6e18868646e75084f9c786da14f000c23ed39917ccecea176a49b0d8f997d652d608157a23d91763c25428d4da3d973d2dbad683f5785cbda32f76756d90c94a5693fd015c37ca32a36324c95b194fd98ca402cc96dda8356f2db4dfa7a6a684cdde8851d652f920ad587a2b8f4689cb7cb96c5f3f512834a01137354088f5ab22dd9c8fe3c28c52c3e480d0088e6b1ebd461650cb7b404de849ada2a319e96597a66e6d1687c0be30643401f8f7370f67bb2acfd995b4773b35f0c69d644ce1493d465c2c855b27940d562c953d60457e5ea6f8c580e885aec16316049842928b9baa01b4c99359dfd6f6c0872121cab66d32a3780e22ac31c993952acb6075ddffe7df1075e4f5f7988a8cd50f1c239c73bfa25b268cd6de1013121799d8cd91dd3afa74b8bcc198e6e00a2ea92688c9ebafad119d27f54bd03cd2873c1968a528e1c53ca75dc01fef6b5c23e5b950cbe3045f9081b9a75639a3fe3e70c2472276c18b0007c2520dd9174d5bc7fbbad68d908b472301186419764fab5c3c7b797efad2de3fa9e5e6ca748668daa8811b92ae86e23075d4e950cc3e6ef2a6a88c0d47c20a1670315ee439f0efd3fce5962256907ceaa476ffde1384c4e4fdbdbfab141ab4ed66189a7d2180a0668fabfd621ffe383abcc0f65c869d4faf0880096676ee17aca24ca9bc955e9e314f0518f351d1afb433776d58c26181def6a642c28df5374ff8f89ede07283a866394bf22a4ed65231e19b0c0b539420779798f7c483afb353589850b349520674bb4d4519dddaacbfb5c223d24ad48f887d9161400f78a8524b481e874a730e547b74397d6a25bb26cc759bdae5356d8e32868516a4a47e105b26fdc13b8ee3e33001abc8d8d77eb1e2d9bbeb110e53119d2c2ec07b3655e87c46d8ded518d429969364f02ef4b3bfc4d145d40e1173125fe1518940abead6218370d192758becc324c8edadda0b24bdf5f12c4e0979658cac41f742ce2760a51ce790aa2ca4daf7a772b0a546bdd210629d2b362099511b28999f102c1c48d7fa5772c8e2cbbcec6c71fb7416958fa8a95565e38778797e7ac876068586f7263dca25aba58b9ed5d626d91678aecc7342d8fa5a58d8668acd1067fd072c04ab32607ed4a77a24cf8d836740ebbe3bbe34be822382e63f9d7507f5252a63d25da3219fdacce6ac23e4648b87906ad31567d157d9f72905b25b72a77e6183fa86360e44a836373fb809c28f4c670d4b7e3c382ef2b52c70bc4dd55b6024634adb6147cc9dfb90cbae2be729a18518c53d294aa60748ea6ab3f9117153e96a8fb1c3c80ba64c6d181f0e21978248c7754b952db0b57971a05eea80e1adbe4620559b876601fa893502e5754aabb50e48f6f6a45c9b5ff07c828f971fee89314c207d19d591b3db1172d443820d433379976cf71b59b80d2635ad40fe1c157da89586fcf474e0c746c2e0a0217dd52fce57242ef261e9e5677ac0977874654f00462b14e0f450b1c32650ff105b70b2e80400faca43df98023565f4e248bba5d3064a0e047c06a7d6912caa2500106dab49233f57a7f8ac4110500d43defc9fea6d034853db826d5251a475b18dc0937585824151e8c8bddec8bfce463effba65d3ceff7180f929e7bdf167b3361cd4191d0f4382912d841e5d0f7be69249e7540d5bb0951905ad55eeed768ba70f1027055daebd4113caaf9ea424d63bf06912ac3956593f996ca1b1faa369c92c7038fa1186a874551c165131b5e081019d7a8fcfd589756f89971fe78fb6149249062d665127f704c62b02c45d942de81964fd084e9980d594d05b0e8afed8174a3bae86b34b0dfe5643e304d7e2ff9545d4eb4ec4c92f16b4ed0eed813cbf32375f72e3464b119da1dcebbff01f4c67c98ae26b83c3bd0f8c747eb75168f8ee3b5e8c5bbff19be48026515992a0aa871793e90358db0d33877227473923bc7dc9032d35fd92aca3f8f82f721c72c8a9d53eb7f60125f952fd8d5c4c170f21ed3b689a925113046738c75cc5f69cdd99ef21cc3e9f1e5f77c9a7f2c19af376fd2d0ccbeea39a9c421b5fa15194e4ed3b09966d039246f3784372a96133713d493bd75ed468491e6c0a18ff9756139e2c774baa31de14a41510ca42385b577599c6daa3da65ecd25fda3d903168d3af7f11fad9e561f764541ce529246bdfece56d54fa1ac8f4130285e3baebe038ad2e479fc725fcb54587236939585f8397fdee3ccb9f9b50291f93476c95fd6fb5f08e57dc8cb8d7feecaf24a13f320d527fd150f7e976dd7bca35c221bfa57d8e7686d0d5795024d2533b5307018b1085ca457ec80805bac4f29af242bebfbd890b8e1f2e4226f1f36e771f492e9267f37b91e94fb2c044f5916532e3512e5fcad7c031b2a896cd19bc4dc9e3f6eaf6ad4b353854fb964716fbc8da08001569f006e78a0004428f1d09a47d04271312b580a08f28ae557b1fa1471c3277a76270f7af1fa64e55e9423843c81a674a8c207245844aedc46f3228337dd9ce1efda15cfdd426547f8ee28fa5b91b06bd0fd2cfa617588892b30b2ef3bb995e0aa7d04608098e5074089d7fb447ee6e55a9551d5731b14dde711a619d74aaef38d08535686e0ca11910cfa2b6a32eec5c01f20f06abce2da4bfecc507a1f90ed36ff57bd4de693682f7b3109a80d0bcae7d94c8a2256788b45e2338a72e67eee47ab5cbaf20bd8cd124d179dfa9efc3fb6eefc05af0f2748d388fa54b62df493ddecfcd067444c3767d548205d3fa44ca274", 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@loopback, @in6=@loopback, 0x4e23, 0x401, 0x4e24, 0x0, 0xa, 0x20, 0x20, 0x1, r2, r3}, {0xfffffffffffffff9, 0x7fff, 0x1, 0x2, 0x9, 0x8000, 0xede6, 0x800}, {0x3, 0x0, 0x5699, 0x1ff}, 0x0, 0x6e6bb6, 0x0, 0x1, 0x3, 0x1}, {{@in=@empty, 0x4d2, 0x33}, 0xa, @in6=@remote, 0x3504, 0x4, 0x1, 0x100, 0x8001, 0x7, 0x7}}, 0xe8) ioctl(r1, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) connect$llc(r0, &(0x7f0000000080)={0x1a, 0x30f, 0x721d7ca9, 0x7, 0x3, 0x3825d3e8, @remote}, 0x10) 16:39:24 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108007f01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0xccbdb267a71d9166, 0x8, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:24 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) 16:39:24 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0a85322, &(0x7f00000001c0)={{}, {0xe}}) 16:39:25 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800ae06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:25 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x5450, &(0x7f00000001c0)={{}, {0xe}}) 16:39:25 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108007108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000140)={0x1b, 0x4, 0x80}) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000040)=0x5, 0x4) 16:39:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000080)=0x116) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:25 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0189436, &(0x7f00000001c0)={{}, {0xe}}) 16:39:25 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108001408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:25 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'veth0_to_team\x00', {0x2, 0x4e22, @multicast1}}) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:25 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:25 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x4000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{r2, r3/1000+30000}, {0x77359400}}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x620400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000001a00)={0x1, &(0x7f00000019c0)=[{0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r4, 0x4008642b, &(0x7f0000001a40)={r5, 0x38}) r6 = socket$packet(0x11, 0x3, 0x300) connect$l2tp(r0, &(0x7f0000001780)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x1, 0x4, 0x0, {0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}}, 0x32) r7 = getpgrp(0x0) r8 = geteuid() getgroups(0x3, &(0x7f0000002000)=[0xffffffffffffffff, 0x0, 0xee01]) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000001700)={0x3d, @dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x0, 'wrr\x00', 0x20, 0xffffffffffff0e8f, 0xd}, 0x2c) sendmmsg$unix(r4, &(0x7f0000002500)=[{&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001f80)=[{&(0x7f0000001b00)="ee428d09c588c72704ca948117", 0xd}, {&(0x7f0000001b40)="f941afef55097820a7c24f5600026ea91bba1235d195faa9b284f4cd47bf2e0032676de6ee20739d88cc9b67ebfe4cc0a3ce6ece75a9074932a6ab5f74485a8cca8c400fbb6da2cbfbb07f399e5c1cb37ea68ad3ab46a81f52ccc89ab02397cd7bbb0ed3489d645736c1ac98923f05147e0d793b", 0x74}, {&(0x7f0000001bc0)="a1055bebd3978c154575298bc43dce2b28753c4969feb27cae3526ed95e0d818d2c34904ea8dba4831cfa62e3f58e6829081210226c8a6c0595ce3fd3770af70cff652e9568b004786cf67fd0703b923448f37d55a546b10f339b998b3b39a57b54c6927213dc8b10594c15acac14b20c2cd63d6a9b3c2be4f039b33ccb71c675aad43137a7062a6e0984320eea716ff927837a576a7bd1dd4f5cee7616c235aa9909db402f44b2116a7d0e4ade044556d26067929616216558fc7fce6f8ed3f841e22267b4337d8b8874c523889df35781e2cdc44dc03", 0xd7}, {&(0x7f0000001cc0)="126b8a8c3fd39e3936ad4a786b91b9fd835e2e6e56c9a7c333d5f5a1af7dc4cb7b8bee74f96cd8168126b8f2d6c317dd0688f6a41727e4180865147cb53da0751066a53c9ec298a2bd6cc50deafa73a92415189bb92aa5a73f820ae6716843634ac467daf037ec525621cc334100f87de544b9239b017b9bd05172ed3e5b012046808e8b05", 0x85}, {&(0x7f0000001d80)="c4a8825a6db21b7f667a5e546bc521734428709d8ccf31f31e4159a5df46f0c2b857784d641ee6c5cbddfe9337b814a796ecbeb0e52bdc804564ffeb475f84ea91027ed88f1dc18359502a5c4c7d325d41e0934e8bad207531c1e4e733f0c92fbbdba772b5b91da444a27d21c9a40d20f3acb98ba245c6fb145618c151063943b2adf488eb77c1413401c093045f7a", 0x8f}, {&(0x7f0000001e40)="ae4ce614ad7310b830c368007b2bb8001cb4d0b0b02b38617a0ee896f4a4b1e812b63e9766e64bd4fe9fab60598ac467d95cd641082cb61f2112df69bd4821f60b22299e781933f7c15e43d87d726fd9322e7d3fe4fe721e0c043e476dadffeeb30c38557e06f620e111fb3c06d786a4e8fe0284d02aab0abe5cb72ef574d92ea735d71be7426dfb5b376c3e", 0x8c}, {&(0x7f0000001f00)="2fb62ae6bd9ed7215d9940286fc711c5df201f0ebe7acac2024eae0407af6790ed78bff86bfb437e4c68b80e8beebcc0eb56eae883567a1b0c04c5b302ca9c84621e5bff9142e2cffb823008f5bd2d06658e693104bdb9d811599a88235251336e1c1c3182dd091b03fd2fc1e37e71e92955b1a5c06c8f", 0x77}], 0x7, &(0x7f0000002040)=[@rights={0x18, 0x1, 0x1, [r4]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r4]}], 0x50, 0x24008001}, {&(0x7f00000020c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002140)}, {&(0x7f0000002180)="8ad05032848fedc4f938df550e3c9b219d3ca2f9e09051475c1f4fd1b2e19f3b91304ac40c588596146112e5c8ed811527932921e99b8938897815c21e339212611f063b600f7b26e9af7fa380b803dab61af98c41c40cd86e38461bb3654345c49d0402bdf57a61708ad5750ec4f500aa2b3084612329a16276f9b876857fb2f38718c98897d7a491539dcae83df21e02480d03236e1bee448e46ce0f736801e5ce6643c6e053f2ba61200b31f9a8d90ca88e72ee3e3da6cc65e205e25d4c541738e9ca8419a640230c5b8da8c384b8cd8f55f233095145afe30e6832335b912f", 0xe1}, {&(0x7f0000002280)="fb1c59d3b1c060df2c80a4b8558b6157acb5a824cd19a316", 0x18}, {&(0x7f00000022c0)="194a935c6e43c1046e7b9c64ba10d7e66f1f2136367d588d8d7059916a1a7515f7f7df45cfb000b26327c6dd98f2a9edc2652fa964f7031ae3daecde8454a120af936777289308a88d76d1e6c3c20de79e4ab69d0d3280f18d2126b6572a25a101dd3b", 0x63}, {&(0x7f0000002340)="4c83698f9c2ebbf4e10c791ddf84466fb850b1ceae1340ec3d7a1fe668c908a6bebc69cad23e0b7d55a59ec1b102e28c8be585a89902055b", 0x38}, {&(0x7f0000002380)="166e43518170d7d4fdd07d028efbca52e96825e15fd2e519a5bc2bbc90931703d89dea7042eac16dafc2220f0c47ebb6861cf5a3a2957340c8475eadc016e0a0ea506c5f0e36068006936280515b890c37efc07541918a3ec15fb078f4b7029e255347deaf6b4e1d3da33f25bb3613e1e570d3d496621c6cbce7507c853d0230fd173fe96f01b66a6295d917d123b9f21bcea66068f0ac1249a569d18f5e17637648cba5dc5969320bc4888ecbb91c035b", 0xb1}], 0x6, &(0x7f0000002580)=ANY=[@ANYBLOB="30000000000000ff010000000100000089b3a42ff646e2e0955c3e0f6706bdc7ec62f108b1cf35283c83bd5eb16ccc10fb85168e48450d43eb3068da4170efed6ae2d6d934e3a3fa313a818594c12e09224b936b8c23e3a87a98948bfadf3e9ae67d3a", @ANYRES32=r6, @ANYRES32=r6, @ANYRES32=r6, @ANYRES32=r4, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r4, @ANYRES32=r6], 0x30, 0x4080}], 0x2, 0x10) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) vmsplice(r1, &(0x7f0000001900)=[{&(0x7f0000000140)="6ae34e39788f7a1636b47f8fd5921131fafd5d83654deb1acd25869ce0558fc05657ae38e2dc2b12aeb6b7ec18065ef37726ad414b43f303f901bb3b533dfebcab86fb31b29c0a2561b50b3ef47fe94aab9a905adcbf3f80b68204660a7f1707b16530b4da197a2cb373b425933e3303807a5538ed10caef66d5c5f2f7d3ac815be90d2b3b26a4a78e31e19b739d5586b72bb4ccfbf97e7b1e0f2051bd979bcacfb17e0289bef25b05619d665226b29512", 0xb1}, {&(0x7f0000000200)="b75814c0c137f8734e0c36412d21b24d4320d57113ffa4e948a3bbaa52d1b44d895194ce90ee3f123f7664a1565bf8", 0x2f}, {&(0x7f0000000240)="fee8d3866dabce41f7f4fa90d04842040486a6dc2c8d291c2c35bf6074a56cebde737e76c7b758c7b8615094d587a3f1e7566428983a6c3fcabb19d9ff7196a26b67ab6e7186774f48c02073969f428097f4bea43e09895ef43fc6615c32d9b9d9eec8fe9bdbb169e3056da490db40f41e6b1fa2d13adeb6bd5a07aefe86a6f61eec66511e3104fb3c28e5a7d6dbb494bc28f114a563d28ca0e8ee9a4c2205e18edbb1", 0xa3}, {&(0x7f0000000300)="5c90f9f6fbe62601725a64016e1e491a919ac5b8387526843066e0243d1fd2a7799c4da569d320c77f8977039aa36bb069a3b7f231b5da717ca25e69ecce268b97f86cdbd072787e5c98da92379a955a2d28410f1470d920c3b2191d0e179945a10f1baaed6a20f6da85b8f5ca56fe495f97024ae0995bf15daa09ee9886c108483940a5db02d9ada19074bbc1ee322691cf9017301f2fde7016c8e38a9e9bfd50f5f82b", 0xa4}, {&(0x7f0000000440)="ec81836f42c52ff4e0f571f422627422beb7cc560cdcff95f36076fcf774c781a59c6dd5ebeca92cbf67f91b4de9bbde086bba0a54209f32a6ccf0e8b757653163d49110ec12ededfe8694bb927f93dfb9b7e0a76bdea900be6a317f170e9cdc9865f8e488dc6d7896e25a4da57df617d99d7d7fc6b6795d3d997be47152c8d0034370e796a74186dd2691a3ff0a9988fae0f9b62a774fc9feee9ca7376d86eec7814792c53fb2c01e5f4379c7c4de9db3a5003f69c3193508f782aef83bc83cd519422d382c2e6857dc3cdaea5c6b6da9b4cce0be5767bc516f122c1517ecc8124a726a", 0xe4}, {&(0x7f0000000540)="fa0f147e7a6dc68d501dce760188bb65d77ac94c79e3e9e56cb83005e558d1c9b1da74b4964f870e2c2e8f7f6b42c932dac221ed65eeb332bd64c3bb52fce8088cbf0f8dabbc58e86ced907ae15362b4618587205a6be1be4381fa52116f7db9d99ee697ac019157d6c8053ff8bb5b8473644dcf55db061633213a4fd4650f1db2891c5e7045796bceb5513ee6ad867848", 0x91}, {&(0x7f0000000600)="60ba490dd257cebce99f6887b43cf356d5ec1f504f76f9625c4ee8c5728bd862b989a6e1753d8f9d21a73f1db39b8a8f8595d2b9a8f3a91022440282571dae593a75aeebe0100e0a02ad880c34c6a3bd3ae66e624c6d3cf9666b57ffd6e2f32ae143be7c33ed332cd07b61c21825f427055ecaf15d45b5a8db579a4c1d9107805a4ae03e0cacb5a808392251bf05a20a5c8e53c205306a4a23f36f6b0f52ea8f5f84baa70406b448743599c87b3a59243745870e241b0fcca9ea83aa11d4f84f3287be3296", 0xc5}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000002640)="1e40d2edb958dc1c85f2f17c1fbca546fb2b9fcf639a345c6a1fb16e190011747e532a6a074305f16ee079c837af8fe3bc1ca146013ff41e771e9be9cdc0dc582a63c9bfe557eac29175f79b24d555b23b9dec76b3501ff998037e931a6ff14d243ea726ae26fd348d057c95ed1b61681f12761a997f47f3cf72cce2c82540b5d8e6a6728652033ad4051ba800bb88702fe3a94f5aa59c6de354111006305e5ae2da26a446b17d418a92ae0bda15e94e31575cd4f3917470fae9656f32c2fb3fd04ae66f22f01413de9475fcab95e317dc9b2d89f67676a4e6cf96818a54de619d5176cb51", 0xe5}, {&(0x7f0000001800)="26a5d9c581d4a5b27cce513170f6f1b29e4a1fa7feb42a9bab73c0737c54f534931b57278e94957812fe1f11809a5ae0dc4cda6cc6a984cabb698c71d5fa35987d8f7fa5f847df497c8365fc6e3bfdcb3fcc349c4904b8a39aab82ffa4e0082d07ff5a2dfd00d0dfa0b0ce73bf4a650b5a448312c8877a7d687ace0c77020928a81db18b2f9a3c197860f36c7947307ca3eb47f6faefef2a06d8518dd47b3805fbe3aefa327b1d399b985069c2d500c90d785938248861bbeb2b510bcbdafe8896b25bb99a7719908402c7154b3571ad0018470b8b2cc1c6a1b72acabdf7be487c4f", 0xe2}], 0xa, 0xf) 16:39:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x404c534a, &(0x7f00000001c0)={{}, {0xe}}) 16:39:25 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800d901, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:25 executing program 0: r0 = socket(0x5, 0x3, 0x8) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x1, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x10001}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) tee(r2, r2, 0x401, 0x2) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000080)) write$selinux_user(r2, &(0x7f00000001c0)={'system_u:object_r:default_t:s0', 0x20, 'user_u\x00'}, 0x26) inotify_init() ioctl$int_in(r2, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x4, 0xfffffffffffffffd, 0x0, 0x2000, &(0x7f0000fef000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:25 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:25 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800eb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x80086601, &(0x7f00000001c0)={{}, {0xe}}) 16:39:25 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108006802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchdir(r0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xc00, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000040)={0xe, 0x0, 0x2, {0xf18e, 0xcb0, 0x15, 0xd24}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:25 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40bc5311, &(0x7f00000001c0)={{}, {0xe}}) 16:39:25 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108007604, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:25 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x807c) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x33f, 0x9, 0x1a06, 0x5, 0xc4, @remote}, 0x10) 16:39:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000080)=[0x200, 0xb58]) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) write$apparmor_current(r0, &(0x7f0000000140)=@hat={'changehat ', 0x2, 0x5e, ['^@selfkeyring+mime_type#nodevwlan1\xad}\x00', '/dev/rfkill\x00', 'ppp0\x00']}, 0x53) syz_emit_ethernet(0x32, &(0x7f0000000040)={@random="470f72deec61", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:25 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x4058534c, &(0x7f00000001c0)={{}, {0xe}}) 16:39:25 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108000808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:25 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) open_by_handle_at(r1, &(0x7f0000000200)={0x1008, 0x0, "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"}, 0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) 16:39:25 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) ioctl(r0, 0x7, &(0x7f00000000c0)="26e8d9b4fb46cab2cb305f856a7ae14c84a9ddc14206b15f0307334c57bc338ab9709d111155b96047f1566650b7914946b737f89ee497d6054144b79a5bac132e20ca65cddcff6bb54238ac88d45a84749cb40068646f8b") 16:39:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) bind$ax25(r0, &(0x7f0000000540)={{0x3, @null, 0x5}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x48) r2 = msgget$private(0x0, 0x144) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000040)=""/158) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x200000000000000}, 0x4) syz_emit_ethernet(0x8, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES64=r1, @ANYRES16=r0], @ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYRES64=r0, @ANYBLOB="ea10086ae04c6a0523db1cb849114b158e8cb195b5a0cac270dde75faec53afbf2aedd95247e76fca8a43f8254a19c0148ee7c40ff909470978f8fa15db6eb521c9a66791e92cf0360f5e00d13cf135abab1fbd0300fc26861c813702fd953c0db485259c43c83031597c6c6e181301f386f4814967c7c3e39a497798b02b7107721aa8a266f2385ade1bffd7069f41d14b5406c773eea73ddd91b63025bfdafd255a6bde0c8cd0139b3d31ef708d17d79165d5df2c7a84ad544a6f61996ac92e943162d17596f8abdc190", @ANYRES16=r0, @ANYRESDEC, @ANYRESOCT=r0, @ANYPTR64, @ANYRESDEC=r0], @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES64=r1, @ANYRESDEC=r0, @ANYRESOCT=r1, @ANYPTR, @ANYPTR, @ANYBLOB="2e13f4c51205d3ceea8c9ee39793e98dcb9e588ab3acb6f80196b7368b7ef2075541e7837da4727bbaef350bdb1a29cdcf0d315c4db2606448ea0b6607bcb7c2ae4cfc3441e4556b8e9051a432051f800a4acf73cf7db873ac013d69573dc442634efdaf2d8dad58266611d19a1fafe9450393d8", @ANYRES32=r0, @ANYRES64=r1, @ANYRESHEX], @ANYRESOCT], @ANYRES64=r1, @ANYRES64=r1, @ANYRES64=r1, @ANYRES16=r0, @ANYBLOB="866cd33bf5c325dc84ad58a09d7d2b8813c17b17b9f69d3773941fd774806f3b2f448200b097e37f4828bb6870dee3dbf4675f7999d54be1e5a68b3bd60fdca46b12522d74343793c9b6c05f7501e83300319ca1726e441e43864ab9bb6629c21e0ef79bebde10b33f0aecbcea2ebe205dc24e4daa201fe730afa626cab1e14691ae9a8da714dd90477f1138abb2a882c2d06802b56ead7fd9e2e818b608fe42589c8755118de6218b42c3882d5db4e98f8184f95c21cc4665e7ce2c0d0cbb70681b7f7df69094095f517d1b258474c8859888084803f85f1c4f2bfe6c1ede3f30a095cd570a05a73d093d504e9155c0", @ANYRES16=0x0, @ANYRES64], 0x0) 16:39:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40087602, &(0x7f00000001c0)={{}, {0xe}}) 16:39:26 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108009604, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:26 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0bc5310, &(0x7f00000001c0)={{}, {0xe}}) 16:39:26 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800a105, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x44000, 