[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 73.383032] audit: type=1800 audit(1550335090.452:25): pid=9823 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 73.402430] audit: type=1800 audit(1550335090.452:26): pid=9823 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 73.421908] audit: type=1800 audit(1550335090.462:27): pid=9823 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.9' (ECDSA) to the list of known hosts. 2019/02/16 16:38:23 fuzzer started 2019/02/16 16:38:28 dialing manager at 10.128.0.26:39065 syzkaller login: [ 91.134435] ld (9982) used greatest stack depth: 53632 bytes left 2019/02/16 16:38:28 syscalls: 1 2019/02/16 16:38:28 code coverage: enabled 2019/02/16 16:38:28 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/16 16:38:28 extra coverage: extra coverage is not supported by the kernel 2019/02/16 16:38:28 setuid sandbox: enabled 2019/02/16 16:38:28 namespace sandbox: enabled 2019/02/16 16:38:28 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/16 16:38:28 fault injection: enabled 2019/02/16 16:38:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/16 16:38:28 net packet injection: enabled 2019/02/16 16:38:28 net device setup: enabled 16:40:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 228.060149] IPVS: ftp: loaded support on port[0] = 21 [ 228.192588] chnl_net:caif_netlink_parms(): no params data found [ 228.252507] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.259006] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.267403] device bridge_slave_0 entered promiscuous mode [ 228.276402] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.282980] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.291047] device bridge_slave_1 entered promiscuous mode [ 228.321347] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.332639] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.360246] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.368612] team0: Port device team_slave_0 added [ 228.375393] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.383762] team0: Port device team_slave_1 added [ 228.389760] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.398264] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.586435] device hsr_slave_0 entered promiscuous mode [ 228.742565] device hsr_slave_1 entered promiscuous mode [ 228.893828] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.901312] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.928439] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.935101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.942250] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.948731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.030872] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 229.037505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.051184] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.064144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.074472] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.084354] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.095598] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 229.112378] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 229.118483] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.133643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.141868] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.148385] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.165754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.174012] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.180546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.197609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.210332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.218344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.227764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.244141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.257270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.267328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.276280] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.284957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.294331] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.305725] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.312804] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.321065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.329628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.345905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 229.352955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.361153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.374305] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.380368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.404708] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.423481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.560156] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 16:40:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0af51f023c123f3188a070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r1, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x4, "a3ef41749fa527ab78fc53b980bd82d05a50099cbab35a2fdbede5fbab1bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0cb6bb02f6b78b1ea580f6ba195947306a84c6b1962907f4b9149ec3077da286c5e7a10000"}, 0x68) 16:40:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 232.140733] IPVS: ftp: loaded support on port[0] = 21 16:40:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 232.319064] chnl_net:caif_netlink_parms(): no params data found [ 232.397156] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.403711] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.411640] device bridge_slave_0 entered promiscuous mode 16:40:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 232.443096] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.449595] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.457803] device bridge_slave_1 entered promiscuous mode [ 232.525102] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.551686] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 232.581660] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 232.590041] team0: Port device team_slave_0 added [ 232.598010] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 232.606321] team0: Port device team_slave_1 added [ 232.612690] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 232.622173] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 16:40:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 232.736468] device hsr_slave_0 entered promiscuous mode [ 232.772781] device hsr_slave_1 entered promiscuous mode 16:40:49 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 232.803649] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 232.811156] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 232.886715] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.893360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.900386] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.906942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.998571] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 233.004828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.026741] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 16:40:50 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 233.048350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.058796] bridge0: port 1(bridge_slave_0) entered disabled state 16:40:50 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 233.093340] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.104443] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 233.147779] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 233.154008] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.179611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.187967] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.194529] bridge0: port 1(bridge_slave_0) entered forwarding state 16:40:50 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 233.238606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.246675] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.253197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.305427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.314355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.327227] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 233.343587] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 16:40:50 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 233.351531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.359678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.381379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 233.399584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.407911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.435505] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 233.441590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.485356] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 233.502688] 8021q: adding VLAN 0 to HW filter on device batadv0 16:40:50 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:40:50 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffaa, &(0x7f0000000080)) 16:40:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f023c123f3188a070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10006, 0x0) 16:40:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:40:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:40:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:40:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:51 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) lstat(0x0, 0x0) getgroups(0x1, &(0x7f0000000500)=[0x0]) getresgid(&(0x7f0000000140), 0x0, &(0x7f0000000200)) getresgid(0x0, 0x0, &(0x7f0000000300)) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x200000000002) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9", 0x8}], 0x1, 0x81806) getresgid(&(0x7f0000000740), &(0x7f0000000800), 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) 16:40:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:52 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2000000000000056, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 16:40:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:53 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2000000000000056, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 16:40:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:54 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000000c0)=0x6, 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000480)={0x1, 0x0, [], {0x0, @bt={0x8, 0x9, 0x1, 0x2, 0x5, 0x23b, 0x1, 0x101, 0x2, 0x4, 0x61d, 0x7, 0x20, 0x180000000000, 0x0, 0x10}}}) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x8000000939, 0x4) sendto$unix(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x27a) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') readv(r0, &(0x7f0000000540)=[{&(0x7f0000000100)=""/131, 0x83}, {&(0x7f00000001c0)=""/99, 0x63}, {&(0x7f0000000240)=""/96, 0x60}, {&(0x7f00000002c0)=""/97, 0x61}, {&(0x7f0000000080)=""/15, 0xf}, {&(0x7f0000000340)=""/8, 0x8}, {&(0x7f0000000380)=""/5, 0x5}, {&(0x7f00000003c0)=""/70, 0x46}], 0x8) 16:40:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:54 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x300, 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000040)={"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"}) fallocate(r0, 0x2, 0xc83, 0x100000000) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x338, 0x110, 0x0, 0x338, 0x0, 0x468, 0x468, 0x468, 0x468, 0x468, 0x5, &(0x7f0000000440), {[{{@uncond, 0x0, 0xc8, 