0x40) ioctl$SIOCX25SFACILITIES(r3, 0x89e3, &(0x7f0000000200)={0x5d, 0x9, 0x8, 0x9, 0x0, 0x81}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x400040) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:26 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video35\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x1000}, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500002400004000002f907800000000e0000001000065580401907800bea29500d20434d22ce097c0b761a91c28a0b51e1d69e4423a523cbc2b9e869c21a8431c809e3733cc590bb16b85867fda9c3cb662419c281b07d6dfdfe457c4d41b1b9a40fc8140923817cfd5a4d5f562e2f0e901f7f6c0aa640f1d1d79f8e45fe4e5957b59632eaf36fa487904c57f09da7449762e114a9db60f3e39517f31b0ae322ff5291099f9e05a61693c4ad2121da517088a04284487e8c69c46c75068dbc101b77df4af82f61bb7da363ae5e545925ebf56c9eb4cff9fbe71489d5b2998"], 0x0) 16:39:26 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0xdb) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) 16:39:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x5452, &(0x7f00000001c0)={{}, {0xe}}) 16:39:26 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108000806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:26 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x4400, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000200)={0x0, 0xff}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r4, 0x3}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000140)={0x5b14, 0x61756888, 0x1, 0x2, 0xb6c6}) write$apparmor_exec(r5, &(0x7f0000000040)={'stack ', '/dev/kvm\x00'}, 0xf) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:26 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800b706, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x4) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @raw_data=[0x3, 0x0, 0x9, 0x5, 0x680, 0x6, 0x9, 0x7, 0x9, 0x9, 0xffffffff, 0x2f2, 0x2, 0x3, 0x6, 0x28000000, 0x7, 0x100000001, 0x3f, 0xffffffff, 0x849, 0x5d8, 0x4, 0x9, 0x2, 0x10001, 0x10001, 0xa7a2, 0xff, 0x8, 0x8, 0x5]}) 16:39:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x80087601, &(0x7f00000001c0)={{}, {0xe}}) 16:39:26 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:26 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r1, 0x9, 0x30}, 0xc) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x401) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000001c0)={'bpq0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000300)=0x400000035) 16:39:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x80045300, &(0x7f00000001c0)={{}, {0xe}}) 16:39:26 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000040)}) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:26 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0305302, &(0x7f00000001c0)={{}, {0xe}}) 16:39:26 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:26 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x3, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000000)={r0, 0x1, 0xfffffffff0001000, 0x8000}) syz_emit_ethernet(0x32, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500003b00000000002f907800000014e0000001000065580401907800c2a29500d204346af26ad06bbbec9dd83ffb05360266b3b0df48891f332cf71f064577ccd25fd7dfcea0cc20119fdcc22540074679a08784cf087eef0d4128"], 0x0) 16:39:27 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000040)={0x7d1c, 0x9, 0xffffffff, 0x2}, 0x6) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x400) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x4020940d, &(0x7f00000001c0)={{}, {0xe}}) 16:39:27 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@remote}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x4, 0x24000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x400) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000240)=0x3, 0x4) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000040)=0x4f5cbb73) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000)=0x7f, 0x4) 16:39:27 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108000b04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0045878, &(0x7f00000001c0)={{}, {0xe}}) 16:39:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x20, 0x80080) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, {0x2, 0xde58, 0x2024, 0x0, 0xf, 0x8, 0x1}}) 16:39:27 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x541b, &(0x7f00000001c0)={{}, {0xe}}) 16:39:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x40000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x0, 0xc1, 0xfc, &(0x7f0000000200)="665b337638b1fb62c81ad575d34feddef53f84dcf03340039a67ffe3a093273d23fb5e96dd08d4a1205c1b63744c05ca284837f83f0de9ab5c417bb332dfc8185f567f4bdc11739c05389c14037f2d93979e6f71ca5fd0e2ba4d732339b30babb4729699d765b203723e53c28305bd20f796e8ce0d19bdc347d617c6e2e12a3ed838d244c33ffa4805c9b39da1e1e2d7976f6def24f4f26675461d89603002d7e14524d3a9b08d45eba4fa161fd80f76a1b571d986cb0ed288368c58e5c4eefb00", &(0x7f0000000300)=""/252, 0x6}, 0x28) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000040)={'veth0\x00', 0x4}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0xfffffffffffffffb, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:27 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) readahead(r0, 0x10001, 0x8000) [ 3437.582167] device bridge_slave_1 left promiscuous mode [ 3437.587717] bridge0: port 2(bridge_slave_1) entered disabled state [ 3437.642653] device bridge_slave_0 left promiscuous mode [ 3437.648230] bridge0: port 1(bridge_slave_0) entered disabled state [ 3437.738206] team0 (unregistering): Port device team_slave_1 removed [ 3437.754657] team0 (unregistering): Port device team_slave_0 removed [ 3437.769285] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3437.827849] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3437.935415] bond0 (unregistering): Released all slaves [ 3438.234425] IPVS: ftp: loaded support on port[0] = 21 [ 3439.366531] bridge0: port 1(bridge_slave_0) entered blocking state [ 3439.381067] bridge0: port 1(bridge_slave_0) entered disabled state [ 3439.401103] device bridge_slave_0 entered promiscuous mode [ 3439.500753] bridge0: port 2(bridge_slave_1) entered blocking state [ 3439.521117] bridge0: port 2(bridge_slave_1) entered disabled state [ 3439.541101] device bridge_slave_1 entered promiscuous mode [ 3439.629732] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3439.722524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3439.860754] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3439.909433] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3440.159016] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3440.166581] team0: Port device team_slave_0 added [ 3440.210905] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3440.219458] team0: Port device team_slave_1 added [ 3440.263530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 3440.270864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 3440.287947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3440.328348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3440.378210] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3440.385545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3440.403144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3440.441895] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3440.449129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3440.460662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3440.928690] bridge0: port 2(bridge_slave_1) entered blocking state [ 3440.935237] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3440.942122] bridge0: port 1(bridge_slave_0) entered blocking state [ 3440.948489] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3440.957303] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3441.081648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3443.125864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3443.292116] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3443.458247] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3443.465258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3443.482055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3443.642924] 8021q: adding VLAN 0 to HW filter on device team0 16:39:34 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108006d08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x2, &(0x7f00000001c0)={{}, {0xe}}) 16:39:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f0000000240)="0a5d1f023c126285719070") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x18402, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000}) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xffffffff, 0x200000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000180)={{0x80, 0x7}, 0x42}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x81) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffff330000009fe43bf02f907800000000e0000001000065580401903820bea29500d20434"], 0x0) 16:39:34 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x200007fff, 0xc0006) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r1, 0x3a, 0x1, &(0x7f0000000080)="16", 0x1) syz_emit_ethernet(0x66, &(0x7f0000101000)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000180)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000100)=0x35) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000000)=0x7a5b) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000140)={0xd358, 0x100, 0x756}) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000000c0)) 16:39:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x400000, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x7, 0x70, 0x80000000, 0x3, 0xfff, 0x7f, 0x0, 0x0, 0x10100, 0x1, 0x3, 0x7152, 0x2, 0x1, 0x100000000, 0xfffffffffffeffff, 0x8672, 0x3, 0xea, 0x8, 0x3, 0x9, 0x40000, 0xcee, 0x7ff, 0x2, 0x10000, 0x80000001, 0x1, 0x5, 0x8000, 0x8, 0xff, 0x80, 0x400, 0x2, 0x7, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x8, 0xfff}, 0x820, 0x400, 0x3, 0xb, 0xa0, 0x2, 0x1}, r1, 0x7, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffe67, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) fcntl$getflags(r0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:39:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x80045301, &(0x7f00000001c0)={{}, {0xe}}) 16:39:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:34 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800d004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:34 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200200, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000180)=0x2, 0xfffffffffffffc78) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffff, 0xc0002) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000001c0)={r2}) fcntl$notify(r0, 0x402, 0x80000000) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000080)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000040)) ioctl$int_in(r1, 0x800060c0045006, &(0x7f0000000100)=0x35) 16:39:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x41000008912, &(0x7f0000000700)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f00000006c0)={0x18, 0x0, 0x4}, 0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x4, 0x2, 0x200, 0x1, 0x3ff, 0x3ff, 0x29e1, 0x8, 0x0}, &(0x7f00000000c0)=0x20) r4 = request_key(&(0x7f0000000240)='blacklist\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='vmnet0\x00', 0xfffffffffffffff8) r5 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={'syz', 0x2}, &(0x7f0000000680)="a3df0ebe6c7c76b97b094497fa6749798e3eaf16f2360417bd03f424e872ccb2e1b9cc5872c621afdb01208e78405a955d14a5fc", 0x34, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r4, &(0x7f00000003c0)=[{&(0x7f0000000300)="fbc8176d4bac011fa93824e926adeed2af560c70f4a736b15a016d13", 0x1c}, {&(0x7f0000000440)="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", 0xfb}, {&(0x7f0000000340)="e22687d9b8d056b7b412e0eee7f96c871bb11d0a7c3413afdcda4fcbdcb34e4e52f73fa5207283e1af5b6171beab7b62c4f97955c4dd1fbd829ca77be32e0b7c1a6bafcc82372fd2df32ccbc5bfd7fd41e47ade72f391e21652d95669b509ddf2378", 0x62}, {&(0x7f0000000540)="3f69d4a84d5f6e936ec81c9cb17c1071ddcad94957b1e65918bc1478301a6b729d06d436bbbf491e562ed13097bf12a32ca0fa3a7b6c16bbfe0eca214f2127c78ecd5b4cd8b7cb4d711214cfe3320dffbb3a57b9b3719012351534cc7d5bc20a2b12fb354bf28d2274ecda485b7f382bd78a122a2d14163248d9c70ae38f1e4639146459b3f2", 0x86}], 0x4, r5) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000140)={r3, @in={{0x2, 0x4e23, @multicast2}}}, 0x84) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000200)={'veth0\x00', {0x2, 0x4e20, @multicast1}}) 16:39:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x81, 0x100) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000040)={0x5, "fa5d7aa3a03f9b22073b4c58f66a45329df41b6bfcdf998b8f8839b3d51652c6", 0x3, 0x1}) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0045878, &(0x7f00000001c0)={{}, {0xe}}) 16:39:34 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x5451, &(0x7f0000000300)=0x35) 16:39:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:35 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108002803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40049409, &(0x7f00000001c0)={{}, {0xe}}) 16:39:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x1, 0x300) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000080)) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYRESOCT=r1], 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000140)=0x40) 16:39:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:35 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108007e07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:35 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0xc0003) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc020660b, &(0x7f00000001c0)={{}, {0xe}}) 16:39:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x7f, 0xffff, 0x1000, 'queue0\x00', 0x8}) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r2 = socket$packet(0x11, 0x3, 0x300) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000240)={0x0, @multicast2, @multicast1}, &(0x7f0000000280)=0xc) ptrace$poke(0x5, r3, &(0x7f0000000080), 0x6) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x1, 0x400000}, 0x4) fcntl$dupfd(r0, 0x0, r0) write$P9_RFLUSH(r1, &(0x7f00000002c0)={0x7, 0x6d, 0x2}, 0x7) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:35 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108009008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x800, 0x0) bind$x25(r3, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000200), 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:35 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x20bfffe) getsockopt$llc_int(r0, 0x10c, 0xf, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)=0x4) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:35 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108006c05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x5451, &(0x7f00000001c0)={{}, {0xe}}) 16:39:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500002400000000002f907800000000e000000100ff65480401907806bea29500d20434"], 0x0) r2 = dup2(r1, r0) getsockopt$llc_int(r2, 0x10c, 0x9, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xa00000000000, 0x402003) 16:39:35 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl(r0, 0x9, &(0x7f00000000c0)="8c5daa368e58f5fa1888033a0a3892abe70b4a173efa70bfd51c649bfb42252553c7b2b5") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r1, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:35 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108009f01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{}, {0xe}}) 16:39:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008915, &(0x7f0000000000)="0ad6d1fb9e5271f3249070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500002400000000002f15c000008898420000e0000001000065580401907800bea29500d20434"], 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x200000) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000180)={0x2, 0xfff, 0xe5}) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000140)={0x38, &(0x7f00000000c0)=""/56}) 16:39:35 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108006207, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40a85323, &(0x7f00000001c0)={{}, {0xe}}) 16:39:35 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) socket$nl_route(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40a85321, &(0x7f00000001c0)={{}, {0xe}}) 16:39:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x6a, "d662b4395492b11c897dd5afe8977d4a47723d6c00ec085add3782b0cea4000f141a959b380ce5869a1731022b6ef49befbcefeebcf34b71aaf38cc82e9f14474d3f2b828da279ad703e782a05dc6321bd4833055d973f1de214150f15832553191af5200761ea2b5c04"}, &(0x7f0000000040)=0x72) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e21, 0x7, @local, 0x7}}, 0x2, 0x401}, &(0x7f00000002c0)=0x90) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:35 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108009f04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:35 executing program 4: r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000001c0)=0x6e) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x18000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5deed5667aa8e10000000000000000000000") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff00000080000008804500002400000000002f907800000000e0000001000065580401906050bea29500cf6730f750da9ed705b0fd4b38c5779da893aeea3219630074a575"], 0x0) 16:39:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x5460, &(0x7f00000001c0)={{}, {0xe}}) 16:39:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:35 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000080)=""/90, &(0x7f0000000100)=0x5a) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0x3f) ioctl$int_in(r0, 0x5421, &(0x7f0000000300)=0x35) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) 16:39:35 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108006806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x5, &(0x7f0000001300)=[{&(0x7f0000000200)="bdfc7bfd8a4853a1b8c77da4a3c736901c550343e65d1a813e62be0bc6884e1a15a722d3522abed0b12ab547a7840dccf8b44b76e3cd7493917f3f76b1b09ae6314a7a0b98cba95d2322abc95bdff8eea47905f98f2fe34b899730060d00be37c8b9d53fdef2676b72151a5910b9df2c8ce64a84aeabbd10614fcffc43978a7438e4d4845c4312af8ea4c253aeb30070c6f5954278d13c693afeab2103", 0x9d, 0x200}, {&(0x7f0000000140)="c57878a4db01ad11", 0x8, 0x9}, {&(0x7f0000000180)="aa5fbb858c5b06080ef4de829b3e946e779926fd492b373b65fd4cca543c941a65db8dcc9b9f6aea1944c3edd6c751b969509fc2dde500", 0x37, 0x100000001}, {&(0x7f00000002c0)="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", 0x1000, 0x4}, {&(0x7f00000012c0)="ec65a53bbe", 0x5}], 0x2000010, 0x0) dup(r2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40086602, &(0x7f00000001c0)={{}, {0xe}}) 16:39:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff20000000008008005d3b2400000000002f907800000000e0000001000065580401907800bea09500d20434"], 0x0) 16:39:36 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:36 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000800)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000900)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@loopback}}, &(0x7f0000000a40)=0xe8) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0x9, 0x7, &(0x7f0000000740)=[{&(0x7f00000001c0)="bc076068f0449f6ed1f8b906aa43327ca6e9bd72d804351e30", 0x19, 0x7}, {&(0x7f0000000200)="91e28603655a99bf0933ae92603dfc744a1ee7d889d8eb8e144fe125296533fff3278da4bd23f29f8328d75f813793898a46968b1b5e712765ee346bcc9d9f6f7f7e98a403972c009cc1b6c52b7bc8e0d48f9c0043915b32d35606decb89ff9b1bbbcaec74eefdff40a2fa64e68b12d43e76bfbfc518b0a7cfcb023811fefb4cdc5550a4e621ee0109ec91b78092267c60218b701d18774745e0a47377440bb5028eb6e398a7cb8ac74a85a85ab19621866463fa52e22dfefee559f20517a6f91f880073a2754d10a6bd01e4038249cb", 0xd0, 0x7}, {&(0x7f0000000300)="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", 0xff, 0x7}, {&(0x7f0000000400)="dde531811354dbe0bb5e0f62ebdc877977a247bbf350e89fbbaaa2fc3df365b27ef78277f73ef243078b7d6126c5dfe280f95d1a870ef8dbb4817069b11b763967217d8d59b3376383145e2565050d4e302e6d626f715d50762026d79fc674b3312ef9d18e8957ae2e548707d14796bd415394b9626aba9a294925476de0edcf45f1811c07ff5a23b5e78401ba2a040937e40b1e87954126b1dcca2025686c0c89cc4d97d1e405", 0xa7, 0x9}, {&(0x7f00000004c0)="3dbbfbaa2092fd7579297b04bc994cfa6dbc3d1c78bc0ba6abaf839c3a97857a74cc5bb1785e64ac207315f0d4d6e7a3e4e24907840d67d8c229eaa7a0cedc418060f4d5b7b27ad5b1195ada8be1b8ef510ec5114beee856e35a056646a5d04444d3cd5a45530d8471f45703a4f0065f54cc852ca4d671d6e9906b4571ec81e64d17499f7ee7daf290d470058963bb18cbf7887a19e51afbb1", 0x99, 0x80}, {&(0x7f0000000580)="8232ab9f434f0318626c902c7505f7ee36382afacea822ba2b3272bb4409788f9d12b4c308b3b27deeab70c8f95af17a50195b94d22e920a226fcdd9f1c2ee72bc09e86ec9907f3660f79aa448abaf55079fe7babe1c4ea7ce9d44003691de814954fa6efe3c72ec029763416b47a813a8ca4e17739368a51dbbfb4d25f74f8ead779d74b0d4c2d42a51a8d33c52b4e48c5b513616b2726f29e73417198efab13cb94bc455906f6ea6409cdb8a60a8a1f53f3ca11044df8e7105f31a82d88cfe0703844c9700ad7ef8db35fbee21d715779c22f130ef3e2ff5d8e4690960a9bf35d7c99123acc291f097274e8656c74e90855a93d2db9bc490", 0xf9, 0x7}, {&(0x7f0000000680)="662212cbe2521115abe103b5f1ac3dfcdeb4b4bef31e30be7772ce7b09fc7e6e917ef41e4ab648dd64cd2eb0aeaabcf6862089ab01fbf6ba096b0d968dd93d7174ad33e3a3ca09468c92d87ff567fb55943a97412101f3024bbe1c00a955f9e0847502562b1b6dc5c8f474e4c7ab450faf432589f856eba0418a9f34890205e9663c84b0812d2e92ee4303682d12c794", 0x90, 0x80000000}], 0x40000, &(0x7f0000000c80)={[{@nouser_xattr='nouser_xattr'}, {@disable_ext_identify='disable_ext_identify'}, {@extent_cache='extent_cache'}], [{@euid_gt={'euid>', r0}}, {@measure='measure'}, {@hash='hash'}, {@euid_eq={'euid', 0x3d, r1}}, {@uid_lt={'uid<', r2}}, {@fsmagic={'fsmagic', 0x3d, 0xce}}, {@uid_lt={'uid<', r3}}, {@fowner_lt={'fowner<', r4}}]}) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f00000000c0)={0x6, 0x9, 0x3, 0x0, 0x0, [{r5, 0x0, 0x3}, {r5, 0x0, 0x651}, {r5, 0x0, 0x1}]}) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r5, 0x800068c0045006, &(0x7f0000000140)=0x35) [ 3446.130349] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 16:39:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x4b47, &(0x7f00000001c0)={{}, {0xe}}) 16:39:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e23, 0x2}}, 0x0, 0x3, 0x0, "c8d6cfabe0d0ba346b4cf6ae5c146ed3796757410105a074056bbac541a9fff693c346b13f03ff5cca6a3b82a77eac6511c02052a50de59920f948917fc1b6f4b27369e5a157050bbe126be5c2b0410b"}, 0xd8) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:36 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800ef01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) [ 3446.243235] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 16:39:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:36 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000025c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000002600)=0x9, 0x4) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000026c0)={0x0, 0x8, 0x1, r0}) r1 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x1, 0x4002) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f00000024c0)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000029c0)='ip6_vti0\x00', 0x10) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x5a0, 0x4, 0x3f, 0x10001, 0xf4, 0x9, 0x9, {0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x3000000000000000, 0xfffffffffffffff8, 0x0, 0x3, 0x9}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={r2, 0xa0, &(0x7f0000000180)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x5, @empty, 0x9}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}, @in6={0xa, 0x4e20, 0x1, @empty, 0x2}, @in6={0xa, 0x4e21, 0xead5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}, 0x9}, @in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0x76}]}, &(0x7f0000000280)=0x10) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000080)) lstat(&(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_rdma(&(0x7f0000002700)='127.0.0.1\x00', &(0x7f0000002740)='./file0\x00', &(0x7f0000002780)='9p\x00', 0x400, &(0x7f0000002880)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0x7c8f}}, {@common=@aname={'aname', 0x3d, '{keyring!()vboxnet1'}}, {@timeout={'timeout', 0x3d, 0x81}}, {@sq={'sq', 0x3d, 0x2}}, {@rq={'rq', 0x3d, 0x99c2}}, {@rq={'rq', 0x3d, 0x1f}}], [{@uid_lt={'uid<', r3}}, {@obj_type={'obj_type', 0x3d, '/selinux/avc/cache_threshold\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, 'ppp1'}}, {@measure='measure'}, {@dont_appraise='dont_appraise'}]}}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000002680)) getpeername$packet(r1, &(0x7f0000002d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002dc0)=0x14) bind$can_raw(r1, &(0x7f0000002e00)={0x1d, r4}, 0x10) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000340)={0x0, 0x0, 0x2080}) ioctl$int_in(r1, 0x800060c0045006, &(0x7f0000000300)=0x35) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000023c0)={0x1, 0xc1, "d9547cedd66cf16438a7abfb5fe94719491266fa9237eb4dbcf5e0ac26fea8fcce44a5f2b0ed76f5d24bf6a8791638b181950960a6846b35841cfedb64c77812b7c6374b4a2540065e4a528af098da3e395760ed7cd3739391e838e8fe5975a1f169e4140f6ab2f052103f323cfecdf9c2e490c83d57f48e840fd6ae0dcdb986472b3a6626eb5e63ab37c002ab0f08293365dd455a47df73ccebf20236a57420e95ac4e3da3b125c25711abd35aabe5e29f58d168c58fdf1088e1ad98e077d5462"}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r2, 0x5c, &(0x7f0000002540)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}, @in={0x2, 0x4e20, @rand_addr=0x7}, @in6={0xa, 0x4e22, 0x8, @empty, 0x2}]}, &(0x7f0000002640)=0x10) 16:39:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x4b49, &(0x7f00000001c0)={{}, {0xe}}) 16:39:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff000045000024c21d0000002f907800000000e0000001000065580401907800bea29500d20434000000000000"], 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080)=0x8fb, 0x4) 16:39:36 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800db07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x4}, {0xe}}) 16:39:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000100)=""/94, 0x18) getdents64(r1, &(0x7f00000001c0)=""/162, 0xa2) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffffa, 0x1000, &(0x7f0000ff4000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000080)=[0x0, 0x3, 0x8000, 0x100000001], 0x4, 0xbea, 0x80000000, 0xa6, 0xfffffffffffffffa, 0x3cfb, {0x10001, 0x2, 0x1000, 0xffffffffffffffc1, 0x40, 0x5, 0x7ff, 0x1a, 0x23900000000, 0x8, 0x112, 0x100000001, 0x5, 0xff, "3cc387db21c02712c665184e4e7bb4ea961a78a718b66e8bfc1e8f15e4b046d4"}}) 16:39:36 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108008202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:36 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)={0x0, @aes128, 0x2, "e6f25987a34387b7"}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes128, 0x3, "896500002600"}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000100)={0x4, 0x2}) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='@posix_acl_access}-&%&\x00') ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x400000000000000}, {0xe}}) 16:39:36 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108005e08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)=0x1) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000200)={0x0, @reserved}) syz_emit_ethernet(0x1b, &(0x7f0000000140)=ANY=[@ANYBLOB="ff0000000000000800450000240000000001000000010000009d000001000065580401907800bea29500d20434fd8b41883223ba83f3446efd986d06d8059cfcf392efa95d029b2c1d1fc907b70563094b1261fc6c81d476a7853d3ceb98281c74f093af80b89365f6f3f1f3fc3d09df49d1e4418379e7cc8dcfde35958ed3f6b1cb67783f345440bedc8abc0a579ac4e9fd8efaccf6cccf4a81a7e426c78f2de5a9688be0aafe9887e9c9"], 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x9, 0x8002, 0x3af8, 0xffffffffffffffff, 0x0}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000300)={r4, 0x11, "ce342f6747db3e7f44dd73f304e0688d42"}, &(0x7f0000000340)=0x19) write$FUSE_OPEN(r3, &(0x7f0000000080)={0x20, 0xfffffffffffffffe, 0x8}, 0x20) 16:39:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) fcntl$getflags(r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x81000000}, {0xe}}) 16:39:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:36 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000040)=0x35) 16:39:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:37 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108001303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) ioctl$SIOCX25GCALLUSERDATA(r3, 0x89e4, &(0x7f0000000240)={0x72, "f8c4f18c64d1f21ff7debe7fe1b515c103f51a335081b0083c14ce5d17610e42f5df585a2768ea67c26f25637740e6047a6ee67e4bc3b97b270e401b82ef59615b56ca10cd731479668b42a0057ef1af0642c5ff35b2cfee832a88f4819aaa6a209e306f2ffb75d803c553ceaeac110d56bf35291e71a212017201c02ece2dd4"}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video0\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000440)=0xe8) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/17) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000140)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000180)=0x6, &(0x7f0000000300)=0x2) 16:39:37 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x8100}, {0xe}}) 16:39:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:37 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:37 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108004e01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:37 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x2d, 0x3, 0x1f, "4ae203e4a430709c1aff1e4cf8562156", "28bf2413fe23235f8ef5dbc288ff15175c33c9e12ae36783"}, 0x2d, 0x0) ioctl$int_in(r0, 0x5420, &(0x7f0000000040)=0x100000000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) 16:39:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x1000000}, {0xe}}) 16:39:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x2000, &(0x7f0000ff6000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200000, 0xc) r4 = request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='/dev/kvm\x00', 0xfffffffffffffffc) keyctl$setperm(0x5, r4, 0x1000) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, r5, 0x404, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffe01}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x40005) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000140)={0x8, 0x400, 0xc3b2}) 16:39:37 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800d707, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:37 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0xbf000000}, {0xe}}) 16:39:37 executing program 4: r0 = gettid() ptrace$poke(0x4, r0, &(0x7f00000000c0), 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") sched_setattr(r0, &(0x7f0000000140)={0x30, 0x6, 0x1, 0xf0, 0x6, 0x4, 0x7, 0x12840000000}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x16, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000080)={0x0}) rt_tgsigqueueinfo(r0, r0, 0x3d, &(0x7f00000001c0)={0x30, 0x47bf80b4, 0xfffffffffffffff7}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000180)={r4}) 16:39:37 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:37 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108006004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:37 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) 16:39:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x4000000}, {0xe}}) 16:39:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syslog(0x1, &(0x7f0000000200)=""/149, 0x95) 16:39:37 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:37 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108008002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x6, 0x300) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x8000) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000080)) accept4$x25(r2, &(0x7f0000000140)={0x9, @remote}, &(0x7f0000000180)=0x12, 0x80000) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0xfffffffffffffebc, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffff00000001000000000008004500002400000000002f577800000000e0000001000065580401907800bea29500d20434"], 0x0) 16:39:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0xbf00000000000000}, {0xe}}) 16:39:37 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101000, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x7fffffff) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000080)) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x1) ioctl$int_in(r1, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x1) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000140)=""/129) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080)=0x1ff, 0x4) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r3, 0x425, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x20000050) 16:39:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0xfdfdffff00000000}, {0xe}}) 16:39:37 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:37 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108004302, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x800000000000000}, {0xe}}) 16:39:37 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:37 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800db03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={r1, @empty, @rand_addr=0xffffffff00000001}, 0xc) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x1}, 0x4) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x42001, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000280)={0x0, 0xea9, 0x3, [], &(0x7f0000000240)=0xfff}) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x648) 16:39:38 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0xc0004) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={r3, 0x90, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x7c70, @mcast2, 0xfffffffffffff93a}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x10}}, @in6={0xa, 0x4e23, 0x1, @empty, 0x200}, @in6={0xa, 0x4e21, 0x0, @loopback, 0x81}, @in6={0xa, 0x4e20, 0xffffffff00000001, @remote, 0x9}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000380)={r3, 0x84, &(0x7f00000002c0)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x16, @mcast2, 0x8}, @in6={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x13}, 0x2}, @in6={0xa, 0x4e21, 0x7, @local, 0x2}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000003c0)=0x10) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:39:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x8000000}, {0xe}}) 16:39:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:38 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RSETATTR(r0, &(0x7f00000000c0)={0x7, 0x1b, 0x1}, 0x7) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xc0002) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000040)) ioctl$int_in(r1, 0x800060c0045006, &(0x7f0000000300)=0x35) 16:39:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0xbf}, {0xe}}) 16:39:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0xfffffdfd}, {0xe}}) 16:39:38 executing program 0: 16:39:38 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108005c04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) unlinkat(r2, &(0x7f0000000080)='./file0\x00', 0x200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x8}, {0xe}}) 16:39:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x410200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000040)='/dev/kvm\x00') perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:38 executing program 0: 16:39:38 executing program 0: 16:39:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x100000000000000}, {0xe}}) 16:39:38 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x10100, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000400)=0x1, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10001, 0x0) accept4$bt_l2cap(r2, &(0x7f0000000040), &(0x7f0000000140)=0xe, 0x800) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000380)={0x3, 'gretap0\x00', 0x2}, 0x18) setsockopt$inet_tcp_int(r2, 0x6, 0x4, &(0x7f0000000300)=0xe0a, 0x4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f0000000340)=""/27) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) setuid(r5) 16:39:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:38 executing program 0: [ 3449.161604] device bridge_slave_1 left promiscuous mode [ 3449.167236] bridge0: port 2(bridge_slave_1) entered disabled state [ 3449.212259] device bridge_slave_0 left promiscuous mode [ 3449.217771] bridge0: port 1(bridge_slave_0) entered disabled state [ 3449.304115] team0 (unregistering): Port device team_slave_1 removed [ 3449.316985] team0 (unregistering): Port device team_slave_0 removed [ 3449.333745] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3449.378227] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3449.470793] bond0 (unregistering): Released all slaves [ 3449.734650] IPVS: ftp: loaded support on port[0] = 21 [ 3451.106526] bridge0: port 1(bridge_slave_0) entered blocking state [ 3451.113427] bridge0: port 1(bridge_slave_0) entered disabled state [ 3451.120766] device bridge_slave_0 entered promiscuous mode [ 3451.168057] bridge0: port 2(bridge_slave_1) entered blocking state [ 3451.174603] bridge0: port 2(bridge_slave_1) entered disabled state [ 3451.182143] device bridge_slave_1 entered promiscuous mode [ 3451.276029] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3451.327898] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3451.537356] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3451.588330] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3451.813343] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3451.820777] team0: Port device team_slave_0 added [ 3451.868183] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3451.875846] team0: Port device team_slave_1 added [ 3451.923050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 3451.929975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 3451.947454] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3451.987395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 3451.994408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 3452.012334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3452.054585] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3452.061806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3452.072160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3452.121120] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3452.128274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3452.146099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3452.631755] bridge0: port 2(bridge_slave_1) entered blocking state [ 3452.638247] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3452.644955] bridge0: port 1(bridge_slave_0) entered blocking state [ 