0x110}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x8, @ipv4=@dev={0xac, 0x14, 0x14, 0x27}, @ipv6=@mcast1, @port=0x4e21, @port=0x4e23}}}, {{@uncond, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@remote, @ipv4=@empty, @icmp_id=0x67, @port=0x4e20}}}, {{@ipv6={@mcast1, @rand_addr="c11cb461bef5b8d201281973e01d2c17", [0x0, 0xffffffff, 0xffffff00, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffffff, 0xff], 'eql\x00', 'irlan0\x00', {0xff}, {0xff}, 0x2f, 0xaca, 0x2, 0x1e}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@unspec=@connlabel={0x28, 'connlabel\x00', 0x0, {0x0, 0x1}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0xe88a, 0x8}}}, {{@uncond, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x10001, 0x7, 0x80, 0x19, 0x2}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x400, 0xb70a, 0x1}, {0x152e, 0x0, 0x7}, {0x4, 0x1, 0x1}, 0x23, 0x1400000000000}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000a80)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000ac0)=0x2, 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/capi/capi20\x00', 0x200000, 0x0) readahead(r0, 0x80000001, 0x10000) write$binfmt_elf32(r0, &(0x7f0000000b40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x824, 0x80, 0xff, 0x9, 0x2, 0x7, 0x87, 0x248, 0x38, 0x306, 0xffffffffffffffc1, 0x1cc, 0x20, 0x1, 0x1, 0xfffffffffffffeff, 0xee}, [{0x6474e551, 0x3, 0x3, 0x10000, 0x9678, 0x7fff, 0x0, 0x10000}], "673abfeea366a18b5d526d3613db0b2f6bf4479c927f2dd8ec8e94630c765737bc7d", [[], [], [], [], []]}, 0x57a) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000001100)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e22, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, 0x0, 0x0, 0x0, 0x6, &(0x7f00000010c0)='vxcan1\x00', 0x6, 0xfffffffffffff1c8, 0x8}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001180)={'nr0\x00', 0x200}) statx(r1, &(0x7f00000011c0)='./file0\x00', 0x400, 0x7ff, &(0x7f0000001200)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001300)='/dev/vhost-vsock\x00', 0x2, 0x0) fsetxattr$security_evm(r1, &(0x7f0000001340)='security.evm\x00', &(0x7f0000001380)=@md5={0x1, "deb4011c7c72bffb9b4387b34c3c5c20"}, 0x11, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f00000013c0)={'IDLETIMER\x00'}, &(0x7f0000001400)=0x1e) write$FUSE_INTERRUPT(r0, &(0x7f0000001440)={0x10, 0xffffffffffffffda, 0x4}, 0x10) accept4$unix(r0, &(0x7f0000001480)=@abs, &(0x7f0000001500)=0x6e, 0x80800) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000001540)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000001580)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000015c0)={0x7ff, 0x7, 0x0, 0xcef, 0x3, 0xffffffff, 0x8, 0x3, 0x0}, &(0x7f0000001600)=0x20) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001640)={r2, 0x7fffffff}, &(0x7f0000001680)=0x8) write$cgroup_type(r1, &(0x7f00000016c0)='threaded\x00', 0x9) execveat(r1, &(0x7f0000001700)='./file0\x00', &(0x7f0000001740), &(0x7f0000001840)=[&(0x7f0000001780)='security.evm\x00', &(0x7f00000017c0)='\x00', &(0x7f0000001800)='eql\x00'], 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000001880)) openat$ppp(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/ppp\x00', 0x80000, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000001900)=""/19) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000001940)) r3 = syz_open_dev$sndpcmp(&(0x7f0000001980)='/dev/snd/pcmC#D#p\x00', 0x654, 0x8800) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f0000001a00)={0x0, 0x5, 0x3, &(0x7f00000019c0)=0x200}) ioctl$UI_DEV_DESTROY(r1, 0x5502) 16:40:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:55 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(&(0x7f0000000680)='./bus\x00', 0x1) [ 238.219469] IPVS: ftp: loaded support on port[0] = 21 16:40:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 238.438797] chnl_net:caif_netlink_parms(): no params data found 16:40:55 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) madvise(&(0x7f0000b46000/0x1000)=nil, 0x1000, 0x2) madvise(&(0x7f0000b46000/0x3000)=nil, 0x3000, 0x2) [ 238.636460] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.643032] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.650985] device bridge_slave_0 entered promiscuous mode 16:40:55 executing program 1: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/24, 0x18}], 0x1, &(0x7f00000008c0)=[{&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000f00)=""/173, 0xad}, {&(0x7f0000000780)=""/41, 0x29}], 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x3c9, &(0x7f0000000d00), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 238.688053] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.694644] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.702604] device bridge_slave_1 entered promiscuous mode 16:40:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 238.775231] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.807085] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.853066] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.861427] team0: Port device team_slave_0 added [ 238.874537] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.883073] team0: Port device team_slave_1 added [ 238.899188] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.917692] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 16:40:56 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85fa0)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x50}}, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='\x00\x00\x7f\xff\xff\xff\x00\xf2i\x8a\xde\x94\x99:\x11\x00\x00\x00\x00', &(0x7f0000000180)='system\x00', 0xdb, 0x2) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000140)=0x7ff, 0x8) 16:40:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 239.008052] device hsr_slave_0 entered promiscuous mode [ 239.043774] device hsr_slave_1 entered promiscuous mode [ 239.084396] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.092010] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 16:40:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 239.145123] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.151649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.159129] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.165737] bridge0: port 1(bridge_slave_0) entered forwarding state 16:40:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000080)=0x74, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93}, {0xffffffa0}}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r3, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4040084}, 0x4) [ 239.327043] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 239.333803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.351308] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 239.378786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.388193] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.402360] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.417716] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 239.459005] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 239.465258] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.508307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 239.517761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.526479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.534710] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.541172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.556573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 239.569146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 239.577676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.586158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.594400] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.600835] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.609626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.622463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 239.629494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.646334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 239.655176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.665241] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.678227] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.690627] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 239.697725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.706483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.719243] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 239.726436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.734754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.747105] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 239.755067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.763322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.774744] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 239.780794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.801522] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 239.821168] 8021q: adding VLAN 0 to HW filter on device batadv0 16:40:57 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, 0x0) fsetxattr(r2, &(0x7f0000000080)=@random={'security.', ',!\x00'}, &(0x7f0000000100)='!\x99cgroup\x00', 0x9, 0x1) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000040)=0x1) dup3(r1, r0, 0x0) 16:40:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:57 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000940)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000ac0), 0x0, 0x0, 0x3c1}, 0x0) 16:40:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'ip_vti0\x00', 0x201e}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000480)={0x5, &(0x7f0000000440)=[{}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000800)={0x5, &(0x7f00000007c0)=[{}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f0000000880)={r6, 0x3}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000700)=0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000740)={0x1, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={@mcast1, 0x28, r8}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={@local, 0x7a, r8}) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000140)) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@dev, r8}, 0x14) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$KVM_CHECK_EXTENSION_VM(r10, 0xae03, 0x95) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, 0x0) epoll_create1(0x80000) r11 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r11, 0x107, 0xf, &(0x7f00000000c0)=0x4006, 0x4) sendto$inet6(r11, &(0x7f0000000240)="0581c7000500000000000000ffa2ad88050000000000008c39160aaacb57a80000067d1a80e19e33e3c2e7725f4a5861153709000000f7402810247f0139d643ba0708e265756fe5eb8f5972eaecfffc2bd9e9aba5568a12843d4342277bd6adf74af03e90f5490f2a38ff07e4b0a084b53a683747f955a47ddc7100080000395da1a7ba8a7069cdb5f4eff4aae8b98ccd4245ad64ceaa7ad4974418b715a624f2cfdaf236512e17960229a1b3bc79b3603a800292fa7c36fb4f6c1342c60e17e6539f6bfeef0bae71fd57b9798d8b6370", 0xd1, 0x0, 0x0, 0x0) recvmmsg(r11, &(0x7f0000000100)=[{{&(0x7f0000000580)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000340)=""/246, 0xf6}], 0x1, &(0x7f0000000040)=""/52, 0x34}}], 0x286, 0x0, &(0x7f0000005880)={0x0, 0x1c9c380}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000600)={0x0, 0xfffffffffffffffe}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000680)={0xbf04, 0x8000, 0x8, 0xc7, r12}, &(0x7f00000006c0)=0x10) r13 = socket(0x10, 0xffffffffffffffff, 0x8) write(r13, &(0x7f00000001c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) setsockopt$packet_fanout_data(r11, 0x107, 0x16, &(0x7f0000000540)={0x4, &(0x7f0000000500)=[{0x200, 0x9, 0x0, 0x20}, {0xfffffffffffffff7, 0x8, 0x1f, 0x8}, {0x9, 0x100, 0x7f, 0x9bf}, {0x3, 0x800, 0x6, 