3452.651348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3452.660371] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3452.801408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3454.454798] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3454.632468] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3454.803466] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3454.809711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3454.826327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3454.994199] 8021q: adding VLAN 0 to HW filter on device team0 16:39:46 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108006801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x8100000000000000}, {0xe}}) 16:39:46 executing program 0: 16:39:46 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x80, 0x0) connect$netlink(r2, &(0x7f0000000340)=@proc={0x10, 0x0, 0x25dfdbfc, 0x1}, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') bind$vsock_dgram(r4, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @host}, 0x10) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f00000002c0)=0x30d00000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000380)={{0x0, 0x80}, 'port0\x00', 0x10, 0x20004, 0x4, 0x6, 0x80000000, 0x2, 0xffff, 0x0, 0x2, 0xffffffff}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x340}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r5, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7e}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x4081) 16:39:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff0000000000000c004500002400000000002f907800000000ff00000100006558040190f800bea29500d204345bb4b838243fcb13d01c56442baa2315600ff87c"], 0x0) r2 = dup2(r1, r1) write$selinux_validatetrans(r2, &(0x7f0000000000)={'system_u:object_r:syslogd_var_lib_t:s0', 0x20, 'system_u:object_r:depmod_exec_t:s0', 0x20, 0x8, 0x20, '/usr/lib/telepathy/mission-control-5\x00'}, 0x84) 16:39:46 executing program 0: 16:39:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0xfdfdffff}, {0xe}}) 16:39:46 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:46 executing program 0 (fault-call:2 fault-nth:0): r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:39:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0xbf00}, {0xe}}) 16:39:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0\x00', 0x20400, 0x4a) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000000c0)) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x7b, "2fc9bd0157d9c65343b823defa89de32f71ebd19f6519344644a78cc3a888382603f507ca46dde6d50e3b8a365f6e3f73d503f2c5da0c1610da10f66f6a26e8ea455e0a39f1f98066751a1efa08eb61ce2bb7f71a5271207d44d4214af0fa67562b1bd76bdfc25e0fc76e129bb55baf5431941619d9c445f61a63f"}, &(0x7f0000000200)=0x83) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000240)=r3, 0x4) socket$nl_generic(0x10, 0x3, 0x10) 16:39:46 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108008901, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) [ 3456.286582] FAULT_INJECTION: forcing a failure. [ 3456.286582] name failslab, interval 1, probability 0, space 0, times 0 [ 3456.309303] CPU: 1 PID: 5138 Comm: syz-executor0 Not tainted 4.20.0 #167 [ 3456.316273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3456.325636] Call Trace: [ 3456.325665] dump_stack+0x1d3/0x2c6 [ 3456.325687] ? dump_stack_print_info.cold.1+0x20/0x20 [ 3456.337118] ? debug_smp_processor_id+0x1c/0x20 [ 3456.341815] ? perf_trace_lock+0x14d/0x7a0 [ 3456.346071] should_fail.cold.4+0xa/0x17 [ 3456.350149] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 3456.350178] ? perf_trace_lock+0x14d/0x7a0 [ 3456.350194] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 3456.350212] ? zap_class+0x640/0x640 [ 3456.364837] ? zap_class+0x640/0x640 [ 3456.364869] ? find_held_lock+0x36/0x1c0 [ 3456.376470] ? lpss_ssp_setup+0xf8/0x510 [ 3456.380546] ? ___might_sleep+0x1ed/0x300 [ 3456.384710] ? arch_local_save_flags+0x40/0x40 [ 3456.389306] __should_failslab+0x124/0x180 [ 3456.393544] should_failslab+0x9/0x14 [ 3456.397360] kmem_cache_alloc_node+0x26e/0x730 [ 3456.401944] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3456.407490] ? check_preemption_disabled+0x48/0x280 [ 3456.412507] __alloc_skb+0x119/0x770 [ 3456.416221] ? skb_scrub_packet+0x490/0x490 [ 3456.420543] ? __release_sock+0x3a0/0x3a0 [ 3456.424704] ? __local_bh_enable_ip+0x160/0x260 [ 3456.429412] ? netlink_insert+0xfe/0x240 [ 3456.433482] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3456.439013] ? netlink_autobind.isra.34+0x232/0x310 [ 3456.444034] netlink_sendmsg+0xb29/0xfc0 [ 3456.448092] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3456.453634] ? netlink_unicast+0x760/0x760 [ 3456.457870] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3456.463406] ? security_socket_sendmsg+0x94/0xc0 [ 3456.468248] ? netlink_unicast+0x760/0x760 [ 3456.472484] sock_sendmsg+0xd5/0x120 [ 3456.476201] sock_write_iter+0x35e/0x5c0 [ 3456.480262] ? sock_sendmsg+0x120/0x120 [ 3456.484243] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 3456.489777] ? iov_iter_init+0xe5/0x210 [ 3456.493785] __vfs_write+0x6b8/0x9f0 [ 3456.497499] ? kernel_read+0x120/0x120 [ 3456.501383] ? __might_sleep+0x95/0x190 [ 3456.505360] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 3456.510899] ? selinux_file_permission+0x90/0x540 [ 3456.515748] ? rw_verify_area+0x118/0x360 [ 3456.519894] vfs_write+0x1fc/0x560 [ 3456.523437] ksys_write+0x101/0x260 [ 3456.527062] ? __ia32_sys_read+0xb0/0xb0 [ 3456.531209] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 3456.536669] __x64_sys_write+0x73/0xb0 [ 3456.540564] do_syscall_64+0x1b9/0x820 [ 3456.544474] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 3456.549835] ? syscall_return_slowpath+0x5e0/0x5e0 [ 3456.554762] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3456.559627] ? trace_hardirqs_on_caller+0x310/0x310 [ 3456.564663] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 3456.569677] ? prepare_exit_to_usermode+0x291/0x3b0 [ 3456.574694] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3456.579538] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3456.584733] RIP: 0033:0x457759 [ 3456.587926] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3456.606819] RSP: 002b:00007fcca4870c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 3456.614522] RAX: ffffffffffffffda RBX: 00007fcca4870c90 RCX: 0000000000457759 [ 3456.621795] RDX: 0000000000000024 RSI: 0000000020000040 RDI: 0000000000000003 [ 3456.629061] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 16:39:46 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ff7000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3456.636327] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcca48716d4 [ 3456.643595] R13: 00000000004c32c0 R14: 00000000004db0d0 R15: 0000000000000005 16:39:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0xbf00}, {0xe}}) 16:39:46 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x400000000000000}, {0xe}}) 16:39:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.redirect\x00') fcntl$setpipe(r0, 0x407, 0xffffffffffffffff) r1 = dup(r0) setsockopt$inet_tcp_buf(r1, 0x6, 0xf, &(0x7f0000000440)="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", 0x1000) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x1d, 0x200) r2 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0xffffffff, 0x101040) write$P9_RUNLINKAT(r2, &(0x7f00000002c0)={0x7, 0x4d, 0x2}, 0x7) clock_nanosleep(0x3, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000240)) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x20000000}, 0x3) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000140)="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") syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff0000000000000000450000240000008261fbc9c8fd1614e8feffb5de113800002f907800000000e000000100"], 0x0) 16:39:46 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800b405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:46 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:46 executing program 0 (fault-call:2 fault-nth:1): r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:39:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x800) setsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000140)="18ab53f7c33d626256ae17138e3f6cf7223e98dba250310efdc9dc24722c1b6625a7a59dd419a5b28e42da79acf74f82ec5ef00ee20d79785f025c7456cc14d35255e1ed23fb40340075c19dd0a39d1cdd4d837469388a9ecb1f448114a6ee6ce461027935010b2c9cdb", 0x6a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1000000}, {0xe}}) 16:39:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x17, 0x0, 0x0, 0x0, 0x80000000, &(0x7f0000000000)='gre0\x00', 0x1000, 0x0, 0x3}) syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500002400000000002f907800000000e0000001000465580401907800bea29500d20434"], 0x0) 16:39:46 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x4}, {0xe}}) [ 3456.970942] FAULT_INJECTION: forcing a failure. [ 3456.970942] name failslab, interval 1, probability 0, space 0, times 0 [ 3457.026738] CPU: 1 PID: 5181 Comm: syz-executor0 Not tainted 4.20.0 #167 [ 3457.033634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3457.043000] Call Trace: [ 3457.045610] dump_stack+0x1d3/0x2c6 [ 3457.049264] ? dump_stack_print_info.cold.1+0x20/0x20 [ 3457.054475] ? debug_smp_processor_id+0x1c/0x20 [ 3457.059170] ? perf_trace_lock+0x14d/0x7a0 [ 3457.063438] should_fail.cold.4+0xa/0x17 [ 3457.067524] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 3457.072666] ? __save_stack_trace+0x8d/0xf0 [ 3457.077024] ? save_stack+0xa9/0xd0 [ 3457.080661] ? save_stack+0x43/0xd0 [ 3457.084305] ? find_held_lock+0x36/0x1c0 [ 3457.088406] ? ___might_sleep+0x1ed/0x300 [ 3457.092578] ? arch_local_save_flags+0x40/0x40 [ 3457.097180] ? check_preemption_disabled+0x48/0x280 [ 3457.102222] __should_failslab+0x124/0x180 [ 3457.106474] should_failslab+0x9/0x14 [ 3457.110290] kmem_cache_alloc_node_trace+0x270/0x740 [ 3457.115421] __kmalloc_node_track_caller+0x3c/0x70 [ 3457.120371] __kmalloc_reserve.isra.39+0x41/0xe0 [ 3457.125151] __alloc_skb+0x155/0x770 [ 3457.128891] ? skb_scrub_packet+0x490/0x490 [ 3457.133230] ? __release_sock+0x3a0/0x3a0 [ 3457.137391] ? __local_bh_enable_ip+0x160/0x260 [ 3457.142085] ? netlink_insert+0xfe/0x240 [ 3457.146170] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3457.151720] ? netlink_autobind.isra.34+0x232/0x310 [ 3457.156758] netlink_sendmsg+0xb29/0xfc0 [ 3457.160838] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3457.166397] ? netlink_unicast+0x760/0x760 [ 3457.170653] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3457.176205] ? security_socket_sendmsg+0x94/0xc0 [ 3457.180975] ? netlink_unicast+0x760/0x760 [ 3457.185225] sock_sendmsg+0xd5/0x120 [ 3457.188967] sock_write_iter+0x35e/0x5c0 [ 3457.193045] ? sock_sendmsg+0x120/0x120 [ 3457.197040] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 3457.202603] ? iov_iter_init+0xe5/0x210 [ 3457.206605] __vfs_write+0x6b8/0x9f0 [ 3457.210343] ? kernel_read+0x120/0x120 [ 3457.214244] ? __might_sleep+0x95/0x190 [ 3457.218238] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 3457.223798] ? selinux_file_permission+0x90/0x540 [ 3457.228668] ? rw_verify_area+0x118/0x360 [ 3457.232832] vfs_write+0x1fc/0x560 [ 3457.236391] ksys_write+0x101/0x260 [ 3457.240073] ? __ia32_sys_read+0xb0/0xb0 [ 3457.244156] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 3457.249625] __x64_sys_write+0x73/0xb0 [ 3457.253543] do_syscall_64+0x1b9/0x820 [ 3457.257442] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 3457.262820] ? syscall_return_slowpath+0x5e0/0x5e0 [ 3457.267762] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3457.272624] ? trace_hardirqs_on_caller+0x310/0x310 [ 3457.277701] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 3457.282730] ? prepare_exit_to_usermode+0x291/0x3b0 [ 3457.287764] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3457.292635] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3457.297834] RIP: 0033:0x457759 [ 3457.301044] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3457.319967] RSP: 002b:00007fcca4870c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 16:39:47 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108009208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:47 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) [ 3457.327691] RAX: ffffffffffffffda RBX: 00007fcca4870c90 RCX: 0000000000457759 [ 3457.334973] RDX: 0000000000000024 RSI: 0000000020000040 RDI: 0000000000000003 [ 3457.342248] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 3457.349536] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcca48716d4 [ 3457.356819] R13: 00000000004c32c0 R14: 00000000004db0d0 R15: 0000000000000005 16:39:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff09000000020008004500002400000000002f907800000000e0000001000065580401107800bea29500d20434"], 0x0) 16:39:47 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108005708, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x800000000000000}, {0xe}}) 16:39:47 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:47 executing program 0 (fault-call:2 fault-nth:2): r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:39:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) write$P9_RLERROR(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1a) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0xffffffffffffff04, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000000, 0x0, 0x10000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000400)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000040)=0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:47 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000080)=0x9) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0xfffffffffffffd81, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:47 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800a303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x8}, {0xe}}) 16:39:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x8100000000000000}, {0xe}}) 16:39:47 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800cc03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:47 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) [ 3457.776378] netlink: 'syz-executor0': attribute type 28 has an invalid length. [ 3457.801322] FAULT_INJECTION: forcing a failure. [ 3457.801322] name failslab, interval 1, probability 0, space 0, times 0 [ 3457.826019] CPU: 1 PID: 5226 Comm: syz-executor0 Not tainted 4.20.0 #167 [ 3457.832919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3457.842288] Call Trace: [ 3457.844921] dump_stack+0x1d3/0x2c6 [ 3457.848593] ? dump_stack_print_info.cold.1+0x20/0x20 [ 3457.853812] ? debug_smp_processor_id+0x1c/0x20 [ 3457.858495] ? perf_trace_lock+0x14d/0x7a0 [ 3457.862766] should_fail.cold.4+0xa/0x17 [ 3457.866842] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 3457.871959] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 3457.876903] ? kasan_check_read+0x11/0x20 [ 3457.881077] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 3457.886444] ? ip6_pol_route+0x40a/0x11e0 [ 3457.890611] ? ip6_pol_route+0x40a/0x11e0 [ 3457.894797] ? find_held_lock+0x36/0x1c0 [ 3457.898895] ? ___might_sleep+0x1ed/0x300 [ 3457.903057] ? vprintk_default+0x28/0x30 [ 3457.907128] ? arch_local_save_flags+0x40/0x40 [ 3457.911719] ? vprintk_func+0x85/0x181 [ 3457.915624] ? printk+0xa7/0xcf [ 3457.919432] __should_failslab+0x124/0x180 [ 3457.923682] should_failslab+0x9/0x14 [ 3457.927499] kmem_cache_alloc_node+0x26e/0x730 [ 3457.932113] ? ip6_pol_route_output+0x54/0x70 [ 3457.936631] __alloc_skb+0x119/0x770 [ 3457.940363] ? skb_scrub_packet+0x490/0x490 [ 3457.944704] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3457.950249] ? check_preemption_disabled+0x48/0x280 [ 3457.955274] ? memset+0x31/0x40 [ 3457.958586] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3457.964132] ? __nla_parse+0x12c/0x3e0 [ 3457.968035] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3457.973596] ? ip6_route_output_flags+0x2cd/0x350 [ 3457.978459] inet6_rtm_getroute+0xafe/0x1510 [ 3457.982886] ? ip6_rt_update_pmtu+0xc0/0xc0 [ 3457.987220] ? graph_lock+0x270/0x270 [ 3457.991034] ? graph_lock+0x270/0x270 [ 3457.994848] ? check_preemption_disabled+0x48/0x280 [ 3457.999922] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 3458.005207] ? rcu_softirq_qs+0x20/0x20 [ 3458.009194] ? ip6_rt_update_pmtu+0xc0/0xc0 [ 3458.013607] rtnetlink_rcv_msg+0x938/0xc20 [ 3458.017872] ? rtnetlink_put_metrics+0x690/0x690 [ 3458.022645] netlink_rcv_skb+0x172/0x440 [ 3458.026703] ? rtnetlink_put_metrics+0x690/0x690 [ 3458.031460] ? netlink_ack+0xb80/0xb80 [ 3458.035376] rtnetlink_rcv+0x1c/0x20 [ 3458.039169] netlink_unicast+0x5a5/0x760 [ 3458.043225] ? netlink_attachskb+0x9a0/0x9a0 [ 3458.047645] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3458.054658] netlink_sendmsg+0xa18/0xfc0 [ 3458.058715] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3458.064261] ? netlink_unicast+0x760/0x760 [ 3458.068489] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3458.074033] ? security_socket_sendmsg+0x94/0xc0 [ 3458.078775] ? netlink_unicast+0x760/0x760 [ 3458.083002] sock_sendmsg+0xd5/0x120 [ 3458.086710] sock_write_iter+0x35e/0x5c0 [ 3458.090761] ? sock_sendmsg+0x120/0x120 [ 3458.094732] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 3458.100253] ? iov_iter_init+0xe5/0x210 [ 3458.104217] __vfs_write+0x6b8/0x9f0 [ 3458.107920] ? kernel_read+0x120/0x120 [ 3458.111791] ? __might_sleep+0x95/0x190 [ 3458.115756] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 3458.121307] ? selinux_file_permission+0x90/0x540 [ 3458.126147] ? rw_verify_area+0x118/0x360 [ 3458.130302] vfs_write+0x1fc/0x560 [ 3458.133833] ksys_write+0x101/0x260 [ 3458.137451] ? __ia32_sys_read+0xb0/0xb0 [ 3458.141512] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 3458.146957] __x64_sys_write+0x73/0xb0 [ 3458.150960] do_syscall_64+0x1b9/0x820 [ 3458.154864] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 3458.160478] ? syscall_return_slowpath+0x5e0/0x5e0 [ 3458.165521] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3458.170472] ? trace_hardirqs_on_caller+0x310/0x310 [ 3458.175503] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 3458.180519] ? prepare_exit_to_usermode+0x291/0x3b0 [ 3458.185540] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3458.190374] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3458.195550] RIP: 0033:0x457759 [ 3458.198733] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3458.217635] RSP: 002b:00007fcca4870c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 16:39:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x81, 0x0, 0x1e, 0x100000000, 0xffffffffffff4d07, 0x2, 0x9, 0x9, 0x2, 0x52, 0x8, 0x3ff, 0x7ff}, {0x6, 0xece, 0x6, 0x100, 0x80, 0x0, 0x10001, 0x0, 0x8a7, 0x1ff, 0x100, 0x469, 0x3}, {0x1f, 0x10001, 0xa8, 0x93, 0x1, 0x3, 0x55d1, 0x5, 0x1, 0x10001, 0x0, 0x1000, 0x6}], 0x6}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x800, 0x101000) ioctl$KVM_SMI(r2, 0xaeb7) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) statx(r2, &(0x7f0000000080)='./file0\x00', 0x0, 0x10, &(0x7f0000000140)) 16:39:48 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0xbf00000000000000}, {0xe}}) [ 3458.225333] RAX: ffffffffffffffda RBX: 00007fcca4870c90 RCX: 0000000000457759 [ 3458.232589] RDX: 0000000000000024 RSI: 0000000020000040 RDI: 0000000000000003 [ 3458.239867] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 3458.247123] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcca48716d4 [ 3458.254408] R13: 00000000004c32c0 R14: 00000000004db0d0 R15: 0000000000000005 16:39:48 executing program 0 (fault-call:2 fault-nth:3): r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:39:48 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:48 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0xbf000000}, {0xe}}) 16:39:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x402282, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000000}, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) write$UHID_CREATE(r2, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000080)=""/79, 0x4f, 0x10, 0xb4, 0xffffffff, 0xfffffffffffffffa, 0x3f}, 0x120) 16:39:48 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800c303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:48 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0xfdfdffff}, {0xe}}) 16:39:48 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) [ 3458.611938] netlink: 'syz-executor0': attribute type 28 has an invalid length. [ 3458.634840] FAULT_INJECTION: forcing a failure. [ 3458.634840] name failslab, interval 1, probability 0, space 0, times 0 16:39:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) getpeername$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) [ 3458.711312] CPU: 1 PID: 5262 Comm: syz-executor0 Not tainted 4.20.0 #167 [ 3458.718211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3458.727587] Call Trace: [ 3458.730182] dump_stack+0x1d3/0x2c6 [ 3458.733817] ? dump_stack_print_info.cold.1+0x20/0x20 [ 3458.739005] ? debug_smp_processor_id+0x1c/0x20 [ 3458.743670] ? perf_trace_lock+0x14d/0x7a0 [ 3458.747899] should_fail.cold.4+0xa/0x17 [ 3458.751960] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 3458.757147] ? __save_stack_trace+0x8d/0xf0 [ 3458.761489] ? save_stack+0xa9/0xd0 [ 3458.765106] ? save_stack+0x43/0xd0 [ 3458.768728] ? find_held_lock+0x36/0x1c0 [ 3458.772796] ? ___might_sleep+0x1ed/0x300 [ 3458.776934] ? arch_local_save_flags+0x40/0x40 [ 3458.781522] ? check_preemption_disabled+0x48/0x280 [ 3458.786540] __should_failslab+0x124/0x180 [ 3458.790769] should_failslab+0x9/0x14 [ 3458.794565] kmem_cache_alloc_node_trace+0x270/0x740 [ 3458.799672] __kmalloc_node_track_caller+0x3c/0x70 [ 3458.804599] __kmalloc_reserve.isra.39+0x41/0xe0 [ 3458.809361] __alloc_skb+0x155/0x770 [ 3458.813069] ? skb_scrub_packet+0x490/0x490 [ 3458.817382] ? debug_smp_processor_id+0x1c/0x20 [ 3458.822040] ? perf_trace_lock+0x14d/0x7a0 [ 3458.826287] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3458.831915] ? check_preemption_disabled+0x48/0x280 [ 3458.836951] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3458.842488] ? __nla_parse+0x12c/0x3e0 [ 3458.846365] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3458.851904] ? ip6_route_output_flags+0x2cd/0x350 [ 3458.856742] inet6_rtm_getroute+0xafe/0x1510 [ 3458.861146] ? ip6_rt_update_pmtu+0xc0/0xc0 [ 3458.865460] ? graph_lock+0x270/0x270 [ 3458.869256] ? graph_lock+0x270/0x270 [ 3458.873061] ? check_preemption_disabled+0x48/0x280 [ 3458.878107] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 3458.883375] ? rcu_softirq_qs+0x20/0x20 [ 3458.887340] ? ip6_rt_update_pmtu+0xc0/0xc0 [ 3458.891656] rtnetlink_rcv_msg+0x938/0xc20 [ 3458.895885] ? rtnetlink_put_metrics+0x690/0x690 [ 3458.900741] netlink_rcv_skb+0x172/0x440 [ 3458.904796] ? rtnetlink_put_metrics+0x690/0x690 [ 3458.909546] ? netlink_ack+0xb80/0xb80 [ 3458.913435] rtnetlink_rcv+0x1c/0x20 [ 3458.917586] netlink_unicast+0x5a5/0x760 [ 3458.921656] ? netlink_attachskb+0x9a0/0x9a0 [ 3458.926061] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3458.931594] netlink_sendmsg+0xa18/0xfc0 [ 3458.935647] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3458.941193] ? netlink_unicast+0x760/0x760 [ 3458.945426] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3458.950964] ? security_socket_sendmsg+0x94/0xc0 [ 3458.955714] ? netlink_unicast+0x760/0x760 [ 3458.959945] sock_sendmsg+0xd5/0x120 [ 3458.963652] sock_write_iter+0x35e/0x5c0 [ 3458.967703] ? sock_sendmsg+0x120/0x120 [ 3458.971677] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 3458.977320] ? iov_iter_init+0xe5/0x210 [ 3458.981293] __vfs_write+0x6b8/0x9f0 [ 3458.985001] ? kernel_read+0x120/0x120 [ 3458.988875] ? __might_sleep+0x95/0x190 [ 3458.992856] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 3458.998390] ? selinux_file_permission+0x90/0x540 [ 3459.003229] ? rw_verify_area+0x118/0x360 [ 3459.007374] vfs_write+0x1fc/0x560 [ 3459.010917] ksys_write+0x101/0x260 [ 3459.014540] ? __ia32_sys_read+0xb0/0xb0 [ 3459.018605] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 3459.024050] __x64_sys_write+0x73/0xb0 [ 3459.027942] do_syscall_64+0x1b9/0x820 [ 3459.031819] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 3459.037173] ? syscall_return_slowpath+0x5e0/0x5e0 [ 3459.042103] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3459.046938] ? trace_hardirqs_on_caller+0x310/0x310 [ 3459.051944] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 3459.056955] ? prepare_exit_to_usermode+0x291/0x3b0 [ 3459.061965] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3459.066821] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3459.072011] RIP: 0033:0x457759 [ 3459.075195] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3459.094086] RSP: 002b:00007fcca4870c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 3459.101796] RAX: ffffffffffffffda RBX: 00007fcca4870c90 RCX: 0000000000457759 16:39:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1000, 0x2001) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r4, 0x220, 0x70bd28, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4000840) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3459.109055] RDX: 0000000000000024 RSI: 0000000020000040 RDI: 0000000000000003 [ 3459.116313] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 3459.123571] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcca48716d4 [ 3459.130832] R13: 00000000004c32c0 R14: 00000000004db0d0 R15: 0000000000000005 16:39:49 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x8100}, {0xe}}) 16:39:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:49 executing program 0 (fault-call:2 fault-nth:4): r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:39:49 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0xbf}, {0xe}}) 16:39:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2a5f573157fd8abc) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000040)={0x4, "ec10225a288bddc62eee42d6a68a44e9bbc438d8c4f50242eb51899ead81a06a", 0x1, 0x1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000140)={0x0, 0x10, "2f32b24bdf29be796c2a847e93811e37ca09e4c454575519", {0x40, 0x94}, 0xc3}) 16:39:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000440)={{0x10b, 0x3, 0x4, 0x4, 0x19b, 0x8, 0x19a, 0x838b1ae}, "d213a3a97194ce74f9defe190f8f9090e189c8476f475ab12533442110e91c4dbf7c72224e583e0bd6d751c0055d9f7afc9ed5be79556492be54e7059bb39ae27eed0e266ac87800ce71", [[], [], [], [], [], [], [], [], [], []]}, 0xa6a) ioctl(r0, 0x2, &(0x7f0000000080)="395b342994a130bfa789b47fca7f058c87efc615972c2f198bdd3c671df801a34859102823226a0d098c6761169eb212607915327c5dea16bca7f288fcb4019d1ee9fe1eeedf4f674fbf3bd1fec5fe") 16:39:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:49 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108007308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) [ 3459.506181] netlink: 'syz-executor0': attribute type 28 has an invalid length. [ 3459.535071] FAULT_INJECTION: forcing a failure. [ 3459.535071] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 3459.547018] CPU: 1 PID: 5294 Comm: syz-executor0 Not tainted 4.20.0 #167 [ 3459.554293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3459.563738] Call Trace: [ 3459.566344] dump_stack+0x1d3/0x2c6 [ 3459.569982] ? dump_stack_print_info.cold.1+0x20/0x20 [ 3459.575188] ? print_usage_bug+0xc0/0xc0 [ 3459.579268] should_fail.cold.4+0xa/0x17 [ 3459.583341] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 3459.588464] ? find_held_lock+0x36/0x1c0 [ 3459.592543] ? mark_held_locks+0x130/0x130 [ 3459.596785] ? lock_downgrade+0x900/0x900 [ 3459.600938] ? check_preemption_disabled+0x48/0x280 [ 3459.605963] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 3459.610893] ? kasan_check_read+0x11/0x20 [ 3459.615077] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 3459.620357] ? rcu_softirq_qs+0x20/0x20 [ 3459.624338] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3459.629890] ? check_preemption_disabled+0x48/0x280 [ 3459.634909] ? unwind_dump+0x190/0x190 [ 3459.638805] ? debug_smp_processor_id+0x1c/0x20 [ 3459.643497] ? perf_trace_lock+0x14d/0x7a0 [ 3459.647737] ? is_bpf_text_address+0xd3/0x170 [ 3459.652245] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3459.657793] ? should_fail+0x22d/0xd01 [ 3459.661686] ? zap_class+0x640/0x640 [ 3459.665411] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 3459.670528] ? __save_stack_trace+0x8d/0xf0 [ 3459.674863] __alloc_pages_nodemask+0x366/0xea0 [ 3459.679545] ? __alloc_pages_slowpath+0x2df0/0x2df0 [ 3459.684564] ? save_stack+0xa9/0xd0 [ 3459.688196] ? save_stack+0x43/0xd0 [ 3459.691834] ? find_held_lock+0x36/0x1c0 [ 3459.695939] ? ___might_sleep+0x1ed/0x300 [ 3459.700097] ? trace_hardirqs_off+0xb8/0x310 [ 3459.704515] cache_grow_begin+0x91/0x8c0 [ 3459.708587] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 3459.714142] ? check_preemption_disabled+0x48/0x280 [ 3459.719171] kmem_cache_alloc_node_trace+0x670/0x740 [ 3459.724302] __kmalloc_node_track_caller+0x3c/0x70 [ 3459.729239] __kmalloc_reserve.isra.39+0x41/0xe0 [ 3459.734013] __alloc_skb+0x155/0x770 [ 3459.737748] ? skb_scrub_packet+0x490/0x490 [ 3459.742073] ? zap_class+0x640/0x640 [ 3459.745796] ? perf_trace_lock+0x14d/0x7a0 [ 3459.750286] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3459.755832] ? check_preemption_disabled+0x48/0x280 [ 3459.760862] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3459.766416] ? __nla_parse+0x12c/0x3e0 [ 3459.770317] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3459.775882] ? ip6_route_output_flags+0x2cd/0x350 [ 3459.780738] inet6_rtm_getroute+0xafe/0x1510 [ 3459.785149] ? ip6_rt_update_pmtu+0xc0/0xc0 [ 3459.789469] ? graph_lock+0x270/0x270 [ 3459.793267] ? graph_lock+0x270/0x270 [ 3459.797067] ? check_preemption_disabled+0x48/0x280 [ 3459.802138] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 3459.807405] ? rcu_softirq_qs+0x20/0x20 [ 3459.811467] ? ip6_rt_update_pmtu+0xc0/0xc0 [ 3459.815780] rtnetlink_rcv_msg+0x938/0xc20 [ 3459.820011] ? rtnetlink_put_metrics+0x690/0x690 [ 3459.824769] netlink_rcv_skb+0x172/0x440 [ 3459.828832] ? rtnetlink_put_metrics+0x690/0x690 [ 3459.833591] ? netlink_ack+0xb80/0xb80 [ 3459.837485] rtnetlink_rcv+0x1c/0x20 [ 3459.841191] netlink_unicast+0x5a5/0x760 [ 3459.845250] ? netlink_attachskb+0x9a0/0x9a0 [ 3459.849651] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3459.855185] netlink_sendmsg+0xa18/0xfc0 [ 3459.859240] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3459.864782] ? netlink_unicast+0x760/0x760 [ 3459.869017] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3459.874562] ? security_socket_sendmsg+0x94/0xc0 [ 3459.879309] ? netlink_unicast+0x760/0x760 [ 3459.883541] sock_sendmsg+0xd5/0x120 [ 3459.887250] sock_write_iter+0x35e/0x5c0 [ 3459.891301] ? sock_sendmsg+0x120/0x120 [ 3459.895278] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 3459.900908] ? iov_iter_init+0xe5/0x210 [ 3459.904880] __vfs_write+0x6b8/0x9f0 [ 3459.908587] ? kernel_read+0x120/0x120 [ 3459.912471] ? __might_sleep+0x95/0x190 [ 3459.916447] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 3459.922451] ? selinux_file_permission+0x90/0x540 [ 3459.927296] ? rw_verify_area+0x118/0x360 [ 3459.931461] vfs_write+0x1fc/0x560 [ 3459.934995] ksys_write+0x101/0x260 [ 3459.938611] ? __ia32_sys_read+0xb0/0xb0 [ 3459.942669] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 3459.948126] __x64_sys_write+0x73/0xb0 [ 3459.952010] do_syscall_64+0x1b9/0x820 [ 3459.955890] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 3459.961267] ? syscall_return_slowpath+0x5e0/0x5e0 [ 3459.966188] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3459.971037] ? trace_hardirqs_on_caller+0x310/0x310 [ 3459.976055] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 3459.981065] ? prepare_exit_to_usermode+0x291/0x3b0 [ 3459.986169] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3459.991013] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3459.996190] RIP: 0033:0x457759 [ 3459.999376] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3460.018267] RSP: 002b:00007fcca4870c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 3460.025966] RAX: ffffffffffffffda RBX: 00007fcca4870c90 RCX: 0000000000457759 [ 3460.033241] RDX: 0000000000000024 RSI: 0000000020000040 RDI: 0000000000000003 [ 3460.040505] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 3460.047858] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcca48716d4 16:39:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0xfffffdfd}, {0xe}}) [ 3460.055124] R13: 00000000004c32c0 R14: 00000000004db0d0 R15: 0000000000000005 16:39:50 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x4000000}, {0xe}}) 16:39:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000040)={0x100, 0x7fff, 0x4, 0x6, 0x5, 0x5}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x103ff, 0x1, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:39:50 executing program 0 (fault-call:2 fault-nth:5): r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:39:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r2) rt_sigtimedwait(&(0x7f0000000140)={0xfffffffffffffffa}, 0x0, &(0x7f0000000180), 0x8) 16:39:50 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x8000000}, {0xe}}) 16:39:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000280)={{0x0, 0x0, 0x9, 0x7f, 0x100, 0xa33d, 0x1, 0x100, 0x0, 0x7, 0xa3d, 0xfffffffffffffff7}, {0x5000, 0x1000, 0xd, 0x80, 0x1, 0x8, 0x600000000, 0x1, 0x7, 0x5, 0x6, 0xd59}, {0xf000, 0x116000, 0xf, 0x7a, 0x38, 0x800, 0x3, 0xce7, 0xffffffffffffffe0, 0x1a9, 0x5, 0x401}, {0x0, 0x30a0e935b9e3d48f, 0xe, 0xf5e, 0x5, 0x0, 0x200, 0x1, 0x2, 0x5, 0x6, 0x92d5}, {0x7000, 0xf000, 0xe, 0x4, 0xff, 0x400, 0x7, 0x4, 0x8, 0x80000001, 0x1, 0xffffffffffffffe1}, {0x5000, 0x0, 0xf, 0x9, 0x1ff, 0x8001, 0x2, 0x8, 0x0, 0x2, 0x3, 0x3}, {0x100000, 0x1, 0x3, 0x401, 0x3, 0x80, 0x1f, 0xa1ba, 0x1ff, 0x8, 0x0, 0x1}, {0x6001, 0x102002, 0xd, 0x9, 0xfffffffffffffffc, 0x3, 0x6, 0x101, 0xfffffffffffff879, 0x1, 0x1, 0x6}, {0x2000, 0xf004}, {0x100000, 0x2002}, 0x0, 0x0, 0x100000, 0x16008, 0x6, 0x400, 0x106000, [0xffff, 0xf5, 0xea3, 0x8000]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000180), 0x4) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x5, 0xbd, 0x3, 0xea4, 0x0, 0x15, 0x10002, 0x2, 0xfffffffffffff001, 0x2, 0x3, 0xffffffffffffffc0, 0x9, 0x0, 0x4, 0x1, 0x1ff, 0x1ff, 0x3ff, 0x6, 0x5, 0x2, 0x6, 0xfffffffffffffffb, 0x7, 0x6, 0x8, 0xffff, 0x200, 0x1, 0x7f, 0xa7, 0x8f, 0x6, 0x9, 0x9, 0x0, 0x6, 0x6, @perf_config_ext={0x2, 0x1b}, 0x120, 0x3, 0x9, 0x3, 0x10000, 0x8, 0x1000}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x0, 0xa78, 0x9, 0x0, 0xfffffffffffffffc, 0x4, 0x2, 0xffff, 0x200, 0xc0ae, 0x1, 0x6, 0x7, 0x0, 0x3, 0xfff, 0x0, 0x800, 0x9, 0x3, 0x8001, 0x1fd70037, 0x8, 0xfbb, 0x7ff, 0x4, 0x5, 0x5, 0x5, 0x100000001, 0x7a0, 0x8000, 0x4, 0x8, 0x5, 0x0, 0x9, 0x6, @perf_config_ext={0xebf2, 0x7f}, 0x2000, 0x6, 0x401, 0xb, 0x24de, 0x9, 0x8000}, r3, 0x6, r4, 0x1) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:50 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108002d07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x81000000}, {0xe}}) 16:39:50 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) [ 3460.526944] netlink: 'syz-executor0': attribute type 28 has an invalid length. [ 3460.551796] FAULT_INJECTION: forcing a failure. [ 3460.551796] name failslab, interval 1, probability 0, space 0, times 0 [ 3460.592934] CPU: 1 PID: 5331 Comm: syz-executor0 Not tainted 4.20.0 #167 [ 3460.599840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3460.609226] Call Trace: [ 3460.611835] dump_stack+0x1d3/0x2c6 [ 3460.615482] ? dump_stack_print_info.cold.1+0x20/0x20 [ 3460.620688] ? debug_smp_processor_id+0x1c/0x20 [ 3460.625581] ? perf_trace_lock+0x14d/0x7a0 [ 3460.629837] should_fail.cold.4+0xa/0x17 [ 3460.633921] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 3460.639045] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3460.644607] ? refcount_sub_and_test_checked+0x203/0x310 [ 3460.650061] ? refcount_inc_not_zero_checked+0x2f0/0x2f0 [ 3460.650086] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 3460.650110] ? find_held_lock+0x36/0x1c0 [ 3460.664728] ? ___might_sleep+0x1ed/0x300 [ 3460.668882] ? arch_local_save_flags+0x40/0x40 [ 3460.668897] ? rtnl_unicast+0x4c/0x70 [ 3460.668916] ? inet6_rtm_getroute+0xe0d/0x1510 [ 3460.677290] __should_failslab+0x124/0x180 [ 3460.677312] should_failslab+0x9/0x14 [ 3460.689890] kmem_cache_alloc_node+0x26e/0x730 [ 3460.694488] ? check_preemption_disabled+0x48/0x280 [ 3460.699529] __alloc_skb+0x119/0x770 [ 3460.703276] ? skb_scrub_packet+0x490/0x490 [ 3460.707627] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 3460.712911] ? rcu_softirq_qs+0x20/0x20 [ 3460.716899] ? ip6_rt_update_pmtu+0xc0/0xc0 [ 3460.721243] netlink_ack+0x2c5/0xb80 [ 3460.724969] ? netlink_sendmsg+0xfc0/0xfc0 [ 3460.729239] netlink_rcv_skb+0x35d/0x440 [ 3460.733313] ? rtnetlink_put_metrics+0x690/0x690 [ 3460.738090] ? netlink_ack+0xb80/0xb80 16:39:50 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108009f08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:50 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x8000}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) [ 3460.742000] rtnetlink_rcv+0x1c/0x20 [ 3460.745724] netlink_unicast+0x5a5/0x760 [ 3460.749798] ? netlink_attachskb+0x9a0/0x9a0 [ 3460.754231] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3460.759779] netlink_sendmsg+0xa18/0xfc0 [ 3460.763844] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3460.769400] ? netlink_unicast+0x760/0x760 [ 3460.773661] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3460.779211] ? security_socket_sendmsg+0x94/0xc0 [ 3460.784011] ? netlink_unicast+0x760/0x760 [ 3460.788358] sock_sendmsg+0xd5/0x120 [ 3460.792081] sock_write_iter+0x35e/0x5c0 [ 3460.796145] ? sock_sendmsg+0x120/0x120 [ 3460.800134] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 3460.805677] ? iov_iter_init+0xe5/0x210 [ 3460.809665] __vfs_write+0x6b8/0x9f0 [ 3460.813398] ? kernel_read+0x120/0x120 [ 3460.817308] ? __might_sleep+0x95/0x190 [ 3460.821301] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 3460.826874] ? selinux_file_permission+0x90/0x540 [ 3460.831736] ? rw_verify_area+0x118/0x360 [ 3460.835881] vfs_write+0x1fc/0x560 [ 3460.839424] ksys_write+0x101/0x260 [ 3460.843063] ? __ia32_sys_read+0xb0/0xb0 [ 3460.847208] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 3460.852664] __x64_sys_write+0x73/0xb0 [ 3460.856545] do_syscall_64+0x1b9/0x820 [ 3460.860429] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 3460.865787] ? syscall_return_slowpath+0x5e0/0x5e0 [ 3460.870705] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3460.875539] ? trace_hardirqs_on_caller+0x310/0x310 [ 3460.880630] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 3460.885636] ? prepare_exit_to_usermode+0x291/0x3b0 [ 3460.890647] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3460.895486] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3460.900665] RIP: 0033:0x457759 [ 3460.903849] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3460.922742] RSP: 002b:00007fcca4870c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 