0x5}]}, 0x10) 16:40:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2d726446d219863977073b37a1dc1c3b4a4a81f0247f08c4ee3287233f4b546d61202b6d656d6f727920"], 0xe) 16:40:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="1cef00001400010100006db600000000c1be8905e06670ba67989b02ff00060800000004004300"], 0x1c}}, 0x0) 16:40:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='vlan0\x00', 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfe03ffffffffffff}) r1 = gettid() r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x40, 0x0) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) getpeername(r0, &(0x7f00000000c0)=@x25, &(0x7f0000000140)=0x80) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440), 0x0, 0x0, 0xfffffffffffffe61}, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000200)="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", 0x1000) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags=0x2}) 16:40:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000480)={0x3, 0xd9, "e0dc1ddf172c47091fb06df749da92d78df9be94697deab7643cc14bb70fb7cf0637d80e862d8ed8bb839acd2a1abc10446a5648cc8ba93c7efd4459a5bca6eff2e291bcd9e90f8f816571ccb87da21dc513395959065eea8716dfb7f859b89f557d542af6739382335cddd047adb18939e9eef3c5d1869f5836c1f0fb4a506c8338f3d3f03a913ea399249d53c806d62e868784728c099168d80c706666606e42692f70ba3bb2ef13396f066795fc76436b2dae8ccb7dab7b0a217e1cfd981bd8045aa2b6ca0f44e71fe48965e1170e059a61aceeeb44cb90"}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000003c0)=r1) dup3(r1, r0, 0x0) 16:40:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:58 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='@keyringproc\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x800000100003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000400), &(0x7f0000000100)=0xfffffd71) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000280)={0x0, 0xe6e, 0x5, [0x81, 0x2, 0x4, 0x100000000, 0x100]}, &(0x7f0000000300)=0x12) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000340)={r4}, 0x8) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000380)={0x9, 0x0, {0x57, 0x9, 0x515, {0x33, 0x6}, {0x1, 0x1ff}, @cond=[{0x400, 0x1, 0x7, 0x400, 0x6, 0xff}, {0x8, 0x800, 0x7, 0x9, 0x8, 0x8}]}, {0x0, 0x6ac, 0xfff, {0x8, 0x8}, {0x7, 0x7fff}, @rumble={0x553, 0x3}}}) r5 = semget(0x2, 0x0, 0x0) semctl$IPC_STAT(r5, 0x0, 0x2, &(0x7f0000000440)=""/171) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x42000404}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r6, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) 16:40:58 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) sched_getparam(r2, &(0x7f0000000080)) socket$vsock_stream(0x28, 0x1, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x80042) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000001c0)=0x8) mq_open(&(0x7f0000000240)='%\x00', 0x3, 0x20, &(0x7f0000000280)={0x2, 0x4, 0x2, 0x5, 0x8, 0x6, 0x569}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000200)={r4, 0x9c6, 0x7fff, 0xffffffff, 0x100000000, 0x7f}, 0x14) r5 = syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x101, 0x183400) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f0000000100)={0x1, {0x77359400}, 0x400, 0xf}) poll(&(0x7f0000000000)=[{r1, 0x4401}], 0x1, 0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) 16:40:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0xce92}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r1, 0x1ff}, 0x8) lseek(r0, 0x0, 0x7) 16:40:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:58 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) sched_getparam(r2, &(0x7f0000000080)) socket$vsock_stream(0x28, 0x1, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x80042) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000001c0)=0x8) mq_open(&(0x7f0000000240)='%\x00', 0x3, 0x20, &(0x7f0000000280)={0x2, 0x4, 0x2, 0x5, 0x8, 0x6, 0x569}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000200)={r4, 0x9c6, 0x7fff, 0xffffffff, 0x100000000, 0x7f}, 0x14) r5 = syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x101, 0x183400) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f0000000100)={0x1, {0x77359400}, 0x400, 0xf}) poll(&(0x7f0000000000)=[{r1, 0x4401}], 0x1, 0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) 16:40:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0xffffffaa) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4502, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) recvmmsg(r3, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x7ffff000}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000380)=""/164, 0xa4}, {&(0x7f0000000b40)=""/166, 0xa6}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x5}}], 0x1, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@v1={0x2, "235e13385bad56361f2c2664"}, 0xd, 0x3) 16:40:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:58 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) sched_getparam(r2, &(0x7f0000000080)) socket$vsock_stream(0x28, 0x1, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x80042) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000001c0)=0x8) mq_open(&(0x7f0000000240)='%\x00', 0x3, 0x20, &(0x7f0000000280)={0x2, 0x4, 0x2, 0x5, 0x8, 0x6, 0x569}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000200)={r4, 0x9c6, 0x7fff, 0xffffffff, 0x100000000, 0x7f}, 0x14) r5 = syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x101, 0x183400) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f0000000100)={0x1, {0x77359400}, 0x400, 0xf}) poll(&(0x7f0000000000)=[{r1, 0x4401}], 0x1, 0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) 16:40:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:59 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) sched_getparam(r2, &(0x7f0000000080)) socket$vsock_stream(0x28, 0x1, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x80042) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000001c0)=0x8) mq_open(&(0x7f0000000240)='%\x00', 0x3, 0x20, &(0x7f0000000280)={0x2, 0x4, 0x2, 0x5, 0x8, 0x6, 0x569}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000200)={r4, 0x9c6, 0x7fff, 0xffffffff, 0x100000000, 0x7f}, 0x14) r5 = syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x101, 0x183400) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f0000000100)={0x1, {0x77359400}, 0x400, 0xf}) poll(&(0x7f0000000000)=[{r1, 0x4401}], 0x1, 0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) 16:40:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:59 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'batadv0\x00', &(0x7f0000000000)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "9c1ba3"}}) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 16:40:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:59 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fd\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @mss={0x2, 0x9}, @mss], 0x3) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0x9, {0x3, 0x2, 0x2, 0x7}, {0x7f, 0x80000000, 0x80, 0x5}, {0xb32e, 0x5}}) exit(0x742) 16:40:59 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x1bf, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0xffffffffffffde0}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 16:40:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xfffffffffffffffb}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000140)={0x8, 0x0, {0x0, 0x8, 0x0, {0x100000000, 0x9}, {0xb6e2, 0xc745}, @ramp={0x1, 0xfffffffffffffffe, {0x8, 0x4, 0x9, 0x8}}}, {0x56, 0x8, 0x2, {0x7f, 0x4}, {0x3, 0xfffffffffffffffd}, @rumble={0x1, 0x6}}}) r2 = syz_open_pts(r0, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)=':\x00', 0x2, 0x2) r3 = dup3(r0, r2, 0x80000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) ioctl$TIOCSSOFTCAR(r3, 0x541a, 0xfffffffffffffffd) 16:41:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:00 executing program 1: sysfs$1(0x1, &(0x7f0000000000)='selfeth0}\x00') r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@int=0xfffffffffffffff8, 0x4) unshare(0x20400) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @local}}, 0x4, 0x8}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000300)={r2, 0x80000000}, &(0x7f0000000340)=0x8) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000000c0)={@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, {&(0x7f0000000200)=""/64, 0x40}, &(0x7f00000001c0), 0x20}, 0xa0) socket$inet_sctp(0x2, 0x5, 0x84) socket$rds(0x15, 0x5, 0x0) 16:41:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 243.263578] sctp: [Deprecated]: syz-executor.1 (pid 10374) Use of int in max_burst socket option deprecated. [ 243.263578] Use struct sctp_assoc_value instead 16:41:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) getpeername$tipc(r2, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10) ioctl$TIOCSCTTY(r2, 0x540e, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&6\xbf`\x1bDV\x90\xbe\x7f\x8a\xb0\x13.\xff\xa9\xdb.b\x9a\xbb[\xf9\xf6\xd0\xb0\xdbQ\x19\xdaJ\xa4\xbdHMn\xb9;\x88\x8e/vM`>\xa0f\x12p\xb3\x92*\xdf\xc2&\xb6a\xc9Q\xf2t`<]t\xfa\x8d}\x93\x13\xf5\x9d\xa7dWO\xe4J\xf9y\x05\xfb\xc8\xea\xc4jN)\xfc\xbb\xa1\xd5\x81\x85\x14\xad\x17\x18\x11\xa7\xa6\xc5\xc6G\"\xf5\xedt\xc4\x8f\xbb\xed\xfb\xcb') writev(r1, &(0x7f0000000500)=[{&(0x7f0000000340)="01", 0x1}], 0x1) [ 243.440589] device nr0 entered promiscuous mode 16:41:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:00 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x1, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r1, @in={{0x2, 0x4e23, @remote}}, 0xfffffffffffffbff, 0xec}, &(0x7f0000000200)=0x90) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="11634840", @ANYRES64=0x0, @ANYBLOB="000000000000000088ca388c572273cdcdbc991c1b03a7e356e41b328377a7475d426d4a30487846fcc174b3a82bdb146bdde8844e47d5f93fa21288a82784b95a89f0fb695f23e805878584"], 0x0, 0x0, 0x0}) 16:41:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0004063fc900000017000000050000008c010000040000000000000045a90f3d09876e6d0cd4e1916bb88937702d8fb12ed90920a91c8275dd4b2691690dc38b518cdf6d1e4c33bb98b7559414b55217cdf5424294335b7189c3003b2c000000710e13"], 0xffffffffffffff1e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x217) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 243.612276] binder: 10389:10391 transaction failed 29189/-22, size 5163226903168672854-5077887952104538717 line 2896 [ 243.666488] binder_alloc: binder_alloc_mmap_handler: 10389 20006000-20009000 already mapped failed -16 [ 243.710996] binder: undelivered TRANSACTION_ERROR: 29189 16:41:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = open(&(0x7f0000000140)='./file0\x00', 0x4000, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000380)={0xffffffffffffffff}, 0x106, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r5, 0x2}}, 0x18) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x25) 16:41:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:01 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x40002, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000100)={0x81, {{0xa, 0x4e24, 0x81, @rand_addr="892aa34b1b0c4afebad8bc772b04de7b", 0x54d}}, {{0xa, 0x4e21, 0x7fffffff, @rand_addr="ca466dc5b2a80d4ebb65ea8f4514ce01", 0x1}}}, 0x108) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x255) fallocate(r1, 0x3, 0x5e88, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000240)={0xff, @multicast1, 0x4e21, 0x3, 'wlc\x00', 0x8, 0x5, 0x75}, 0x2c) r2 = msgget(0x1, 0x1080) msgctl$IPC_RMID(r2, 0x0) 16:41:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:01 executing program 2: rt_sigaction(0x1a, 0x0, 0x0, 0x8, &(0x7f0000000140)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) memfd_create(&(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x3) 