3460.930441] RAX: ffffffffffffffda RBX: 00007fcca4870c90 RCX: 0000000000457759 16:39:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0xfffffffffffffebf, 0x0, 0x0, 0x45) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x100000000000000}, {0xe}}) [ 3460.937711] RDX: 0000000000000024 RSI: 0000000020000040 RDI: 0000000000000003 [ 3460.944977] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 3460.952235] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcca48716d4 [ 3460.959493] R13: 00000000004c32c0 R14: 00000000004db0d0 R15: 0000000000000005 16:39:51 executing program 0 (fault-call:2 fault-nth:6): r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:39:51 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0xfdfdffff00000000}, {0xe}}) 16:39:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x4, 0x2, 0x0, 0x1000, &(0x7f0000fe9000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x2}, 0x28, 0x1) 16:39:51 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108003106, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:51 executing program 4: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x2000) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x80000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x7c, r2, 0xf06, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x72be}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:51 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xbf}}) 16:39:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:51 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108008d01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:51 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe, 0x4}}) [ 3461.234119] netlink: 'syz-executor0': attribute type 28 has an invalid length. [ 3461.272482] FAULT_INJECTION: forcing a failure. [ 3461.272482] name failslab, interval 1, probability 0, space 0, times 0 [ 3461.317202] CPU: 1 PID: 5366 Comm: syz-executor0 Not tainted 4.20.0 #167 [ 3461.324092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3461.333481] Call Trace: [ 3461.336111] dump_stack+0x1d3/0x2c6 [ 3461.339754] ? dump_stack_print_info.cold.1+0x20/0x20 [ 3461.344979] ? debug_smp_processor_id+0x1c/0x20 [ 3461.349658] ? perf_trace_lock+0x14d/0x7a0 [ 3461.353911] should_fail.cold.4+0xa/0x17 [ 3461.358088] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 3461.363208] ? __save_stack_trace+0x8d/0xf0 [ 3461.367563] ? save_stack+0xa9/0xd0 [ 3461.371205] ? save_stack+0x43/0xd0 [ 3461.374849] ? find_held_lock+0x36/0x1c0 [ 3461.378938] ? ___might_sleep+0x1ed/0x300 [ 3461.383093] ? arch_local_save_flags+0x40/0x40 [ 3461.387688] ? check_preemption_disabled+0x48/0x280 [ 3461.392723] __should_failslab+0x124/0x180 [ 3461.396971] should_failslab+0x9/0x14 [ 3461.400784] kmem_cache_alloc_node_trace+0x270/0x740 [ 3461.405915] __kmalloc_node_track_caller+0x3c/0x70 [ 3461.410864] __kmalloc_reserve.isra.39+0x41/0xe0 [ 3461.415632] __alloc_skb+0x155/0x770 [ 3461.419375] ? skb_scrub_packet+0x490/0x490 [ 3461.423733] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 3461.429018] ? rcu_softirq_qs+0x20/0x20 [ 3461.433001] ? ip6_rt_update_pmtu+0xc0/0xc0 [ 3461.437334] netlink_ack+0x2c5/0xb80 [ 3461.441064] ? netlink_sendmsg+0xfc0/0xfc0 [ 3461.445320] netlink_rcv_skb+0x35d/0x440 [ 3461.449398] ? rtnetlink_put_metrics+0x690/0x690 [ 3461.454170] ? netlink_ack+0xb80/0xb80 [ 3461.458095] rtnetlink_rcv+0x1c/0x20 [ 3461.461818] netlink_unicast+0x5a5/0x760 [ 3461.465896] ? netlink_attachskb+0x9a0/0x9a0 [ 3461.470324] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3461.475876] netlink_sendmsg+0xa18/0xfc0 [ 3461.479948] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3461.485504] ? netlink_unicast+0x760/0x760 [ 3461.489755] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3461.495302] ? security_socket_sendmsg+0x94/0xc0 [ 3461.500064] ? netlink_unicast+0x760/0x760 [ 3461.504314] sock_sendmsg+0xd5/0x120 [ 3461.508040] sock_write_iter+0x35e/0x5c0 [ 3461.512113] ? sock_sendmsg+0x120/0x120 [ 3461.516167] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 3461.521720] ? iov_iter_init+0xe5/0x210 [ 3461.525713] __vfs_write+0x6b8/0x9f0 [ 3461.529444] ? kernel_read+0x120/0x120 [ 3461.533339] ? __might_sleep+0x95/0x190 [ 3461.537325] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 3461.542898] ? selinux_file_permission+0x90/0x540 [ 3461.547770] ? rw_verify_area+0x118/0x360 [ 3461.551935] vfs_write+0x1fc/0x560 [ 3461.555490] ksys_write+0x101/0x260 [ 3461.559126] ? __ia32_sys_read+0xb0/0xb0 [ 3461.563205] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 3461.568669] __x64_sys_write+0x73/0xb0 [ 3461.572567] do_syscall_64+0x1b9/0x820 [ 3461.576465] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 3461.581844] ? syscall_return_slowpath+0x5e0/0x5e0 [ 3461.586781] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3461.591640] ? trace_hardirqs_on_caller+0x310/0x310 [ 3461.596665] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 3461.601696] ? prepare_exit_to_usermode+0x291/0x3b0 [ 3461.606727] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3461.611586] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3461.616784] RIP: 0033:0x457759 [ 3461.619987] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3461.638898] RSP: 002b:00007fcca4870c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 3461.646621] RAX: ffffffffffffffda RBX: 00007fcca4870c90 RCX: 0000000000457759 [ 3461.653901] RDX: 0000000000000024 RSI: 0000000020000040 RDI: 0000000000000003 [ 3461.661177] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 16:39:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:51 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800e105, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) [ 3461.668458] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcca48716d4 [ 3461.675732] R13: 00000000004c32c0 R14: 00000000004db0d0 R15: 0000000000000005 16:39:51 executing program 0 (fault-call:2 fault-nth:7): r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:39:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0x2ce) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) fadvise64(r0, 0x0, 0x5, 0x2) r4 = dup(r3) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f0000000000)={0x9, "0400f23162b4e164e5108d897d27ebf454173e70c60743f7a0e42695105b3812", 0x220, 0x1, 0x70e2deb7, 0x8, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:51 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe, 0x400000000000000}}) 16:39:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") flistxattr(r0, &(0x7f0000000080)=""/72, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 16:39:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:51 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe, 0xfdfdffff00000000}}) 16:39:51 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108003806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x4000) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000140)={0x8000, "19b452d7d6494df07105cec5df42f12810abea7de9ef4683d96cef27cfe98072", 0x3, 0x1d9, 0xedd, 0x80000, 0x6}) ioctl$int_out(r3, 0x5462, &(0x7f0000000200)) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x1}) [ 3461.909034] netlink: 'syz-executor0': attribute type 28 has an invalid length. 16:39:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500002400000000002f907800000000e000000100008858d20434ba8c8b2f0180000000000000261d21d7e29f967829dc1552c02808576639afef6a7d34ae2955eb4f905bd6799014624c44e6bffd630fd9232f4761bc4c27286336206a11f74efa428fd217c22d844f27b6824d9c6280b12bf58b7b9ab64a5e6b9d376cebdfaa36b21971bc33a78ec77527fee56314b1ecf5f29d2faa00000000e7ffffff00"], 0x0) 16:39:52 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:39:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe, 0xbf000000}}) 16:39:52 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800df03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe, 0xfdfdffff}}) 16:39:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) [ 3462.049871] netlink: 'syz-executor0': attribute type 28 has an invalid length. 16:39:52 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0xbf00000000000000}, {0xe}}) 16:39:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2000000000000, 0x1, 0x1000, &(0x7f0000fea000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000040)) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000002c0)={'nat\x00', 0x0, 0x6, 0xc0, [], 0x3, &(0x7f0000000140)=[{}, {}, {}], &(0x7f0000000200)=""/192}, &(0x7f0000000180)=0x78) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 16:39:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe, 0x8}}) 16:39:52 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800bd02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:52 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="500e00001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:39:52 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:52 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108004b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:52 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe, 0xbf}}) 16:39:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe9a, 0x100, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3462.320563] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=5464 comm=syz-executor0 16:39:52 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="effdffff1a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:39:52 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe, 0x8000000}}) [ 3462.506607] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=5483 comm=syz-executor0 16:39:52 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108003307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'veth1_to_bond\x00', 0x400}) fsetxattr$security_smack_entry(r2, &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f0000000140)='/wlan1\x00', 0x7, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:52 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe, 0x81000000}}) 16:39:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:52 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="e03f03001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:39:52 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108006306, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:52 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000180)={@local, @rand_addr, 0x0}, &(0x7f0000000200)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00', r3}) r4 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10, 0x80800) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x4e23, @multicast1}}) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3462.723326] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=5509 comm=syz-executor0 16:39:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe, 0x800000000000000}}) 16:39:52 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108007b06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:52 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:39:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe, 0xbf00000000000000}}) 16:39:52 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="effd00001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:39:52 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:53 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe, 0x1000000}}) [ 3462.964001] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=5536 comm=syz-executor0 16:39:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x100000000, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffb000/0x1000)=nil, 0x1000}) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:39:53 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe, 0xfffffdfd}}) 16:39:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:53 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800b503, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:39:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:53 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="640000201a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:39:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:39:53 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe, 0x8100000000000000}}) 16:39:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x2000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f0000000800)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000840)={'vcan0\x00', r4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) [ 3463.611359] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=5563 comm=syz-executor0 16:39:53 executing program 4: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:39:53 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe, 0x100000000000000}}) 16:39:53 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="c00000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:39:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:39:53 executing program 4: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) [ 3463.814009] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=5579 comm=syz-executor0 [ 3464.002267] device bridge_slave_1 left promiscuous mode [ 3464.007901] bridge0: port 2(bridge_slave_1) entered disabled state [ 3464.072290] device bridge_slave_0 left promiscuous mode [ 3464.077818] bridge0: port 1(bridge_slave_0) entered disabled state [ 3464.155075] team0 (unregistering): Port device team_slave_1 removed [ 3464.168279] team0 (unregistering): Port device team_slave_0 removed [ 3464.180102] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3464.237471] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3464.344795] bond0 (unregistering): Released all slaves [ 3464.707885] IPVS: ftp: loaded support on port[0] = 21 [ 3465.919890] bridge0: port 1(bridge_slave_0) entered blocking state [ 3465.941034] bridge0: port 1(bridge_slave_0) entered disabled state [ 3465.948404] device bridge_slave_0 entered promiscuous mode [ 3466.039911] bridge0: port 2(bridge_slave_1) entered blocking state [ 3466.051136] bridge0: port 2(bridge_slave_1) entered disabled state [ 3466.058542] device bridge_slave_1 entered promiscuous mode [ 3466.158882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3466.205519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3466.407583] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3466.456097] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3466.684680] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3466.692305] team0: Port device team_slave_0 added [ 3466.738546] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3466.746165] team0: Port device team_slave_1 added [ 3466.791577] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 3466.798906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 3466.816730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3466.857286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3466.905637] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3466.913175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3466.930369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3466.971872] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3466.979041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3466.996595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3467.462737] bridge0: port 2(bridge_slave_1) entered blocking state [ 3467.469141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3467.475851] bridge0: port 1(bridge_slave_0) entered blocking state [ 3467.482254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3467.490599] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3467.631597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3469.220880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3469.376817] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3469.538992] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3469.545481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3469.562065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3469.716226] 8021q: adding VLAN 0 to HW filter on device team0 16:40:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe, 0x4000000}}) 16:40:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)={0x3, 0x7, 0x4, 0x0, 0x0, [{r1, 0x0, 0x1}, {r2, 0x0, 0x4}, {r1, 0x0, 0xff}, {r2, 0x0, 0x8}]}) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x800) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e24, @broadcast}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000140)={r4, 0x72}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:00 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="0f0000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:00 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108007d03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:00 executing program 4: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:40:00 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe, 0xbf00}}) [ 3470.752561] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=5868 comm=syz-executor0 16:40:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:40:00 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:00 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="c00e00001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:00 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108001a07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000002, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) futex(&(0x7f0000000040)=0x2, 0x8b, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)=0x1, 0x2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x400) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e21, 0x9, @remote, 0x82}}, 0x1, 0x8, 0x4, 0x4, 0x4}, &(0x7f00000002c0)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000300)={r6, 0x1}, 0xc) 16:40:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:40:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe, 0x8100}}) [ 3470.924912] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=5888 comm=syz-executor0 16:40:01 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:01 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="520000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:40:01 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:01 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0xfffffdfd}) 16:40:01 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xd, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x40) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000140)=""/215) ioctl$KVM_RUN(r1, 0xae80, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000)={0x400}, 0x4) setsockopt$rose(r2, 0x104, 0x5, &(0x7f0000000240)=0x1, 0x4) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x1, @default, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x101, 0x3, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) [ 3471.109253] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=5905 comm=syz-executor0 16:40:01 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108007c02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:01 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, 0x0) 16:40:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:40:01 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="100000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:01 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0xfdfdffff00000000}) 16:40:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000040)=0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 