16:41:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000002c0)="05bbc20c2ed28da7", 0x8}], 0x1}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000280)=ANY=[], 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) connect$unix(r0, &(0x7f0000939ff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 16:41:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x1, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000530ff8)=0x4) listen(r0, 0x0) poll(&(0x7f0000f81000)=[{r0, 0xfffffffffffffffe}], 0x1, 0x431b844a) shutdown(r0, 0x0) 16:41:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:41:01 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x400) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x60) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140), 0x4) r1 = gettid() r2 = perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x6, 0x0, 0xa03, 0x5, 0x0, 0xda07, 0xa19fd1df6be5ff3c, 0x9, 0x8, 0x7, 0x4, 0x200000000000, 0x3, 0x0, 0x7f, 0x5, 0x2d, 0x3763, 0x7, 0x7fffffff, 0x80000001, 0x9, 0x8, 0x3, 0x8, 0xbb5c, 0x993, 0x1ffc0000000, 0x7, 0x10001, 0x3, 0x9, 0x0, 0x2, 0x9, 0x800, 0x0, 0xea, 0x0, @perf_config_ext={0x0, 0x7}, 0x80, 0x2, 0xffffffff, 0x0, 0x0, 0x200, 0x2}, r1, 0x4, r0, 0x1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000200)) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240)=0x1, 0x4) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000280)=""/244) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000004c0)={0x1, 0x4, r1, 0x0, r3, 0x0, 0x4bf, 0x5}) ioctl$KDENABIO(r0, 0x4b36) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000500)={0x4, 0x5, 0x200, 0x727, 'syz0\x00', 0x6}) write$P9_RWALK(r0, &(0x7f0000000540)={0x23, 0x6f, 0x2, {0x2, [{0x8, 0x2, 0x7}, {0x0, 0x3, 0x8}]}}, 0x23) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000580)=""/11) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f00000005c0)) r4 = semget(0x1, 0x7, 0x10) semctl$GETNCNT(r4, 0x1, 0xe, &(0x7f0000000600)=""/162) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000006c0)={0x7, 0x2, 0x2, {0x80, 0x74a1, 0x0, 0x7}}) r5 = socket$xdp(0x2c, 0x3, 0x0) personality(0x500001f) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000700)=0x7481) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000740)={r0, r0, 0x100}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) write$P9_RSYMLINK(r0, &(0x7f0000000780)={0x14, 0x11, 0x2, {0x80, 0x2, 0x1}}, 0x14) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00000017c0)={r5, r0, 0x9, 0x1000, &(0x7f00000007c0)="e8c626ce7b1f471c4df4833e6f7b9d031a94fd2d74ba6dd54a960e0c0976210579e441be7d7527767ba5a1de0252a2be86a0a48b2f81cec807f1547f0bd1df6f6283528edc835cd59d4043cf4bd359f8d8cde3b1dd6b50a4581a382b2eb8f12279d71c0b8768561eeba91ae29522f11d57e6777ac4335e46404d952074c594706d9be43bf7f155c1e915337bd0f6f2548a1bf61467a6d7a756039a1bdd2d8f085fb32ff9b95ace3434199b166c45e8234397510106d0c9f8866eba3f4dc95fc3aad163915c322e0b57693a27245b4180c952c4e37509ff0da76c9ba0372fb73397117a8402afc81e1517b7ba48b40af13d6c166f5c2411e9d7b98e7f9d20005a5af18868a0d61720998531c6bf2e7be6e0043a997340f31f419038b915c454d5f89a8e12ee80697d708e5c761b18fcf8204e2e5784b17e5b0652894f7eb1288f75a7ea434c308c7d6ea0c6e0ecc4736c81f81d4b94a0cf4add9c4d32ad6066bc4ff0d9f06b41bc3275dd64b5f81ed0f2f0490939e8aa7ee44937e2924ca59f9d54c78ce3c8b8be86dce3a8a387869454424f9a82740b0c3c75c6cd5edb56213ebb7562936d11d6bacd8739ad38be195641a4147af651ac4fa59bf2fe1a3885fee21cd9b76f315fe3d7d5d4152c8fdb3cf7f281c57ef71edbffbb3a1595809958535f7ef6f190c7d053c755551b1ce111de6750fc4027bb602db8a0384f5f8ce7d192f3ad9426c4249ac26b80f546ebdde2c91a780db789e1a5a94c393ee258782fc6e0e4d98bb558e8e9759fc8cd202a056d5e7928b100fa340fafd9e9829db32f8ec34615f08f6967f9749fd1d96630b350374e1f44287eabe01b1a2a860f5b32a7c6986adbbd1c3e61dbbdae4a6380514c1d4daad81607c984e96e2c1a2349d7310887af0f20f989eb16e5e4ef63263ef852bc659680c5783163b47566f5f7d795de7605d1e1aa7cb8961932354ef90c9f2640ffbdb52ed505b2686629e0922d5db09ce24c7098f9c07e88200c55dce559969debcd779f316df549dac1ff48d8dc2e79b6d3b907f132360a0b87d423734974e59cc9381ed4eee23382ab2440c40e6009570f5cf079c9cf0d7e3882d07e2294f97d5d1e4b925502b84a540a95ae465a76ab3bc3e14adfd17095806221cbf4aa56eed9995dc58389adcf7f01b83b80f16129f1cf1511eccaf78ef473da2046fd206a27d96623f67811c0d133c0213bb9d7243665c203dca7db48a66df05f6d4139d95efbffac771af18102205b1ae05f0cce1355879525fb05862812449806898d382d6b274c123b94970d7fd8cd293b9fedf114ef663e124f78e8d277eff5e17317d51cbf47caea437998f29ee9e58f9281bbf02b0c39baab86371cd0dc379798476130bacfdc52cb2dc0aaa9a3723d5e56a9545483d9117dcf6f154297725ea285c30f2ecebf9112602dc68f98d6dde1f7728305a50e9c1af19b0166e5d988575a045e018b6cc7e945033765ec58da032bdd41f621676a2e4825910288300bd86ec917c29c84f566f12ed8b68149ea9ce6b6a9ec241bd9a5c9b090df208b7d3189e451fdceb2251a571bdb446d14f391462f4b74298e766d58abaf168a3cb4c68fae170a6c5015e5bda11e9cb740521ac58fb6e3e82217e2bea22d26c9795987bdce0e8a9744ffe48823dc42d25b4c9f7dc897d221c0b20c6dfe3d322904775ae3166fbfd082593dd68844051eb58d4b4ed4f25b202287988ddc1843ea0733396a98c2b9aff5a7e6c5aa81f402e4be47a8685abaa5e6c137bb91e6e8a2f62fa2f5d76fcd86e68d86e4c566edd776e96474676d8be664d8c347af26d32ebf16dc9faca1580a58760244d22e2ec495756ba3cb9c57c20af4e8f59bdf1cbf83f6c6d1a37d736417b145f0486d6adeb6a9c2ab28d108f5d38f01eec5524b00f52f86651ed47eda064e5c50eef054ed8195d440e5d5cbc69dc0a352daec5a67010e71ef657bdec92b47c0c262415d5ce4b35f02528f62ea3dc1ab6620c2ea90619640f35fec7c6772cfe661bf5a69a6badb83798de32077613c8ed8fbfefd88d07cb7c6572ebbc899d272dea1bf5f6ee2db9b9148d8739c775da1e34378a47260ef67aa4ad49fd23a13099bad3833234913014dc01f58dfabfb2d0fd7ee19fa8c72f675138fa6cce17a59443a6ab311de961c930ac6d60b9835066fb73c55e2b8e901399026b456d1a7525b394d10b8be5198988fd7ad91c503fd3a60a30a665b2ebcccd4856c3314d522a99f45828ffce14c6f26f7004c759481b4068a05dc3c592f86bb56a0c786e5ef2eb455ea22ddd626f9e924798c762140f75154d62e76d8f0d89fe760378e8605a6893fd8b24105394e315c9c46345990e65465ca8e68bd212919142ce7dfa4b2da3ed644337afe7df69d4b109740179996f19f7bf423ec6568ca8ab2d39c7c94a9b4406b117c61c2e612cb574a3f072a1e8db7499b23a96a4aa95344c3b25d1b4302df2fe4c47ab5f6602dbcc1e91cd2abc8d302ad7dd1d1cf5b4bb79dde908351ec1ac175472befbf0ce5b0677eede857816d93b88839793203c9965864d50c8eb3bc5b0b700438d62ceb47d7dd6a352f747c3818ecf7bc315b4987a339acc8a7bb54a5ef24a3d624268e2b52f54c91b38f87e779be9fd723dff37ee6dafc78461bf3627bc6a1ce96f4473d04a04a2c9f558784aa38ba76d39a412ed1037965122680186ba3e17cbb75f7a96b2c777ca185a6fe5ca808d6dccba4c0b3f7794ad853be4381382a6949fb210a0076e192782c8ad7396301649cca1c2617e69c678787468cfc8af72d4b3d96514f933fcf6e950ea86c20ed512861f195829100ca8d60eb132d4e83abbcda0b3d82855dc33b05ec70917b056e14e2dd942f91cf7e91063179bc89004a5eb37cc219da6c687f4feaa291f1fef246edc7ae4a39f1cc8916e1db769324cac20b76660eb606b84f06572fbbfad7ae82aacbbe81ebe705e268a8a0822ced447d50b428329f67bba096d54f31611b18eab4cd5a0ccd4e90cb1d4398c50fda32e1e9b6ff161ce06b2f8371d51b64c7da5ebca99d0eacf2a666ec664042fcd15305aa48d3f3d500b3c5b530e6749a60ad5041e22bbe414f201ce60835fb3ef478fdd4ccf13648792e5063589b80da67b124a09ce991e5661046ce17acb51089fb4dc044a89d382694b9dc5d7502d47ad0cc339ecddfd699e559ad6ec1ea72593c8284fe38c9dc21e61ef22a7a7bea70adc4d106f31d26383801124a1feb8ff8fc0c60f375d4472b66703181269ca8ee6915e8654f5f956e161dbfbafb1ff3b4e505124511ed51640f5a405f7cff1ffd6e73164f3a186bd149ba2f363cf436afcd0faf678da79ebe92ceb66a561d54fdbda0c9085107c222b8a8bb584b965d50da24d06535d9fab5a61238b1fb21ff890d36ab800e63eb286e1fecdf7c45209d9d074a03807b79e1221be2257e2c3ab902af4f32ec0d9f9ea86f1a5b1f0a177185d4de6c34200ad202afa3ce81f39a151857f052b2cb32c0c04943c5d46121a8fea56bdea18adb120565ce53c2e56f865c968eef16ac179e39ba39f5c918e4513546c4dc09fa57523a6affacca69f24936082745b2304227fa39dc36abb2a654baa8e6dc0769ffb8b1658ce98382edf394c728860a5b71afb3edb7bd7db094d63aa6ac39b5e39e65dcab2c68271c0c44dd47f6a7c8a3ed1cf26f45548dcb82cbba487f53d1c0762f0d4fa7a0c7b7f9a4c4b0ed44961f771c5098003026df1e9f5b711d8c212c742ba108925de93d954f97c8ec7eb06ecac63fbcf314278f45c94c18ad118ec56aa47875771b9a771ccf1f48d208856c627ec48ac383a7aa1a7f36536378658b745b3e3e44698d81252f5b3aa23979026f9b9d20f33c9491cecdf7020def69ceab9ef043bb19e13928fc07ba4e09ed4d7d8178f1cb0f95beb6c38c07de62e2ebaccb64efeb2069637991a17728ef9b4a49776e217335a7085e6a460bd4187bfaa970775d9277b7861957785a44d06deccf0fff7f7c389e940ce840550bd024438205688f4b2cc0522b65a26d4579198b7c83be8a19ed52997549c761452e70a5c5d33ae49abfcf783b2f908c4f7371f8f8ae311f99c68b56aff5b124a36219de4ade8d811927cdcfce88b444d66cebb69a8a4961c38e7cddf27a54a90dfe6b02d3d920801b7014478cb33d6268e82afa97b45fa8abb310d027eadfcfaf60b0242af54d7af519a1fba8d71f005bb57f28ad2d04f99690ffead200542ca0d71373b815aed6d2ee5d931adc03a2821c5355f71abedc22385e02d6c60452becf84662f9f9d5b174a3bd078b972dc3acb6f828a553a7e4a0b2b81d5ff6680e35d10a61d4c2712f0f529411e77c2375d86e3adba69babb2366d8d92f17fde439e55a49fed575ced23f1d0e1b697ecf44227c3ce2bcc0a2851445a4a361ac674a4f7471deb6eebe36e45745e3ac51efa6f75eb3ccbf0c171b467276ccf5d8776856dc70b0a913bd091d49784944bcd9abaebe8a8dfecc443e97d861a5082e607d8c4f891b773575c9eaaa8922cfc14b51d6a1591ec54966d4a83c961247fcbdb53aa8a129a4040648726a0a75eb9bcc13467f28417a8e4daa1cf9c09a03483d8c7ce1f3544f35965780cd943969c840aa5045dd39f7d2a2ebf97da25d66f5b0b410e2bef9708f35f8bdaf7bd1f50ed75b443ce7e5f32a60debef4554fae0cd6549f56e4dec8937fe8d78c50b1303a08ba5d608042ba6c1a4f8486f80e1579d027c7558f4cabad75d4049f01d637d24ced2633d7ca76c740dd68fdd4d1a8715d31270e290746ababc3ef78bf3645d8d456e599bde84dd762f3deecb5af29b7250722f10824441c9e8ed2cd8bce44501d47d543ac7fb02990f6a8b256618a99c8aad0f2418ff58e1770ffe903c7487574da9718cc0dda014f621c8420d3ea30077ac27c672c58a9e426a32078c5a3d44b302632a14f5bc49dcdd4c91a00270f3e2e2c24ca06cefba77577ecc7484f471faa77337c7d9db1f825d45ebf0f8e13d63f165219b75a77ed13ff410a569ac85d98de0a797259183ae8088ed765b0c5be370b6866dc326e1f7a7fba9c2d6faf688bd4c70411e2c22a0fe7c25f50055ddadfcdd01896f0913e09ac18a1d411b7fbed7b1c4da90a87d0ad330775c8da89911c728d627768d1de8b1838758d4484ab28a1a9987e42c5f5b6ee704dbe9dc5bc32678cb70a1060c8571d1f0b2d716115acebd0ac72deff3f0567abfca3cb298903a21e4181f47efcd013b7cebfdf5addeb270cd4fd5098132bb6a48d6473afbfc34f08f782fb983834b96167cd24d9d7fed9754826396fc52a981aed6d9e1a3ca20d97e34b6319cebb174c135ebd00bbededb7b1c8d3123a3f4dd991d077b0c5acf9004ff3b3127be3d05e808ed0d964ace16f71de01c04c964f95545252577e974180341d765f61ad531304c2007dd904b734aae16a80183b733f55a076ac3be56dc71b5447791aabdd7cfcc91946072b25ab0a1068927d38874f7607c9c26c0bcf3916bd3840808e5daed86bd6b1e4d658597256a1c8b09d806e88249a1ad94b7f85886112c1adcd433f217ef9a6801992e7ce71772baf4ddd152e20a64288dc027a1c571f54d444a4698133761817b0367ae9b848355b64cde88976303c8c04fa51131aa8fb5b02a475dbd23c4806a55d0df1445a5e8c17216f1191844ae0f9f0e1998d43d8fe97f823e832bebb6112e5b9169374f40f766d6dae9df886ab8bdf2e47a756ea833a2950a1da45eb8b5dc4c60d2af503759768f0", 0xfff, 0x4, 0x2, 0xc6, 0x0, 0x2, 0x4, 'syz1\x00'}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000001880)='/dev/full\x00', 0x9c201, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r6, 0x40305652, &(0x7f00000018c0)={0xff, 0x5, 0x3, 0x3ff, 0xedd2, 0x71, 0x5}) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x80000001) 16:41:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1102000000feef00000000000200000058000100100001c0e65c5b3773797a320000000044000400200001000a00000000000000fe8000000000000000000000000000bb00000000200002000a00000000000000ff0f0000000000000000c29b0000000100000000"], 0x6c}}, 0x2) 16:41:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101200, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000180)=""/143) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000007c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@assoc={0x18, 0x117, 0x4, 0x500}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 