3471.262336] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=5922 comm=syz-executor0 16:40:01 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, 0x0) 16:40:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:01 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="1b0000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:01 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800e901, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:01 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x4000000}) 16:40:01 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, 0x0) [ 3471.421962] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=5940 comm=syz-executor0 16:40:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:40:01 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x81000000}) 16:40:01 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="243316001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:01 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:40:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:01 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800a904, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) [ 3471.619504] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=5960 comm=syz-executor0 16:40:01 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0xbf00000000000000}) 16:40:01 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:01 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="244800001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:01 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108007908, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:40:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000040)=0x9, &(0x7f0000000140)=0x4) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000200)=""/163) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:01 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x800000000000000}) 16:40:01 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108009b05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:01 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) [ 3471.852179] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=5984 comm=syz-executor0 16:40:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:40:01 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x1000000}) 16:40:02 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="2480fe001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0xfffffffffffffffc, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:40:02 executing program 4: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="1b0000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:02 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800c702, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x4}) 16:40:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:02 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="24000000120025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x8}) 16:40:02 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:40:02 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108004004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:40:02 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800f407, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x8100000000000000}) [ 3472.231850] __nla_parse: 16 callbacks suppressed [ 3472.231869] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 16:40:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10002, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000040)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_int(r3, 0x29, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) 16:40:02 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) [ 3472.311747] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=6039 comm=syz-executor0 16:40:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:40:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x100000000000000}) 16:40:02 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="24c0fe001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:02 executing program 4 (fault-call:2 fault-nth:0): r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:02 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108007c04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x400000000000000}) [ 3472.490910] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=6063 comm=syz-executor0 16:40:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:40:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x0, 0x82) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f0000000040)=0xd3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:02 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800fd04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:02 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0xbf000000}) 16:40:02 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240020001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:02 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108009401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:02 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0a85322, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0xbf00}) [ 3472.753944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=6095 comm=syz-executor0 16:40:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x8e, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:40:02 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40049409, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0xbf}) 16:40:02 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0105303, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:40:02 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108000706, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:03 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="24000000160025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000200)=""/253) modify_ldt$read(0x0, &(0x7f0000000000)=""/23, 0x17) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x8000000}) 16:40:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc020660b, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:03 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) [ 3473.052247] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 16:40:03 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108001803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:03 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240600001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:03 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:40:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0xfdfdffff}) 16:40:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0045878, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:03 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x20002) recvmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000140)=@caif=@rfm, 0x80, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/237, 0xed}], 0x1, &(0x7f00000003c0)=""/228, 0xe4}, 0x10000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x1, 0x7fff, 0x1010000000, 0x4, 0x8, 0x1000, 0x10000, 0x1, 0x6, 0x4, 0x2, 0x80, 0xffff, 0x5, 0xfffffffffffff801], 0x100000, 0x10000}) 16:40:03 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108005208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:03 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:40:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40a85321, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:03 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="246c00001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:03 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108000304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x8100}) 16:40:03 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:40:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x5460, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x40) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$RTC_VL_CLR(r3, 0x7014) 16:40:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x100000000000000}) 16:40:03 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="24000000180025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:03 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:40:03 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108004e06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x80086601, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0xbf00}) [ 3473.625041] netlink: 'syz-executor0': attribute type 28 has an invalid length. 16:40:03 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="24000000110025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:03 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108006f07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3ffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000180)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x4020940d, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:03 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) [ 3473.746541] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 16:40:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x4}) 16:40:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0189436, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:03 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240900001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:03 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800c405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x800, 0x0) ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f0000000240)=""/30) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x3, {0xa, 0x4e20, 0x8fd4, @remote, 0x7fffffff}, r3}}, 0x38) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:03 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40086602, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0xbf}) 16:40:04 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800ca01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:04 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:40:04 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40bc5311, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:04 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x8100000000000000}) 16:40:04 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108007007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:04 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="24f000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:04 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x8}) 16:40:04 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x80045301, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000200)={0x0, 0x0, @ioapic}) 16:40:04 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:40:04 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800be03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:04 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x4058534c, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:04 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:40:04 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x800000000000000}) 16:40:04 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="24003f001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2000) dup2(r3, r4) openat(r4, 0x0, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r5 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000500)={0x596c, 0x9, 0xc, 0x0, 0x9, 0x9, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f00000019c0)=ANY=[@ANYBLOB="f20000008996fad53206ba9a1db0716e62a9b315250065e6425f788711d1b067a0e16be23354e3e4e80cb88242811a1b1ef38d696a547cce1deeac5635bbbdce9412bba94be3bec996eda749ac2d6029a178f76d11bded4734ae34498311bfbb386424f97fdbe3e1db49e286e51a8276ac3c27e05848cd3d026d2fa83b0d5884912b4781934ed800bf1e42ea4f679a83b3b6b57aa22cc43226dd1fadb0f86d2e78689def9515d4d48a0172a4ef5616b02a32859e0bf9be4ea3e98433648503000000b67690da48307e85c596e8ca80181f873ad8bd5e6a87520b25b9ad"], 0x0) open(&(0x7f0000000200)='./bus\x00', 0x80, 0x5) write$UHID_INPUT(r6, &(0x7f0000000980)={0x8, "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", 0xfffffffffffffd14}, 0x10a9) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') truncate(&(0x7f00000002c0)='./bus\x00', 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000680)=0x7) ioctl$KVM_XEN_HVM_CONFIG(r5, 0x4038ae7a, &(0x7f0000000140)={0x7, 0x1ad, &(0x7f0000000300), 0x0}) sendfile(r6, r6, &(0x7f00000000c0), 0x8080fffffffe) bind$vsock_stream(r5, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000540)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000400)=0xe8) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_persistent(0x16, r7, r8) ioctl$VIDIOC_G_SLICED_VBI_CAP(r5, 0xc0745645, &(0x7f0000000340)={0x3, [0x4b9b, 0x8, 0x3, 0x0, 0x10000, 0x7, 0x1, 0x0, 0x40, 0x8, 0x3, 0x7, 0x9, 0x7fffffff, 0x2, 0x0, 0x4, 0x0, 0x5, 0x6, 0x800, 0x10000, 0x3, 0x27f, 0x6, 0x4, 0x6, 0x2, 0x1000, 0x5638d315, 0xfff, 0x33c3cd3e, 0x101, 0x7, 0x0, 0x1e9, 0x20, 0x3f, 0x5, 0xf6, 0x10000, 0x8000000000, 0x40, 0x8, 0x9, 0xe7d, 0x653, 0xd01], 0x6}) 16:40:04 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:40:04 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x4b47, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:04 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108008804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:04 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0xbf00000000000000}) 16:40:04 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x4b49, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:04 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="24000000520025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:04 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108004a06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:04 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:04 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x8000000}) [ 3474.622827] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. [ 3474.633108] audit: type=1804 audit(1545756004.642:163): pid=6307 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir906003537/syzkaller.XSLw8Z/2057/file0/bus" dev="loop2" ino=3483 res=1 16:40:04 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x5451, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:04 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) [ 3474.717493] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 3474.734537] FAT-fs (loop2): Filesystem has been set read-only [ 3474.756059] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 3474.822613] audit: type=1804 audit(1545756004.832:164): pid=6338 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir906003537/syzkaller.XSLw8Z/2057/file0/bus" dev="loop2" ino=3483 res=1 16:40:04 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240400001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:04 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x81000000}) 16:40:04 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800e906, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:04 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x5450, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x250101, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000400)='/dev/dmmidi#\x00', 0x1fe8, 0x8000) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000004c0)=r3) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000440)) r5 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x201) write$vnet(r5, &(0x7f0000000140)={0x1, {&(0x7f0000000200)=""/254, 0xfe, &(0x7f0000000300)=""/201, 0x3, 0x4}}, 0x68) 16:40:04 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) [ 3474.886696] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000ff0) [ 3474.894738] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 16) 16:40:05 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x1000000}) 16:40:05 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0305302, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:05 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:40:05 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108006505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:05 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240a00001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:05 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:05 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0xfffffdfd}) 16:40:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000140)=0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000180)={r4, 0xdcbf}, 0x8) socket$inet_sctp(0x2, 0x0, 0x84) 16:40:05 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:05 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x2, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:05 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0xfdfdffff00000000}) 16:40:05 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="2400f0001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:05 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 16:40:05 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x5421, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:05 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x4000000}) 16:40:05 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800ac08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:05 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240300001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:05 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:05 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:40:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:05 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x8100}) 16:40:05 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x400000000000000}) [ 3475.918742] selinux_nlmsg_perm: 11 callbacks suppressed [ 3475.918758] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=6421 comm=syz-executor0 16:40:06 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:40:06 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x80087601, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:06 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0xbf000000}) 16:40:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffffffa, 0x400) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, r2, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x738db7bc}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff00000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44001}, 0x20000001) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:40:06 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0xfdfdffff}) [ 3476.241791] device bridge_slave_1 left promiscuous mode [ 3476.247406] bridge0: port 2(bridge_slave_1) entered disabled state [ 3476.292089] device bridge_slave_0 left promiscuous mode [ 3476.303125] bridge0: port 1(bridge_slave_0) entered disabled state [ 3476.357538] team0 (unregistering): Port device team_slave_1 removed [ 3476.373106] team0 (unregistering): Port device team_slave_0 removed [ 3476.387009] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3476.469331] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3476.605844] bond0 (unregistering): Released all slaves [ 3477.009389] IPVS: ftp: loaded support on port[0] = 21 [ 3478.305276] bridge0: port 1(bridge_slave_0) entered blocking state [ 3478.311924] bridge0: port 1(bridge_slave_0) entered disabled state [ 3478.319307] device bridge_slave_0 