16:41:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:41:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg(r2, &(0x7f00000001c0)={&(0x7f0000000040)=@generic={0x13, "c53c2c4b1ce369740d9dbcfabbccfed2d94e809ffb4a91982711464628c18334785fa016e04c1719e9c9e41bd5db645b81e9f9adee7810032d2ad326753cc542d91fa237f528de060681364f94b59aace7b061440e1214ff6f58f1d7e21dcaf5823bbd4fbd5e892c2d6dbfc7a4197b42f6b952ee488ba4a7235100854ce7"}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="6de4f8e21cfe9411977bec1e5e45ea5f4a7000f920f18d13eca200d18baba295251e83bcf10fe23057186dd8a2fc7f6f6bd7cb6ff44dee1b8ab69fc264605360e84cdb5859c21aa2bed772ddd30ed8e92a7b4b450d8851e2f82904676925871330f91b52a0af7439e9d7c308", 0x6c}], 0x1}, 0x4000) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000240)={0x4, 0x7, 0x4, 0x40401, {0x0, 0x7530}, {0x0, 0x1, 0x8, 0x4, 0x8, 0x80000000, "5fcdd4fe"}, 0xfa1, 0x2, @userptr=0x2, 0x4}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000180)=0x3, 0x4) 16:41:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:41:02 executing program 0 (fault-call:8 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:02 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f00000033c0)=[{&(0x7f0000000140)="17a68b5e648c6d6efc6920d272ef83f3fc080021e2cb3cb5ef98adf4c0937bc5fdbf855c", 0x24}], 0x1, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000009000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, 0x0}, 0x68) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x7ffff000}], 0xfffffffffffff08, 0x0) [ 245.346652] FAULT_INJECTION: forcing a failure. [ 245.346652] name failslab, interval 1, probability 0, space 0, times 1 [ 245.358634] CPU: 1 PID: 10449 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 245.365880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.375540] Call Trace: [ 245.378195] dump_stack+0x173/0x1d0 [ 245.381882] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 245.387123] should_fail+0xa19/0xb20 [ 245.391372] __should_failslab+0x278/0x2a0 [ 245.395661] should_failslab+0x29/0x70 [ 245.399604] kmem_cache_alloc+0xff/0xb60 [ 245.404243] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 245.406583] IPVS: ftp: loaded support on port[0] = 21 [ 245.409483] ? mmu_topup_memory_caches+0x119/0x920 [ 245.419610] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 245.425041] mmu_topup_memory_caches+0x119/0x920 [ 245.429850] ? kvm_arch_vcpu_ioctl_run+0x7a91/0x11300 [ 245.435096] kvm_mmu_load+0xb3/0x34e0 [ 245.438950] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 245.444209] kvm_arch_vcpu_ioctl_run+0x7a91/0x11300 [ 245.449373] ? update_load_avg+0x11b5/0x1a90 [ 245.454440] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 245.459676] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 245.465170] ? kstrtoull+0x76e/0x7e0 [ 245.468949] ? __msan_poison_alloca+0x1f0/0x2a0 [ 245.473681] ? put_pid+0x4a/0x260 [ 245.477182] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 245.481592] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 245.486838] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 245.490952] ? kvm_vm_release+0x90/0x90 [ 245.495002] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 245.500243] ? kvm_vm_release+0x90/0x90 [ 245.504272] do_vfs_ioctl+0xebd/0x2bf0 [ 245.508219] ? security_file_ioctl+0x92/0x200 [ 245.512768] __se_sys_ioctl+0x1da/0x270 [ 245.516799] __x64_sys_ioctl+0x4a/0x70 [ 245.520850] do_syscall_64+0xbc/0xf0 [ 245.524621] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 245.529852] RIP: 0033:0x457e29 [ 245.533096] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.552039] RSP: 002b:00007fdb2021dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 245.560290] RAX: ffffffffffffffda RBX: 00007fdb2021dc90 RCX: 0000000000457e29 [ 245.567600] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 245.574903] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 245.582212] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb2021e6d4 [ 245.589513] R13: 00000000004c0d62 R14: 00000000004d2b18 R15: 0000000000000006 16:41:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0xa) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x130, r3, 0x100, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_BEARER={0x10c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2912}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x217}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff00}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x63cc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x10}, 0x8044) open(&(0x7f0000000100)='./file0\x00', 0x2, 0x90) 16:41:02 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x200, 0x0) readv(r1, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000180)=""/67, 0x43}], 0x2) r2 = dup3(r0, r1, 0x80000) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e22, 0x101, @mcast1, 0x8000}}, 0x1, 0x3}, 0x90) tkill(r3, 0x1000000000013) [ 245.770280] chnl_net:caif_netlink_parms(): no params data found [ 245.854749] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.861242] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.869571] device bridge_slave_0 entered promiscuous mode [ 245.902884] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.909436] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.917723] device bridge_slave_1 entered promiscuous mode 16:41:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$netlink(0x10, 0x3, 0x4) write(r4, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0xffffffffffffff83) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000840)='\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000c80)={{{@in6=@ipv4={[], [], @multicast1}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000006400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000e00)=0x0) r13 = getuid() lstat(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getpid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000f00)={0x0, 0x0}, &(0x7f0000000f40)=0xc) r17 = getegid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000f80)=0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000fc0)={0x0, 0x0}, &(0x7f0000001000)=0xc) r20 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000002440)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002480)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002580)=0xe8) lstat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r24 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000003c00)=0x0, &(0x7f0000003c40), &(0x7f0000003c80)) r26 = getegid() r27 = openat$dir(0xffffffffffffff9c, &(0x7f0000003cc0)='./file0\x00', 0xd80, 0x122) accept(r0, &(0x7f0000003d00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000003d80)=0x80) r29 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000004180)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000004280)=0xe8) fstat(r5, &(0x7f00000042c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r32 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004340)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000004440)=0xe8) lstat(&(0x7f0000004480)='./file0\x00', &(0x7f00000044c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r35 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004540)={{{@in6=@ipv4={[], [], @loopback}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000004640)=0xe8) r37 = getegid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000004680)=0x0) stat(&(0x7f00000046c0)='./file0\x00', &(0x7f0000004700)={0x0, 0x0, 0x0, 0x0, 0x0}) r40 = getegid() r41 = getpgid(0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004a80)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000004b80)=0xe8) r43 = getegid() r44 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000004bc0)=0x0) getresuid(&(0x7f0000004c00)=0x0, &(0x7f0000004c40), &(0x7f0000004c80)) getresgid(&(0x7f0000004cc0)=0x0, &(0x7f0000004d00), &(0x7f0000004d40)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000005b80)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000005c40)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000005bc0)=0xe8) getgroups(0x7, &(0x7f0000005d40)=[0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0xee00, 0x0]) r51 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000005d80)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000005e80)=0xe8) r53 = getegid() r54 = gettid() fstat(r5, &(0x7f0000005ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000005f40)='./file0\x00', &(0x7f0000005f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f00000061c0)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000740)="36c7233f64cc43fb3f9141c764b1517a1ff4ae57b7e55e04043c2acb776aba9c66f453f45b6681d5fc8df1f4ebfb523ff64f034655b2f2f401b15eca5da23df6e8603521af9f41e7bfe5561fdb55490cde72964bed76479b84d4d829db5483104432e49fddffd166ba0dd63e2c94595c7144ced958db8dd8ed0658a7d341d4362f86d9654522b766a1c8eeae53d71b42db6bb98ddd2906cd044cef3fb24a252fa0705f82e0bdcc95e69c11eee5a7bf4a4c4f5279ad49ff13ee5ce2b20b5eb764e2c4fb83", 0xc4}], 0x1, &(0x7f0000001040)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x10}, @rights={0x18, 0x1, 0x1, [r1, r0]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @rights={0x28, 0x1, 0x1, [r3, r3, r4, r5, r1, r0]}, @cred={0x20, 0x1, 0x2, r18, r19, r20}], 0xf0, 0x20000001}, {&(0x7f0000001140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000023c0)=[{&(0x7f00000011c0)="022f38a30105f8f5a7297c3584c9ca827541b096ccdd8e4c0a81e68296cd0dde8871cb25a24d77dc99cde7e429c70ecbf6edbc05a08c602bc7dc2c91709a67a2330fda019a0398db40c955ba528bd9433fc981a516529a017a6560a173e586da8ac359b0fbcf243a7ed6390629748f8f7af2ad73ce7683064f20323a0bf1c1e150a1a5db82235fea5f8e05515df24282171c4ae8da9fe34d724b3d82792d0338ec6eaed4e588660502b8e0976290a53e016af8749823896cb2c3486d266b1c82371f9e34d6f69cba84457a06f4c026a055f448d610cf57327f4014066ac6c08c26e397c76977601c547d52949a551422f18024b587b87e295f64b7a0c42c852ce7dd358d38efddc64615cd52aef5072b86f035904bd446cc2cd6b0559acaec81e916099e4420b5aa8ee5ed9f0f73f613ac8cbebb6455989d0b393e47660a84db61dc8acdf485332075132b7e0a1de366b5226bbcb4a661503f228e503eb2b67efc5c7be381393ce9a6255310c7e3941f91106e9d3c35a7302cbaf1feb1c701b47e4de5f47266520b53cb0de336f60ea894f1c0e1af2e033c5d6a1662ab663d76ff8a85cac593ad2b614bd77ee72592f0565e6365f1003e701aa42eda390feac83ac2057e1955dfdd3da13f3879adcc3e61e84af8fe74b020244298901ccf223adce0bee07c267d6ca7de7add3d60b7eea8b800bb7c1efffa083d882a5579537add3c4dcfd439cedc7c7996c756c58ea93d2abf3f2ea0332cf149c338c65d56fbc2fe36a745405d9e80fd1fc776e50810335a60a5a9176854898d34553ee9caf26389ea9be50aa3b822c75e8dcdc18ba80218d64e15616fd8a9fae9c8aba8cbe696edc56cc2ac9c087abc58121a08342bbfacf248c10f85476a8da8e9ddd4c11d905d3511ebb41241fe149f1bc6c092f7a23b538681d3921ae7805c7d7d9d9841b76ef35be5480a4406b22468ed84a97c3f812f9b1c5f942891c2ec4a636e001db3af0f5f35163abd4653ab584ec89e64bae836d4f49c5c2efd70db4a293b8e1ddf06c4cc1c5e5f10af2994f6825f523a5726c9997f5f73efb8e460f40a4099a45d568ce544e32402b3e9d4ebbbfbb755e5d5b1e6f25ea6809fc4e6bc337348c6c9db5e9535ca5bb7726c50b7f8edfeacf00bd446769d72dddf94048a8d36722ef3ca21ca1c0a33bcd2db22ceab520bbc73873e71536433031dda6723b953ed728538a60e3df328b6ed774d98bdb3d351d6cc7e10410879c8df2a11f2dc07891e42c94b376876b9132d582db75dd3e86daa4f189a6683521e7b3d5b05254a9cf3d42c08470cb5f3072d13ff679b61044d63222ba701479949679402631aa302a6d8bb64b1d459483b4ee4d2b42df88d912d214d4c95dd46677738525c1f507d1db2a0dca93b47a8affa0a53124038e3230fa0e874fa209bbc7ac58b3f5cc0d552c4dcf18e2c2d8bd53b8f6348199c30f003c1bc7de582533ea7e1c30efba5c3f217ea53ca3cd13be421defd606900b2a9af13d45d0ae6ea7ffa0bfc6c871b27da8cafeb516cf30a19bb597142eb45251be7f3859de91c043cf95b067748fecde9f8c15613ab2140b07cb3a2bee847fc2a9c4577d4ae711f1a00b0af13f514af96500c73c4509fa7f9c5fff188d8e517bd78a36ef54ed1cb42a161ae6ba028c64bf795eafea40a3c75e6daca29c7b1f39e0baa7a1ea97c8d9c0217dbaa0f67479a3b288fed549d4f1305bfa71d6b4fcfc253cb0425c059a0b3c8f6ceaf89ef161def63323801a71e457b1653181db1481f5805275d7ccd6190305688d1afd97a9a9202fbcebc0464a16f9e2e79c3063c14d3f4780eeec1551c9827d9c7b61ab9e4a01220f293203f9a92523a12d79a0a7dda4ebe486798003954fd29279bf81e91b073dff0bb6af69aa98e017fccda557f0155496bb1e0e3c2fe1c4e7c8284ea837273d9ca810d1eb725ce47c173ff53b2beaaa7497151a2e0756370d532300dc506fbdbad9e0a2992865068a800f4c09fa22553e961c27c868dca8a7fbe4a140a87996e8bff828d9e1ec33059beace439d236063e62d80d594f4efd837cb52378d7b1b9b811d1337b144faf995ee3b91e66ba39d0f6cd662f3d17b28424f56e128b9e026d9c7a6dcd0cf6ad2c83715dc06d07fd98bc53c69a82d71c7963b9a41c4c604d33126fd58fa32fbe2433b326debdbdaafd15554ecb367202491dc5ac14d038a54c6737fda3006adc07bf43abe705ed5eb5cfda87b7d3e4af596254b7bc1eb7f7f98f0f48fa44a80f6a5f7f1b2d3299e7da105627705f35cd5d3fa12c1a5bf2e476983cb61e5261656819b374ed442ef1be4cd54bc599e8dd426636f16b9d1274e31aad35c4bf72c3dad6e4dabdd8da58e6948989239d82bdefc328ce4d4f8e76c0dd6cdc38e0ff0c75c5e465fbfe0d3757a704be87f9243b78578b95ddfa2949b25fa388890df20ce5cb79dfc0be4f86682a31eb332cc363a5ad0d79092bd97e89709ec72c2e2f9f8a693bb2e6b6f993513e68bd0e2fba614e5449bd54555706a2a3f8c8ac744d00e42b5658b0c7c77ef6b0a00cd7a77ed9ce8b7a4e62074dabfe9b6568548add8f6d98ed8700e0d45e66a608eac699cf1a65f6d6619a4a37255f5dee2002ce26fdcc0baa7410c1451573c6f19f7851cc79bf43da1aae2f2d67a4df75f8960f8dae90647bb6ff0ed301d237ee584e462b281b82d29714ff642085de8b70dd17d4fbb4dc70b4ccb95b5adb7c1be68ac2e8995fd2f4758a30b8cb14508a2332b29e0289c918a7d0a398f927a1c12fdb552e7b8ffaaf67d86fd7d7b864c5bce35640e5ae77ab3e5387a272bb030283fdec7dc83e16d93ee6bb99fc247253c37283946b64996ead1b2e7fc3e04ced2454f6b8ae5ed57d463a7f248493d3cb06dbd25f131ffa3983908b5c95697ab05217fa72d17d994ecf3062807f90c8e31b2026561737b14499b51c401ea2cc0194a66c3d62b36206ff139ee241fae014d6f7bc47fb9ed75497cea248d0e1b32489a3daeba06186b0c7c1710f7927e39b8142a710f1ad736ab8d86bd92b7cfa2e402f0811d7cc5611908637b4206809359159b92332e85f2eba9d025e1af060664343c2c72d5e09942dd283b155eaebc4162a32d152f9deee21a7241893dc6b77fb83677ffc412af53303c3870e926357e0813cba9694426f9cab066096248eb08b56cc33834ce56917db65fc858d6839c6426fb0579e22f09617c0137f91aefb7760f540832f8c68bbfca9a43fa14c28260554032e73433b784447b77c2b979253ffff0ed76bab8f177ebad40ff50c023a5f0a07589cf6790f8d7fe8e8a9c1b41647e389fcc5442a4dc48e9bc98e40932ec3d50cc7cbef15edb60c32337f629d2205b11d954fe895a9ed26a9ea73da7bd1fef0dbcfcbb7df608e88f00529c8ef7329c181de7c27c1ccbf2517d8c6e16382cb0d977f6fb9de11705b951ac771f4fb2b28d38929bec1c904d527be78df80681169c09439097da4ef1898251cdc8a3c68f7ac9195d3f89c51d58bbc7251630e0b11161060bce0f541d7c4594680bca527ad65d61867da849c1027e675b0fe8ea32ac8e85fbd9935d037c0d801a94fc3882a090f2a92987bc7d08b28d01bd12e29fff7ca4d4734385e94a2cce0637c037b33cf922822ab13e71c1f70e1f15375aa40e4bc4f16e9e39f202d9012f8900027ddd2466e76355fca277c0c5afd84269adc4fed9533f1467c43527b157c65e7247c836b9c48354f6ddb91c6074b6978f565c43d8f896b25344abc1264242d93cc70c158681a870fc20e0880cd0de30f997fd9b98fc1c177e9ff43baa4c87609ef086f4be276b9f1b0539d90fadb47ebb8732371607e56906b4ca509719c682343fc0a211ae9d03f15fe91c008b85ecde478e85904ff8bd0082b0008b7a19192171de8e266724d672df6f82d627b12155f4adf4e3647217786fb2a1846dbf341516a5826f1f3ea6cb8828caac3c6bf79f65a7d02ee19b4409fdf63679348175495a8fb38f4437b38fbe6a335303843fd4036ca63d597bf571a48b243fe917daa42ddc330a1b82dc4499ba6baf84cbed26fd73570685f0d4d1fdea70dba5674e51bdb5f7e7afdefeeef2083f4c83ea26a3c28aaf7aed8c179972457bd5e999f6878033d30e91fa0eae00959b21e675e8c9dd3c85e4fe129158faaf6b24182232bf3237c9efeba0f860685c9d2fa37f639dffbd03a3af7636ffee3871df398fe4d9cd608735af62743b6153719e4ed6d66131eccd5d9fa495ec70503ba88f82b878f65566581c6cc4bf62004c6ea1a245d9fae9c589c4583bdc2c310bf9e57773d3e32d3090df710264cadb9a2f7c74404ab11fe912f6e98d98451a7a8874e032771a3eb12d6e7b606162b9cd6b9f6562266acb95cf5d538bd10c03fe9b5ecde6baaa50ce3cbb01b5b67412e28f3fc2020d40ac622ee3beefefb0974a864480f47fd79e75f0201dad41dab0677298c849de413a5adc6af364d8392ed645744421d9d0bbad31a5aeba996b79439aeb20f49a95cc08c47d2033f0b0d996baaae6786696f1937d58440f43c0bb751b0c6a8be07431111d1ef008bca5800df4e5f1f1bb663676d836f47d14b8fa98e685c11f3b3611398fdc61b5b8d72279c3e118039d7d57634f0600a0c6dd086d1c76b07c507681ee626433db64b3adaa88e602413650efa7ece5536341060530b9ae6422fb062a4348763877c73f2b72b3f60ea8701b532197affadadd71511b061e51ce79f59fdf01262b7bf31163353774a896d3f4e8e1fcf433c66b308eda265c7023db58af4422aed28a156925a7504e63d718a2c31b716d8a7a78188b4376e23c206a17b7bd579b7427ab3811399bf40e11a46e04c9af041e8323326c71d9c9b428254686f906ad9b105f149fa93cb2b5c52276c8d624574974cdbb2c892b86881d75d9edf8297e2d260d3e31871a724abc49a66c28c0fc0deefab4d4dc91df0c95b43605a164545e9def5a34c072807c589f6f091fdb89db0fc65e62445039c9d1d0da034c616197599b66483c854eb96fbe883071ca035c9433b140cd5e0859a040f3649347532c53417977d47a49834df05b9d5fe2aaea63d91aa0c9b18acc6fea5cd8b0c13c45e75b3dbd099a88c6cab4df6bf7fb7deadaee036dd1e6e9ba8291cdca62a655300ff29c4c88cf9dc054070899301393a13754f1034523c48ebe88288bd6025aeb12bf828313b86714b33a98d8d52bc30bd58a55058cc90166347c6ff3c416f28fef8f2730f7d0a7a06ed28604b3a41863519472071ee90eb4c305ded8f7b9d337393564f5a2cdac7af7f5045fee28471b6f00cd95b42fe2bc28fd73f14893b460e618299b2a50e5f0e6766fe33757030ee80968adcfbb938516ee6b77cd9cfbbddbc09fe52cef46b22078c27d7094a570eb2a56eb5338efcaa9d3efa95d90ca1c0939c3cf45a35ffa0506776a3cca4bd0310c4c026e6a3b58ce7411952d3c4460a33b0b8464aac98e69ed41c027b6c1ed1cc463aad9705b05173146bdce5c2f595f9e8bade6c7e93af0d38175a75809c87115f7dcf62733c0bb6a214bd1b64c1b68667063c73b226d0ed9eb5a23860d35c89400ad89220a259eb8da77ea0b474efef6ed9a3d0171a84a295541f0c84ac8eb201e01575440cb8bc771ca3762769278caba19575d5cd5cd65c8ea4a55444dbf41c0a87c9509dce51facc1a7899c6eb6a7120731a82df46087024da04ca2478428749b64e4050e262d0d68f9e4e2136e0c9911ea727158a78da7319c14d6707b96e", 0x1000}, {&(0x7f00000021c0)="37764380a66caa6eeb1d", 0xa}, {&(0x7f0000002200)="bee05d5739c144040186a59aeb916ce1ea06114bff5ae3b1c28ce8128e9bf9b311c84fed693e83d7d3160a7075426f1ad5fd4ae74ab6f43e08e21895e2b78830c90201839cab3af71b887d1b8b39d00df490bef11897be44814bd0a846d19ea9dcc474fba81c11707813e8ca0aff473174a15520792576ba29c1b5fcbf49106410a4811e8d4ea6e14c26357f6222cf254cf7126cbf43", 0x96}, {&(0x7f00000022c0)="7f845f85acb876c96c0f514a4d28460b1dddb03bde779cdff3d2bec1b6df5f1aefca54056fd41d4d460d3b9bd078df881ed7a8571e91bacaed0430e5", 0x3c}, {&(0x7f0000002300)="ad66492dc91c6ab6", 0x8}, {&(0x7f0000002340)}, {&(0x7f0000002380)="0ac31c11d024833a7e003a7fae927345e76569efb6f5c1fb5d09c8fe6bd2e7f693c5a54e2ee0a10dc4bbf100de8919c99984188ac2eba94c1305938f14", 0x3d}], 0x7, &(0x7f0000006480)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r21, @ANYRES32=r22, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="38000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r4, @ANYRES32=r1, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r4, @ANYBLOB="00000000f469def479eda83cdbc1"], 0xa8, 0x8040}, {&(0x7f0000002740)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003b40)=[{&(0x7f00000027c0)="12be32e82a145b0b8a04b975a61bcd7bb7d9b20021e6970b35462ce04c5d01ef3d0426819e67c2467dd953a6f98eae54950152509eb08eb0def6df66b094865e1f5d29d34b98468d6a5e9a041eb488bc6127b9ebf6bc7b1d4bcc0c0bcd8104b52766", 0x62}, {&(0x7f0000002840)="4c0fe51f96b0557bef4aa276090f43fad1b6176890924e09a038f060e01de8f5cc0c7fe52e0c82bdcf2239bd5e1d55e664ebd45dbce2cf6553", 0x39}, {&(0x7f0000002880)="7183851e50e1d7c3a237349711b7b2985316fa4ecd07a01eff76db69f98af8aec584fd4a28842b1ad64354cabf723eebbb328e80b04800bf13139bc518751ac1c1cf607e29a50aa6281fb0d1680a673041ccbc4e71445885fdc3a598a4fb550275d539118b56bc594c132c45dcaaf87e9b3b4d7464e569001ac2aa8e3eda11fd03a95a46f28541e8f9ba2788686f716850ecf08c9eaff3ba", 0x98}, {&(0x7f0000002940)="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", 0x1000}, {&(0x7f0000003940)="eecc00a87d78bcec92ac669e07ef41024fed845ee122b92a812946a52c07726866cda6ca19a9", 0x26}, {&(0x7f0000003980)="be57cf722d4f76371be82758b8f653f1995f1bcf9a5974e09145942fc255af924b4e7bcf0dd48657690ebbe456955240b31338196ad027b39939375a2a96d4b35dde9de5e38d136ef13aea8c4f9854ed6a82cb228cd607bfad026698111b6a13208cff7772b36880937975ed4ecde165ae3f51373b3e9d3e351c1f476f23e9117be2d1ddbb69e48abc45f91dff22028206418f831ab29a79b4e9960802dac813e0851a61c52d35b587818ce337346aae0560889a31f25e09cdfb0a0fd1064a2d", 0xc0}, {&(0x7f0000003a40)="798290619dc4bf5db2115972379545f083acc48601a8b7619b008a3c689e213b83916cb5e27279e1d12913e2ffb41a5b851f15b5dc51b7046f4b2c8bf7645236c7e8b5b67b461678093a2416329031c76a4cce8f49c5990f87135fadf1e721ca002f66", 0x63}, {&(0x7f0000003ac0)="a4486f781083a30239148c506fb050", 0xf}, {&(0x7f0000003b00)="e671a08507798c87b3971f5092fe590aa31973a3ea757fdab10b6b6643c54b1ac5fc", 0x22}], 0x9, &(0x7f0000003dc0)=[@cred={0x20, 0x1, 0x2, r24, r25, r26}, @rights={0x30, 0x1, 0x1, [r5, r1, r1, r1, r4, r3, r5, r4]}, @rights={0x10}, @rights={0x28, 0x1, 0x1, [r3, r0, r1, r0, r1, r2]}, @rights={0x20, 0x1, 0x1, [r2, r0, r1, r1]}, @rights={0x18, 0x1, 0x1, [r0, r2]}, @rights={0x20, 0x1, 0x1, [r27, r1, r3]}, @rights={0x30, 0x1, 0x1, [r2, r3, r0, r2, r4, r4, r1, r0]}, @rights={0x20, 0x1, 0x1, [r28, r0, r2, r0]}, @rights={0x30, 0x1, 0x1, [r4, r5, r1, r2, r3, r3, r3]}], 0x160, 0x4}, {&(0x7f0000003f40)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000004140)=[{&(0x7f0000003fc0)="67c067a64f351bf832d503c01e1c51a4d98c565469d8b822c12b64a22f0aa14103ce53bf9ed58ec1459f9b21af4d1eb88f2500851e38c873b4536734624244f2080081a2822ceca4d3bc501ed04b2a54c085c29b482164396bda498061122c1cd598baf528469dede75694c5542cb27bd5e1a0b62996064e360bf48b517c8678f1ef6cb4abcad5619599a24213656ff993e1bbc82bbd85cbdd816d4eabeaeaf74456bd1ea2", 0xa5}, {&(0x7f0000004080)="433f9993", 0x4}, {&(0x7f00000040c0)="956da7193adf657766e8f2ae644946310576d39c16d0011437d2f5d97bef", 0x1e}, {&(0x7f0000004100)="a3437f35dbdb23596a4095edb438a6247857d6c46342d9042f28577c7063e84f5beb165ff66865fd31428c9bb221b95ecf33263bbe98e7df", 0x38}], 0x4, &(0x7f0000004780)=[@cred={0x20, 0x1, 0x2, r29, r30, r31}, @cred={0x20, 0x1, 0x2, r32, r33, r34}, @cred={0x20, 0x1, 0x2, r35, r36, r37}, @rights={0x28, 0x1, 0x1, [0xffffffffffffffff, r0, r3, r5, r4]}, @rights={0x20, 0x1, 0x1, [r2, r0, r4, r3]}, @cred={0x20, 0x1, 0x2, r38, r39, r40}], 0xc8, 0x4}, {&(0x7f0000004880)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004a40)=[{&(0x7f0000004900)="1585279ebc1fc650a8ecabc13a540ea7895da6caf3d9350a49791566717579364bbc5d6c854ace9451cc57965fb715e135c2850ff0fbdadc23175b47e256d76bbab6b90a6e59ca", 0x47}, {&(0x7f0000004980)="0d533af69f6efd83d292c4f722f2827545220285e8dbae76193f10c30b745fdeb541f18afeb614407a6506e96b4e27ab3f3db405f8e47ac6c258229d0d38716fa67ddf0183146e49bbf3895e5797eeb7da7b8d73630f2aff161e8df823db2a86c003e7e0b3c9ad24faa88be95d99428b137a506b7df656fdcedd112045c35e3805ffd8dc669ab757aee1a1d97ced4b2109eae2bafd6fd2e5af4af8442b148747e6d73d3b9e988c3eda8e35debfcfac10af", 0xb1}], 0x2, &(0x7f0000004d80)=[@rights={0x20, 0x1, 0x1, [r5, r4, r2, r2]}, @cred={0x20, 0x1, 0x2, r41, r42, r43}, @rights={0x38, 0x1, 0x1, [r2, r44, r2, r5, r1, r4, r0, r0, r3, r1]}, @cred={0x20, 0x1, 0x2, r45, r46, r47}, @rights={0x20, 0x1, 0x1, [r5, r5, r5, r2]}, @rights={0x20, 0x1, 0x1, [r3, r4, r3]}], 0xd8, 0x4000080}, {&(0x7f0000004e80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000005000)=[{&(0x7f0000004f00)="cd35f91443702ded5bff0d7975d85e493b430af0143db9b0d51f4f8d2d8d6d433a87668e46861d4fa42f6768", 0x2c}, {&(0x7f0000004f40)="f40235c8d167f418da52eac2efe793efa6727245a495cf23d1214e429dcd936be481cc90f1fc44a422f7", 0x2a}, {&(0x7f0000004f80)="cd159225e2a143e1dbe3afba8951a8584d0a1d0cd7a2da7aeb2fda72669f7eb6bc4aac2b073323400c225fe4404fa1fcf46d90725831b42b34b42c85c4416b09feb2c9987271305d9b49371c028b0ebd36348ac23e0f83df73be2b8194664d4c54c009a0efd5896b973ebda3567f070c997c08e7c1", 