entered promiscuous mode [ 3478.367380] bridge0: port 2(bridge_slave_1) entered blocking state [ 3478.374344] bridge0: port 2(bridge_slave_1) entered disabled state [ 3478.392055] device bridge_slave_1 entered promiscuous mode [ 3478.441461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3478.488548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3478.630238] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3478.680203] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3478.898689] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3478.906206] team0: Port device team_slave_0 added [ 3478.952625] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3478.960226] team0: Port device team_slave_1 added [ 3479.004767] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 3479.012376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 3479.020316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3479.069181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 3479.076552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 3479.093891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3479.132888] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3479.140047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3479.157272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3479.197773] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3479.205008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3479.222763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3479.707803] bridge0: port 2(bridge_slave_1) entered blocking state [ 3479.714265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3479.721000] bridge0: port 1(bridge_slave_0) entered blocking state [ 3479.727369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3479.735697] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3479.961266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3481.510020] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3481.682628] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3481.853835] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3481.860058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3481.876848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3482.040285] 8021q: adding VLAN 0 to HW filter on device team0 16:40:13 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108007f02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:40:13 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="241633001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:13 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x404c534a, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x8}) 16:40:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, [0x6, 0x400, 0x2, 0x29c]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r3, &(0x7f0000000180)="78173bc2d2c1005be248831a7a3331fd66dd5f72e38eb220e58df4d2ea97eee97767a29b0b2bff81c3"}, 0x10) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SIOCX25GSUBSCRIP(r3, 0x89e0, &(0x7f0000000240)={'bpq0\x00', 0xa3c, 0x5}) ioctl$sock_rose_SIOCRSCLRRT(r2, 0x89e4) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) 16:40:13 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0045878, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) [ 3483.162663] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=6726 comm=syz-executor0 16:40:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0xfffffdfd}) 16:40:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:13 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800ef05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:13 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240007001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x8100000000000000}) 16:40:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:13 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x541b, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) [ 3483.387455] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=6752 comm=syz-executor0 16:40:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x1000000}) 16:40:13 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40a85323, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:13 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="24004c001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:13 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800c906, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:40:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xa0c1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000140)={{0x2b, @multicast2, 0x4e24, 0x2, 'ovf\x00', 0x27, 0x1400000000000, 0x3a}, {@remote, 0x4e22, 0x1, 0x0, 0x3ff, 0xfffffffffffffe7c}}, 0x44) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x103ff, 0x3, 0x0, 0x2000, &(0x7f0000ffa000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffff3a) r5 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x400, 0x4) write$P9_RREADDIR(r5, 0xfffffffffffffffe, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:40:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0xbf00}) [ 3483.572423] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=6771 comm=syz-executor0 16:40:13 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0bc5310, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:13 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240000000f0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:13 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108003002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:40:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x4}) 16:40:13 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x80045300, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:13 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108003a02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) [ 3483.780445] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pig=6791 comm=syz-executor0 16:40:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x12f, 0x14, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3483.834946] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=6800 comm=syz-executor0 16:40:13 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="24000000130025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:13 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x5452, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0xbf}) 16:40:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 16:40:13 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800ed01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0xfdfdffff00000000}) 16:40:14 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40087602, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) [ 3484.011291] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 3484.036766] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=6826 comm=syz-executor0 16:40:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x141000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0xdeca, 0x9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000180)={0x5, 0x0, 0x200, 0x7, 0x6, 0x6, 0x1e, 0x9, r4}, &(0x7f0000000200)=0x20) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:14 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{0xfffffdfd}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x800000000000000}) 16:40:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:14 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="24000000150025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:14 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108001f08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:14 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{0x4}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0xbf000000}) 16:40:14 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108006206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x125000) ioctl$SG_SET_FORCE_PACK_ID(r3, 0x227b, &(0x7f0000000500)=0x3) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000100}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x12c, r4, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffffffffffcc}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x57}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x72}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x8}}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x25}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000040)=0xec0) 16:40:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) [ 3484.340392] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 16:40:14 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{0x8}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x8100}) [ 3484.409700] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 16:40:14 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{0x400000000000000}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x100000000000000}) 16:40:14 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{0xbf00000000000000}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:14 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="240500001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x4788, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2={0xff, 0x4}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:40:14 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108008e02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:40:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0xbf00000000000000}) [ 3484.713631] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=6889 comm=syz-executor0 16:40:14 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{0xbf00}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 16:40:14 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="247a00001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x4000000}) 16:40:14 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x10800b501, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 16:40:14 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{0x1000000}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x8000000}) 16:40:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x82, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x2, 0x100000000, 0x1}}, 0x28) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@v2={0x7, 0x3, 0x9, 0xb3}, 0xa, 0x3) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xfff, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 3484.914027] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=6914 comm=syz-executor0 16:40:15 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 16:40:15 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{0xbf000000}, {0xe}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 16:40:15 executing program 0: r0 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="24007a001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 16:40:15 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108000b08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) [ 3485.086554] ================================================================== [ 3485.094498] BUG: KASAN: use-after-free in delete_and_unsubscribe_port+0x5d7/0x6d0 [ 3485.102236] Read of size 8 at addr ffff8881d1c05590 by task syz-executor1/6930 [ 3485.109598] [ 3485.111242] CPU: 0 PID: 6930 Comm: syz-executor1 Not tainted 4.20.0 #167 [ 3485.118082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3485.127437] Call Trace: [ 3485.130131] dump_stack+0x1d3/0x2c6 [ 3485.133773] ? dump_stack_print_info.cold.1+0x20/0x20 [ 3485.133798] ? printk+0xa7/0xcf [ 3485.133817] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 3485.142296] print_address_description.cold.8+0x9/0x1ff [ 3485.142314] kasan_report.cold.9+0x242/0x309 [ 3485.142332] ? delete_and_unsubscribe_port+0x5d7/0x6d0 [ 3485.162092] __asan_report_load8_noabort+0x14/0x20 [ 3485.167044] delete_and_unsubscribe_port+0x5d7/0x6d0 [ 3485.172163] ? lock_release+0xa00/0xa00 [ 3485.176149] ? arch_local_save_flags+0x40/0x40 [ 3485.180750] ? match_subs_info+0x3a0/0x3a0 [ 3485.185118] ? up_write+0x7b/0x220 [ 3485.188675] ? down_write_nested+0x130/0x130 [ 3485.193092] ? down_read+0x120/0x120 [ 3485.196805] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3485.202342] snd_seq_port_disconnect+0x17b/0x280 [ 3485.207110] snd_seq_ioctl_unsubscribe_port+0x1d8/0x310 [ 3485.212490] snd_seq_ioctl+0x253/0x440 [ 3485.216367] ? snd_seq_open+0x590/0x590 [ 3485.220344] ? snd_seq_open+0x590/0x590 [ 3485.224410] do_vfs_ioctl+0x1de/0x1790 [ 3485.228290] ? ioctl_preallocate+0x300/0x300 [ 3485.232697] ? selinux_file_mprotect+0x620/0x620 [ 3485.237438] ? rhashtable_walk_start_check+0x561/0x13d0 [ 3485.242794] ? __sanitizer_cov_trace_cmp1+0x1b/0x20 [ 3485.247801] ? put_timespec64+0x10f/0x1b0 [ 3485.251938] ? nsecs_to_jiffies+0x30/0x30 [ 3485.256180] ? do_syscall_64+0x9a/0x820 [ 3485.260233] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3485.265769] ? security_file_ioctl+0x94/0xc0 [ 3485.270164] ksys_ioctl+0xa9/0xd0 [ 3485.273611] __x64_sys_ioctl+0x73/0xb0 [ 3485.277493] do_syscall_64+0x1b9/0x820 [ 3485.281371] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 3485.286723] ? syscall_return_slowpath+0x5e0/0x5e0 [ 3485.291643] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3485.296479] ? trace_hardirqs_on_caller+0x310/0x310 [ 3485.301487] ? prepare_exit_to_usermode+0x291/0x3b0 [ 3485.306495] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3485.311338] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3485.316510] RIP: 0033:0x457759 [ 3485.319690] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3485.338579] RSP: 002b:00007f36626cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3485.346273] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457759 [ 3485.353528] RDX: 00000000200001c0 RSI: 0000000040505331 RDI: 0000000000000003 [ 3485.360783] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 3485.368039] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f36626cb6d4 [ 3485.375380] R13: 00000000004ca358 R14: 00000000004d35d0 R15: 00000000ffffffff [ 3485.382653] [ 3485.384283] Allocated by task 6924: [ 3485.387897] save_stack+0x43/0xd0 [ 3485.391333] kasan_kmalloc+0xc7/0xe0 [ 3485.395036] kmem_cache_alloc_trace+0x152/0x750 [ 3485.399693] snd_seq_port_connect+0xe0/0x760 [ 3485.404086] snd_seq_ioctl_subscribe_port+0x1d8/0x310 [ 3485.409262] snd_seq_ioctl+0x253/0x440 [ 3485.413151] do_vfs_ioctl+0x1de/0x1790 [ 3485.417109] ksys_ioctl+0xa9/0xd0 [ 3485.420567] __x64_sys_ioctl+0x73/0xb0 [ 3485.424439] do_syscall_64+0x1b9/0x820 [ 3485.428316] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3485.433484] [ 3485.435106] Freed by task 6931: [ 3485.438373] save_stack+0x43/0xd0 [ 3485.441810] __kasan_slab_free+0x102/0x150 [ 3485.446032] kasan_slab_free+0xe/0x10 [ 3485.449817] kfree+0xcf/0x230 [ 3485.452908] snd_seq_port_disconnect+0x205/0x280 [ 3485.457661] snd_seq_ioctl_unsubscribe_port+0x1d8/0x310 [ 3485.463023] snd_seq_ioctl+0x253/0x440 [ 3485.466919] do_vfs_ioctl+0x1de/0x1790 [ 3485.470811] ksys_ioctl+0xa9/0xd0 [ 3485.474250] __x64_sys_ioctl+0x73/0xb0 [ 3485.478125] do_syscall_64+0x1b9/0x820 [ 3485.481999] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3485.487168] [ 3485.488780] The buggy address belongs to the object at ffff8881d1c05540 [ 3485.488780] which belongs to the cache kmalloc-128 of size 128 [ 3485.501431] The buggy address is located 80 bytes inside of [ 3485.501431] 128-byte region [ffff8881d1c05540, ffff8881d1c055c0) [ 3485.513201] The buggy address belongs to the page: [ 3485.518114] page:ffffea0007470140 count:1 mapcount:0 mapping:ffff8881da800640 index:0xffff8881d1c05b40 [ 3485.527542] flags: 0x2fffc0000000200(slab) [ 3485.531762] raw: 02fffc0000000200 ffffea0006fb09c8 ffffea0006f38908 ffff8881da800640 [ 3485.539638] raw: ffff8881d1c05b40 ffff8881d1c05000 000000010000000e 0000000000000000 [ 3485.547497] page dumped because: kasan: bad access detected [ 3485.553183] [ 3485.554794] Memory state around the buggy address: [ 3485.559707] ffff8881d1c05480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3485.567051] ffff8881d1c05500: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 3485.574397] >ffff8881d1c05580: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 3485.581740] ^ [ 3485.585612] ffff8881d1c05600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3485.592959] ffff8881d1c05680: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 3485.600295] ================================================================== [ 3485.607721] Disabling lock debugging due to kernel taint [ 3485.613151] Kernel panic - not syncing: panic_on_warn set ... [ 3485.619019] CPU: 0 PID: 6930 Comm: syz-executor1 Tainted: G B 4.20.0 #167 [ 3485.627311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3485.636645] Call Trace: [ 3485.639231] dump_stack+0x1d3/0x2c6 [ 3485.642847] ? dump_stack_print_info.cold.1+0x20/0x20 [ 3485.648050] panic+0x2ad/0x55c [ 3485.651229] ? add_taint.cold.5+0x16/0x16 [ 3485.655363] ? add_taint.cold.5+0x5/0x16 [ 3485.659410] ? trace_hardirqs_off+0xaf/0x310 [ 3485.663839] kasan_end_report+0x47/0x4f [ 3485.667799] kasan_report.cold.9+0x76/0x309 [ 3485.672118] ? delete_and_unsubscribe_port+0x5d7/0x6d0 [ 3485.677379] __asan_report_load8_noabort+0x14/0x20 [ 3485.682380] delete_and_unsubscribe_port+0x5d7/0x6d0 [ 3485.687468] ? lock_release+0xa00/0xa00 [ 3485.691425] ? arch_local_save_flags+0x40/0x40 [ 3485.695998] ? match_subs_info+0x3a0/0x3a0 [ 3485.700220] ? up_write+0x7b/0x220 [ 3485.703743] ? down_write_nested+0x130/0x130 [ 3485.708135] ? down_read+0x120/0x120 [ 3485.711836] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3485.717374] snd_seq_port_disconnect+0x17b/0x280 [ 3485.722127] snd_seq_ioctl_unsubscribe_port+0x1d8/0x310 [ 3485.727486] snd_seq_ioctl+0x253/0x440 [ 3485.731358] ? snd_seq_open+0x590/0x590 [ 3485.735327] ? snd_seq_open+0x590/0x590 [ 3485.739304] do_vfs_ioctl+0x1de/0x1790 [ 3485.743182] ? ioctl_preallocate+0x300/0x300 [ 3485.747574] ? selinux_file_mprotect+0x620/0x620 [ 3485.752912] ? rhashtable_walk_start_check+0x561/0x13d0 [ 3485.758277] ? __sanitizer_cov_trace_cmp1+0x1b/0x20 [ 3485.763279] ? put_timespec64+0x10f/0x1b0 [ 3485.767411] ? nsecs_to_jiffies+0x30/0x30 [ 3485.771715] ? do_syscall_64+0x9a/0x820 [ 3485.775676] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3485.781198] ? security_file_ioctl+0x94/0xc0 [ 3485.785682] ksys_ioctl+0xa9/0xd0 [ 3485.789122] __x64_sys_ioctl+0x73/0xb0 [ 3485.793008] do_syscall_64+0x1b9/0x820 [ 3485.796883] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 3485.802244] ? syscall_return_slowpath+0x5e0/0x5e0 [ 3485.807153] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3485.811981] ? trace_hardirqs_on_caller+0x310/0x310 [ 3485.816981] ? prepare_exit_to_usermode+0x291/0x3b0 [ 3485.821982] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3485.826809] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3485.831981] RIP: 0033:0x457759 [ 3485.835164] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3485.854144] RSP: 002b:00007f36626cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3485.861837] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457759 [ 3485.869095] RDX: 00000000200001c0 RSI: 0000000040505331 RDI: 0000000000000003 [ 3485.876353] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 3485.883625] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f36626cb6d4 [ 3485.890878] R13: 00000000004ca358 R14: 00000000004d35d0 R15: 00000000ffffffff [ 3485.899614] Kernel Offset: disabled [ 3485.903251] Rebooting in 86400 seconds..