0x75}, {&(0x7f0000006740)="7f007baaaa674353e07e08fd2727e154cc4d3c25bf6d67bd11f304c6e179a2b3d1d3b8a68f5fa79c6738a5158998f1f1066c5495bddfbd1f1e74bb38a11357fc992b4bdc64753e1e3d804cbe27f185fc7b13f3cef15085557798db95ee79c41a933e6a981666878a05afdd9c64a8b3a8d2ea0986230dde4b4e3f2bde5d4deed217f8df4ed0386dcf95f06e956a41d077d1af0d5246f1bca55e2aafd5b0f51b934d58d905b7582eb97992ce7c44dca1b25751c992c914801f903938f74c101d05fa099232c9f09a9941208117b93f09f167d24db9c39ed0a1e7be8176a92298906aac6bdf157cd747840a88d0460880bcd54ac6072fbcd0ff6ee380ee2a97497563711843ad21757dea5da95786f7b448431c7ef5350058a24549e20af60db9571afbc9064d3056bff43fd456bc95eabb973de1f6551f93a1555f3bcfdcbadb200721662ed2d69f041dbcbc2612ec1ddd41f81956b3320cee91e9dc1c091c06bd566b0fdb25be669d7d1a62f9efbff4c0677f1710354474f5a99688683a1bb8808e6b2315b27e343014056bf9135761314245e63b4ddeb1e2a7f439aad87531e4b48b60e371957ee932cc6ee95c1784611a6aa87d341fc0d15ea486d0b10dae08a76f2b1c7d8c0468b37fdfaa6a92b5b2d51edbb3800c8d682cac0402e34a3005360bf444ccde139db67ae36417ec0473731a66f530bdd52451a217607320836bebb0bc2ca7ae738d4a1a0e87214ed85698c25658934e1e69ea7acf02893b23e9fd6fa24237a10957540ee1557c266a54a15218cc915ced8df47e02126640745e7ac2be765ca36ce7625eff2aa46525735ec5c4bcaddae3398025a37da651a89dddbca3c3bef786ec6c99e60343eb71d30b9391ce498c7b789182e043729273c5932026a66fdde1db2e4eab12012b0cbfece201e1f5709e52a5cf3e0c0c6b53fa5d8e214ab18cfcef63f4b2619c5e72acf7a85a5134f6ebf6820e615c63213218a08402bfe4bca9c5803c40eb7965b680f3b0f64e295bd752a7de5d3df85864ccabb56dacebeedb23589b416e43b3c101b4445d3b35898372c76650945a338051cb4c1f1e4d5f764fb7201f5c3d15d3dbbdb442864128ce03c682125b983f54d3602af520482de860896c928941922d8abb4a2865e00742f115d6848b7714b6d5010d312d4869a372987d4f481be7fc4aa840caed322da3dacbe24d2ac2eedb89e4760871de2358cd962a7d2a755b9aecba5cb1d9c41799cb364fa4dd10fc438ccfd599deffa04c6fb865d99dd85d4e0b0275167bc6037f363a691d88ccdd4c14e05310d4b79575bb0e61f550f9294995f377e5d57cbd7a8ed83f10bc7ea31cc81807847f0f9a946910e507511c57e29997b895370358b1535b09a47a0632e544ec16c6a8cd5e8beb5712d77195598aa71191f1bb8a9dd0831892461ae47598768d1528ced1b472b63f354facabde949abc74ca533e0e30d5f33ef0d06aeb1e7a4ae8d0bf1245908283a62d7ded4df22af23bdd762cd695140c8d6f75d371986495b08ef544f4a4f96cf83a9b777b872aef670262ea1e8ef514afddc3689f53e7fa656d729ca5bbedf4d96a6e799b45744c3bcf9bc0fd8c4248662c07659844985b5c9ee87bce6eedd918a420037a51e5dee7a12b3aec2d41eeba783fdd4dbbc8cdc0eb731f32ebe1953a94c2eef250aadaa510beaf9acef5e1b2df9ca2a2c62651973aa3cc02aae628bf4254a7ef76275ba9d5cd0c8b1325ebf0297ae3901c76babd5e0515e533dfa1061ba6a613f1d226edf8bb196bb130ba951fe4dce954e83533dca247878c3378cbf3e3785621901fe7665cc5bcaaf5c4a092b3ceddf6351fbe33af0fe8d3b11134296936206b112b4137fa1be9983860e1e425d6511a9ee060e7c96408faeeb04efcb32995734da9f3ecc37ec8676b5fbc8c94cef7cd53770f8550c2616d4515330b1ad83b7a109c3debae9a6aa9826f073403aecd6fa59e415b18c9a85d16afdaef6d9a932300e283c27fefbec083c45da31b34ba5052f21015ea94de5fc6bf3e029326d998640898ae1ea1c20cb6c4e26457b1ca7c3521e216eee10768641f5fdc54f73c8e81830370ffba65cee035cc9c5350eb7b45fdf587d56e59facb8bc48d02d8319b1fecd0392508941c6e49bf8fe883f228d22537c2af508e27bf92b0e5190d257e475f1b085960c115657288877286941f3997a36676f75926badbccf1af0ab1778eedb4f63707c13b2ebbb6af2f9c1c645828f1e90459a6d4ef4b38527a7e60f82b30d11b7267348c1280f768e128c20c0062d1c2bd78f17ea6a1af693873639289c74263c45ef236618306047505f6b6c5f96dfdfef42bec2c299d842150a1f862e17cb787ee5fbc6aa41e50c2df32f8b8b07179067394b72c7cfff91a97bce43fb9f572000822d474759c016b3279c193c9760a4ac45caf018f2e51ddf2f63ec870f17ed6ec6e4ab0cb4c6642ed3bd4e9dd21ecebcd2853a7f8daed9fcea2d05a2d9e20c2c19b9be98503046a5094fa68dfd8445957f475b2a8dd827ddbd49d027736f671491f840871724c87bbd44cd0df9abed45c0aa83d24b5dd2f62fdbc7be36c7173010a7f12aa0547d53f2727314c4cb90b1d3ba1dd35d65d55438dee8a4620ad036f0ad78f856b1c2f63d2492e5f0c7462f9f46804dd74dae1374a522be7c92e877a22e74346346338166999b148fbf173ac32a44896ad703b957107e106306818e78c634d0d0ec25b736b3fd8c2c9461c90e94d6db8a1d17a58527fa1ac9c34f7ceda0017e90993c812640f5c4e3f4634617668e9a881b7d9a6ac8a5dd0b524a4b56ddf1f09c43200ab629cdc0acb09477e4a85f98bbaba00d5103bb76d9fa0dba98dab17059bf6215a1ef4c26a4389b5a121625a2787972b44e8f802008df6e51c64aa3a950d3533475809bee48e25d878b184a4684dc643c44955cfd34f99783a2aeadd09c1082d1ade43b9706a41dfcdfcd50ad638071f07da4713028671c2a039a9eb9dc5bfe0476b6014c208cffe9197c96a3f6b842a55e11aa8496765d4240e59da8c65e661765784e9cf4e3f26e1a0ddc21038e36de98ef886663f33f834e7615ffe45dd0c57faca30d3ef34c1bfbc7bae86608841bb6c976fa9de3bad501cfbce642182fa3c6452e2736e5aade94d81a1c75341072ca4eed79eb103a52798d7ecf0adf7bdd05d7183cbceb318d0a19908bc8ee683a1a3c47d59c253f8a63bb42918db7d9932cdc9ec28e7a6146f61ba2716ffb68dde3e5daeb8dd4391d77595d7f629f2c9a5067cc2790ad8ba42cb663a69e6eb282986217ab062651146c2624ff0ce90b47f993333f1bf3b66a18dd2e2b7f760d6d0ea387058912d037b68e55b0edba358b3014326eb47dfc9b615eb52c91f439bb5e46dd84ab87a191d15a03bdc8bf23fffa1b1fa42083bc1decc4c7e906994485e32d2675541c1413060b288c8580e239510bf44d2204b5034d6c597365b9a209a4685105081f3a4cb974b0119a38feb14059bf67c1e4135a1b820d9423f03ba448e903aaba1f6d4cfd091c8d62a8b5771c55636d38f24b0d7cce16d9960e88d2ed83f77b333e69ba433efa7177fe959eee17b87479fdee3e1f4a96dcbea55d5ecb26f75895dde75ee6f79a330aac7c8f2ee9baceefe11a507405f3d59ae0299762f634d779daf8d2822eb6fff9be7978ac6622b45b9a9e45bccbced09aace65c4ba50a0d3919be5f44da5d77eae18baf5c4ada2b3e146ce24ddc30de2a506e741ac0444b4e22cfb2d614f8160fe528bf3bfa351667090f3cba1b90889a3ceb78855718549dc8175ecc9aa563f9997ae26a1ec42d297218f3e066b89c0cf7815fedc24c2cb43e3eb8adec1625cf63ce18bfa5a47191f7f843c95018b6c9ecde4cd2eade45de2f36544fb93ad3e29a07911c9776088ebc7d775ac93a200b99874e5694bbd7606885998382be0b3766c3f87f8081267e8f4a65820e275079fc0a5c585502565834c2fffddc20d8e4de4913a3f94e2e3e30ac8c3701140f672b2f36de1c5395ef2a3393ddf2c4fea516bd3f7e8b22e1b2ab67f2fc12ba7fde51e883a4f44bcee99b2501f10f6d4c8874301338da7798779a50b47ae75bcd6343bf7f95373657ff7731e44bab5ba36d56faceebd6e7d4f8d9d6fc7939cb8674b267c11153953b4cc81d7b52df0aad619574e51bc88624485422203beac624da07068995f1244d4ff9b9cf824617a6563282c1741031009aa0d9a0175308a819f91f2c6f8d2a50093399c9adcd0de165fddcd867f29f0ed99a4d13290792317d272feabe330cda14a2df83828345bfa0fdd2e85a5ae1edec156bc2f5dcf623c4d9606850c0958935a8dbf3da421fc18968bd4aa607ccd44a6b8eee71fb6054c9207291fcb794084d9b8da985538e86b82ca23b8c41799c983a27a051f4dc5b0d3df9aab3660666202c65bb31e684226e73f0c69b6d68b5bcd7c9345c87dc1be1e5d30b4a20330d666ef947bc052a6679dfd2ee594ff6263919c7b5ea4f80f68396fe6db520ae51bff1ac591b3039b544ee2b14374417f0d5eb0dda4721bfa54a57f1c08a25d5cf4e06b3770a8952a10665b652c4602c5261acec07abb3144206b4b69d81b86b8f236a63afb51f69189d42a85b1694a39159186043e54e45a81e5166622f80472cc6e0f909bdce6b8bdae81989f97260364c2da6bffa3b1f52b7224db0ba9677962c1ace09af1bf2c58782f2201e054227813dfc9543f2f8e9ae67a58035745daaf370bfce97bccf42eed0b18f2962b022c4cb12d862cf739a203f6af8d04818d9f51dc3bb331ff003c1d126792b349c84e56a81e7b95946fe1e78c0492badc3b0ea7fc7c7008d60c0ea2b0976f4985e614e12eb2048d01481819916a0fabce5e5407cbda5b8af3e260d30c67cf8e812510d17e4a87bc5a018172d71d0087302f18bfafcfed9a46e48198a6b3aab01be4d69aecb2e5e5656c5e4c5d54b8a0ab82bd9938137b2f75681a8f1739264799d54590a56ece970a5edcb0513c9aeabdff0597693c322ffeba74d9336822ab5b49f80f91124e473e34592d171bf8b2dcfa02005fd28f611e1658539e3b1d0eb971246f5bae56cb7c41cbea6bf61bd48654b5b1af7aa5251d46ed78b401d82c48337353093d8d629ee4c7a1ebb7fc2364cc4c5944e955bb87f1487f317c553b22604ff60e0c9883933b4ed32498739c0bdd23dc15e5c29d92ad066cbb36650e8820e2c795e49c270d239e16cccf63e98909c0ccbbc7073d756ccae23d492e274497e1f782d1f9a850a4b6406eb79d2ff4e328d72c3268effe81e8c07f41d3d7128bfc9553f4986a5b0402dec85b55ade0f24bc52e6773388ccc0a5b7a42e9b8020f13591497b7733fdea18a76f38b312cb4d55f553721d2335eadbf6194b0dc69ca5db5750dae4d295360f3f53c0a7f084f2a644702bbe4714f9ab4924361fa780215d1c1d98ec1a53e82a4bc7757a3c6aca7cba957ff4d5c0616f6701c5f650d9be63bb5eece897f9f2b04ded7f9dc9f15a183e3a41a741b5b93493a8b4f2226c88f26c4448d07b0b3646d5a3c26bdb58421fcd7a8fd58afecb47ef52578c8be84f003a56925f12b2d9481c5be8eabe83757edc47f5f681c3c10aa2ebf668eebb55571fa41f4fe761770c192ca4eb0b5e4e8bd323502f8a98cc1c9a7016be7f84339d0f5a8c8fd5fe06975c511fbaf132133f911c4fc6f7769a7b27638a4db94f5d37a7733f57580a4e59bc68aeeb7165617df337021ab56a0b2aef145810c573d", 0x1000}], 0x4, &(0x7f0000005040)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r4]}], 0x30, 0x1}, {&(0x7f0000005080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000052c0)=[{&(0x7f0000005100)="a69fed2664dee9", 0x7}, {&(0x7f0000005140)="e72050d09bf7084be40d7c359c4de43c090329c0ce9adde3bef0790c3c4d3978ef09ac39b667320b061d6412", 0x2c}, {&(0x7f0000005180)="e71dcd44f3785f6c018254269724339632eb58a87489aa64323e2b1d29c9eef954a5ab1e090603a9784bdf2edaf37daa2d747a9a7bd71f7410f9ff1d7335a07d4b8f423819a548829dead6de5c8b602b51e2fe4de3ddfc612be2ca5b370e9a5a4ffd7bf0be96a23de806701004daf6c9cbb89633f85fe5", 0x77}, {&(0x7f0000005200)="77c41b204eb6b8465aaa654d24ab2b2084d0f5e9c9ddadeb0a92157f7382d9212de454c18e427f706ae24b8723e5f5b1324ff74e99b02d18714f0ce020668e7576f07f14b28612ccf3febc744fc6b0392e6c0817dd001ecd02f9338ab462fc4ccd18b0a3187e8a6474ed5a2c163af203e61d8f8eb1e59baf48e2cb4a448e6914eba54e6b92845b4a22675af817fbe3e770e7c2c8a85c26344620a4e76d", 0x9d}], 0x4}, {&(0x7f0000005300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005680)=[{&(0x7f0000005380)="2cb62e32fa8ac787164beaa1adc37a001b128cd6a59dd4a97bd080b071473bd476079a03afeb8e4bd50ee1631d831f7b7a89eb80df6f0445c6fd5ae02d1788b04d0993ea5ed3dee857ae2f552bf1df63a5bcf43200b19fc7236783e876540adae35bfbb51ec5b8dbaa72873ee613e23ad608bb27e2ad483c160846a3c0ae33e9680ce339c6bbd0367ee782520d1aed33a5671737b580ceb225c2fe10d58721d1766dba294f0a5b4e102cd367313a61c2604c509f0129a2fd8d446ca0e601ec06d7e0c2ec2a1b", 0xc6}, {&(0x7f0000007740)="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", 0x1000}, {&(0x7f0000008740)="79e3fa418b4cea09c6dadfa05605ef33d215fbc71b7c0a08b43e9ba4f035bb3a2eba814d6eda7badbd3a12a163a9433c45ef1c29ea9a01255c0adf2416bc65c728ba9b810628cf5e18861dc0000af3ff34ac8bc1bcf7ea32f9961990da5e47ca49505745b14e0438dd8e8dbe7de57377327dd0aa6bac5ccc66b89d4d062f4a6e55b508a1e9740be78fb5422f46c57cc320f7f08f34663290945dfe52278e951f434163feb61e4e2f894b4fc1ee1df42ff006e90917585261e9db2b7ffdf7fb92c77cd308991d87caa8a190ea03c8c74afd4e318ce3b5cd0bf28f4025b32db8bb7a3e4d54de12313a1efd4b45f50461da54d214caabbf2cc398b54abb45dcee21b7d1327bb486e4cee03714343e58826f0169919ef48a51a2f42c89b46da1afc129d49b03f57629df1b7b0f51f3cdd0f8b0b417f29c120b824ed31fa2be0557a201889dc085e6b7800360c0849695ed50b4c8409de7c74e4afcd35b57eedd336e9c1c3b2eb5f0252726d1f11d0340a7681b54cafee66f7e625d2ffe0004d26118b4cfd4b2912b9a49662b3918387bcc003130c43172a1b13ff2f5a0dd323b7f3deb3f8e8cd297fa560b9d30b4ca02021a5380cd8586808e798f15799976655d31998518f9935f5e8d2fc3cde1380a20c8ba05cf76810458a84b9b514a5c82c33762de4bfa7f71e7b141812ca077489fa012ea036ec88808818ec7a6c28cdafe10f2235cd50e5570e762bf8d01d1c2b833866bc997c8cef26e9937da0781a9587664708b9abba943963a1a8ebd0c318e13cbda91ee7c1dd7b3b4f47dcd1cfcbf954e391a2ddd6b7bc26181537225a0700f42efe22636732dd789d35aeb7fd41f6733ae09cce9d2d01424dc74b25cde10058498e456aac0f9da66c276e153bf7bd6229ca238d9611d3b9d70d161aa480fa708d1f8be4d9350f653454f4fd49e43f5bbcdb1cb5a41ffcac60fb6a0e8263ab4e977004b84bcc9f3ed252d0b1212cd4b6babc57ed38ab96c071dd4f77fe9dc90ae693084a5ef2cc445cc10d3108278767dc3a7b8eb8debe75e8ecb9710d946e32e526e7f61b2017c0e40d4542f0d67e2e176e9ba8c16b892ccdd8994e08009ee16dc2d742d61b65ac28d3e8af8cc557fb05a7363b54f989b0f2922ddd048f455c496fd6f5088b536257b3f41eac5ec0851182e7000ad57f5b0ff3a72d17dd713686303c5ed0a2e1478ab3c984e14c127e0746a96ac1b410d0e9d089944014321d1c54dfe573b75c441ad91e2540c9f3ad91f9cdaccd39f1555751469af24b72b8a3a8e3e4be4e46b0fbc128f6602ea1130a5917da50414545614c9e6e5c2eef7bdfb6a9992a98cfc9e2266a47e1b95d7d124a5b63baae4f0c5de43314bba7ae8a036a9acee51ed169c051ed8c9e002915f831cc2af3f3892f07ee5494edd83aaa642f51a599dcddddcfe6cfed390163223bddf40165b080c193ff49e563128ba62aefc6f3b1b8f47a74577fff93eb2a2742fd5c0d48ceee51d8f6e779518950f857fd0f5670df7e43661747f60937f563410907ce0373af6b8511cb7898a65fff35586f7f8092ee5bd57c2c64cd08dc937c439121a5ef190d405ac0d5a07474792a90c33659f8ada45e8a589439c77a8925c6008a79bd1afded06b9e13e2206a146b0e19f8a487540ad24330666eb90564a5676ca9c7a745ec622e3730d7112d0012ccc8f1d2dc9d28b10048ba052a22a5c7c8546b62bdb0d813d5c3828e211970b57a4f7635844ab23bc096f0c7909d85426e820e0b8d8a866e66c821d9870a635841695600368cd83fceb9e791d23e77580d4f5b596794ed929f55240e4400a9230863fde04ff532464a06b0247d9365282dd0faf48797657c3df7e8d6ce610ca5b37aaf005034b22e637ff90d8f12d22c38bc8353f4567302f98458a677aea9a38ff22ee2b348368ca64bc4f16d4776dc0f130eb09bfac347eba34756bfa4a564396673d1b8b31e1290a5daaf87f8a1060dc183fe3a9a0468c675d137f23c3e8fccb1915cd1f72b1e11566400eb718343dc0ec6509a3853444414ad3d822268676b5476d8dc20f129fb7d4bf1fef1a26aa978e433e0eb3b304a444afe26fbe7f2c51f8fe027ff5e6af529d022c8fb390d904723164ad9bfc6a46fbaa7f21ad71480ba67f2779c4798fecdcb0beab7aff5d5e66e6a558da0a225b47cd5898f3ae1f29ff8e85506b754371d71b9e515254eda440ee2d014d4757896c02b0d1dc90fd41c22e70b249d835506d8eb682de4286863bae89340b39777b25c7db73655c84691595031d154df00cd146fd89b6b89e4a64d37eecd872a2afd7decabd0f6724c4b2e9ef843403b46e5e1f9f834d47a250df362b7d6438d8925be6fbf0d7772fb75ce7be371fb78e72609518e274ccf0cade9cb538a4947d69be1ca00dec70a3bd418f536588f160a91e53b07b9e7a27986b36869b0259e3755859339919bae9e0f186e0e26d3e0ba8ee1c2a6b85847fb6dba609006cfca08090bf08ddd67472689ecaa6a54ac02f60bde74ad57c03f802a810f3764ff76d02ea4dc39eaca7cbec7b94a087d3ea0ebe0b9a6f72f5702365d02b6982e198c17baac92d356cba09e5079922c824f940b695d50c8925f3892e228af729192034c76e060f5cb852592be63f1746c8082515f432ebc2e8f6217a2eac1e51e64f43425db596f82be74ece1869c2d2114d231db21fa8011f82343463fb6355ebf7d332fbcaf5a05d987f5d50e43976a04a70c83334d829239af2f7ec8c2d15673f5fd40cc81ff38cadcc13b8f9d148a16ef939a8c4e1177bbd71d4985b4eff99f7ab952e7a5e0ad1e2009ec576b1c87c3b64311050d8bdb97a96f210d5208128e99568cc6d3ffe54824f98dc98c58bc24e1206c0af66211214356edd986e2be99f017a448619616be2b94f7025e2f298dfaf31c1fa3cddb5573f5a2fa993543ae89e535dee0a2df221c22c63e29b5f7980fb5e8dc758e0c635be7c267c46cec49f404c5104f6ba0a7e0f3fad59f4cb92a90d11781cb18a5c05b0c0128b87e150ea637ce34cdbef6108102108a40c79c729b12a6dfc16e94d199b8fbc457b101968c68f2062e184a21cd40652e4adad2e214840b1a24dc3f2e42eaafbda2844a017c596901ea84d75a804188cff994263674c212afa51c6bc1af820f737e6a9cb541ec1087381e07ea07224ce77ef83035e5609a4be0d9b428432efc4f0f415f154cdb0181c41a034d931e3d9cf1c3048b75c060dd54fb4bb455d2e2581d16a103fa7c01360ad5291b5c186fe20fde71d4a481fde0501b7db838b1475f6b0e54c7c45079b059356989f3820d1009bf09246918c6f88598fa271d89dc27ce2f85c1a118c1d86a53f6548ae4d36cd11918ef40ffe239bea62cdf280a75090d044c2ffbbf76f4bbb5e2217f22c54b3136bdb6f987f0752cfc15f947de04c7236ee1288a55bf38b217393470e9328df0da0096a1f5c543cec17883b3b06814a0dc6dd62e8a646b0fef6264c0004ea0320e05cd53db9d97bd19133a72222c4ab418f81a6b999d6b1e28dbe0ae9009aca09f7e6ee61d0d0a084a162b2d4e61021ddcb7ad68151c4aa6e5b33c1d183c40e679460721d00e4f035654b37d12e6006d4836f989b58de1dd8cc5287691617f6ca72d90969509504882900039a69e23d2097eec8ef668a2c1fd399dc12508b27bf3d10b0ad555873c34cd12f815905f191b4da37bf5de9af76ae11f20aa53697f8a5466e20e23b73b7b743aaa77be5a4f8fb20807e54844cfd56557731f0cd3383691462317de1ac1960b5516211d5f8174e5479b2f65d0170c1e321b0d1c2d7d1a07f1de733234c7bf7b951c3250f7f9dd23f59a670615ae6e685876ad8508615907fea8460c3083b4b0bd71c229071f471dac0422106a56b32a943c83ad6c12508a932d11785fdab3f97498a954605da2350ad6d8233c22526be46b927cacddf0becc32742f4027e513f527cdd6dfc5307bc2608ad1f9d3dbb0d4f505e1e094937fabbc9c6432fe494d74ab8504dfe9085c6f7ca71d416e4f6c9823868e1c1c023e644d2942487b76257dcbbd7418f4db081ee70b5719a13f82603036b181231da7c363dbd23395431f36f10203707f208e4ee2e4452d8d6497d1521a5acd38c164568a04c5995f4d8d9d08ba7f78e18dfd55969dc737502b1fffd82432261f8b994e5f6227eb6912333cbbf734eb5d02dba8099f4b9c87be13057aef9f221011cd64f47da1c5bbda4e9063ecb7920cad8903bd1f3ac7e666d62fe0360e5a3ddcfe1633f4973d666cac7173404ad0dbf37915e9ed4a2b7614e8695ecb36453a5d39d7009c1bf2fe9ad61f94d4a71c894bc6ed5797e03f30894ad4f6766e09edcafdcf9dfd228e13e61522f7224f96f88caeea445a08835ad929fb05b431a57e6777438c8ab1258b857b99e68488abf9d3b0a7796a73e92e2eb3439608fe5a913ae229eef65a5a6ff5f3ff7317361eca5a173178f0bdb0bf5b6b95c753827018adb025e4ec348daf1d65d078f13d2cd6b6aef34df2a6879699ea4fc2116dfb6bb398072bec24046c1d3d181469834b426d2f14433efd1e554a3254e70f60b376b168bdb72d578717fcf8be7d3849eeb2c21ad4493dc1719a2132c1b070bfefc99ef3ac1a9c39fc5ef1bced51fe968fcf22249a4599c5af49859ec87f906ec7eae2e457881c2112eaf2a9049baec22f235e52d33f06b1ca6167f34dcd19dd087690496f3464c764f4e146bb961f7d8d510a7702f1ad6779423d7b51a5a48e62e68320dcfcbdb9e237544dc1a45a158e47b4724e1cb0c7d478f769e62c6231669bb8a0e31ba8aa9acf4124da106ce7c38b0cfc43b4c0ef2d3520cae90454f7cbb24905d4cddd23bbf90dd0161acc326b79741d2dcc022da3dd1cb68857060d592f141afb1c8f3b22fdbc16b60c362962d773d17f138205c543ee7e6e4ec5eba669ea3092ef1671936174812456ea80e0d304004ba2fc5ae4ebafce4bd9d70582b01619a4d80fd621be27be3b7c30e8a17cc6f38a49e2d489287df194118324b51b687184fd6d842fc27cc15abfb37bcbcac68beef7d4b8a9d0fef824f43bd1d241f0c24751e0cb6da5aff8563984ace9b5ff94068e6e2cadcaca1127f2a47aba6a4f21aaf689eacee5efafee92f0756a5560980ac947e830f61fbeab8ddba04fec808c72ea38a2c56f4e16fdbbd37fbab162a6f87afce8db2319161a517e75d58d89dc9a40d64f02144b42c10b54eaef586034492ed5617e942209d6cb4c71b1d3f0b8a9b77d27b92958b69c0ddfb2072ddfbc94658f786951b0ffacbe0b91bb9cba9dc0756edd75bb37edf18585e4b501801ba983acc631eecd094877d85a988e8429e538d68a0a02507f473c1604dc395e0a66977f966dbaa876814cea2c535415ce1f776ee640a7659505fd94cf67224a7cb4c2fa8bda79f4d0a8692067f17d3384431b4e5bd0a6c9bd755c3e2983955bc40b851351658fd871a8c6f9747587a9abaea2c86b8a9f86b76225883449dd8ee96743bc38345384b72e7f01b75f4d3ab82126ea5ad322a0245a5a4f0bc4ae3f54cb799c02032d639be41798dbf54bfad1da5c4260dcbc6ad5ad3ace0cc6e0058bcd47a75092408f9de86699b6d173783c3007e8b798d2e2e4ad31e0dbb965463ed45a7e529fb0923fe2ff3e464ebfcec2d83d102a47ab758b1019a6ce1cc899fd5180659b13958620f2467d5096fe0654e887a768c03ebfe32414aa44d40dabb1f5e765796727b8d9d74d4a7033f0545926f6d2a19329d15f", 0x1000}, {&(0x7f0000005480)="4c03c62695e1a27c332a2e26d4e4cbe83b385152dd6cca348ded4efa192793ea013af67e7f263f7632477f7514964d62c1d99aafff9d1b5b34108d4d13eed9af9af13b7b33f59176529307901bc9e54a3e50b24e13e6d4c8ebfab014df77e2fbcd8226d929aff5df942ad21ac419952b224cb47087a5", 0x76}, {&(0x7f0000005500)="a8b325bad468c38290f5", 0xa}, {&(0x7f0000005540)="4988ef2aa7cd92c852b488761601af815632763581ef7e2fd8db040c320b830578f018aeb8908d7189d130c73af2b8290cfc44c2eec790fab57ff9f7b066c63dd425eb4e61c190dc8f8f7b5ca5a4333d28d068b05ed8482b47306da8f7325083", 0x60}, {&(0x7f00000055c0)="fce24895af70865b18c4c55569730f1ea2c0dd55e6b700529e13ade8bfb66e3cf344297e1d", 0x25}, {&(0x7f0000005600)="e9bd64e60b4f7ff2ef621c185a69b09e3db86dfc601991657cba58439100ee8290bf1f63b7fcc9813598ffbc50ad513ffa", 0x31}, {&(0x7f0000005640)="961cb1c9efb804cf5fd80502ef060a9aab6378b7f9f9", 0x16}], 0x9, 0x0, 0x0, 0x4000011}, {&(0x7f0000005740)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000005b00)=[{&(0x7f00000057c0)="3bf390902157bfafb8a8797c0cb8feab998124ce80cddd380939a18ea428b4128fb15f30b75086fe6605ff68f33e8f66c9ba391efd31903b5147ea2da9f0d2c33b4edcebe8c19496de068ebd32c60f00712589aba893907545f28240237f3401a8b9376ecaaa9b565c6130717be57862a83ffcc0aec5fe02e0213463576b7581f8dec6f6c78f4c3fc15e039aafe8c6aecf35ffbf5425fd4e126dd68526d0e0b6e768cf3a97c45c65f983bab56770eb", 0xaf}, {&(0x7f0000005880)="820e5ed7b9479c430d5583078151a43c9e7d583b45c28f3b70154a1d7631a8ed71d60a9b1e85304f92ca0c69be45f2c0178887d62508c9159bec3c2797a2e620ce82610299ec03b3789bce0a6f4df16009a950329984e3c835d05cbc31982eb00827dd8418984967a7169768ed0e38e79412a73068ce", 0x76}, {&(0x7f0000005900)="96201b7a481a1fcc2816028ed7b1b418e63cbc2a8a17dd99b000f8fe12612b719a238885fd965513f58014e4e04a4e8d346a77d0b8b397df5d146b15216a25f4e389ab6f5fa9764bffc07f33126c5d10b2c8ad5baee398bd2c988aca0b34eca43adc47842439896c387f99bf13", 0x6d}, {&(0x7f0000005980)="2ca6ab2c889c96c6fa74d41ff5ff783313594bbb2e18a9", 0x17}, {&(0x7f00000059c0)="273fb90a9db6f8dd37d89bf15fbeae568f44623ecf9390136c2d7e34ecd14deede965d865590d988593b19f18542588d0aedbd98dd3851817ba5b1891c3e3516d0070fc62dfba63bbc1a8705023828eb12a0d6a571afd8b55f6feb074aa49aaa3eb52943032ceccd253d66302e6d59d52fc313d1ee7e3e334831dcc73db6f4ebac3257d47f2018fa98d27442b8b6e686cbb4ef72e0b7eec79c5f907a999ae1484ae648c80b47b7987438c1f127e5344d3fc39d89c3cb9aed68236a39d865602bf1a41f5b0bb4980b3e", 0xc9}, {&(0x7f0000005ac0)="08a6034f477e99186cc604f157142568", 0x10}], 0x6, &(0x7f0000006000)=[@cred={0x20, 0x1, 0x2, r48, r49, r50}, @cred={0x20, 0x1, 0x2, r51, r52, r53}, @cred={0x20, 0x1, 0x2, r54, r55, r56}, @rights={0x20, 0x1, 0x1, [r1, r1, r5, r5]}], 0x80, 0x8000}, {&(0x7f0000006080)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000006180)=[{&(0x7f0000006100)="18e81fb8b8a2ea7c86f836ea50f08343eb14e2cec911fddca373ca0c6771f94ec3b866d80d0531da6302da765c52cdeb0c9093c019a5c9a2d4b3", 0x3a}, {&(0x7f0000006140)}], 0x2, 0x0, 0x0, 0x840}], 0xa, 0x8000) capset(&(0x7f0000000040)={0x20071026}, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f00000066c0)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000000940)=[{{&(0x7f0000000100), 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000b80)=""/29}, 0x8}, {{&(0x7f0000000a00)=@caif=@dgm, 0xfffffffffffffe29, &(0x7f0000000480)=[{&(0x7f0000000280)=""/245}, {&(0x7f0000000380)=""/1}, {&(0x7f00000003c0)=""/105}, {&(0x7f0000000440)=""/50, 0xffffff1c}], 0x0, &(0x7f0000000bc0)=""/147}}, {{&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @empty}, 0x0, &(0x7f0000000700)=[{&(0x7f0000000600)=""/198}], 0x0, &(0x7f0000000a80)=""/236}, 0x9ef4}], 0x444, 0x40010000, &(0x7f0000006700)={0x0, r57+30000000}) 16:41:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x101141, 0x0) r2 = gettid() fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = fcntl$getown(r0, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e00)={0x0, 0x0}, &(0x7f0000000e40)=0xc) getgroups(0xa, &(0x7f0000000e80)=[0xee00, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0x0, 0x0, 0xee00, 0x0, 0x0, 0xffffffffffffffff]) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000ec0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000f00)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000001000)=0xe8) r10 = getgid() r11 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20400004}, 0xc, &(0x7f0000000200)={&(0x7f0000003140)={0x198, r11, 0x20, 0x70bd2c, 0x6, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x125}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa7e}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x453}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcd6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x91b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x198}}, 0x4000) r12 = getpgid(0xffffffffffffffff) r13 = getuid() fstat(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001680)={0x0}, &(0x7f00000016c0)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001700)={0x0, 0x0}, &(0x7f0000001740)=0xc) getresgid(&(0x7f0000001780)=0x0, &(0x7f00000017c0), &(0x7f0000001800)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002c40)=0x0) getresuid(&(0x7f0000002c80)=0x0, &(0x7f0000002cc0), &(0x7f0000002d00)) r20 = getgid() sendmmsg$unix(r1, &(0x7f0000002dc0)=[{&(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000440)="a5e9ef5ea668c180c7750d74337ac43faac645", 0x13}, {&(0x7f0000000480)="2bd527a94c3da6e2a515c2e20d0787701a32206a30ad8d55e4bdddbabfc851f4c54710a7bd4ca1bce8fed00033082fa5fb573faffca4cd692ae70e45598db3b748d11e7e7176ba5a1a3dd4cdd9a92903e0281775ff226eef7471ac3322a66f82da04b932ee83cdb2ee005bc36fec67b3958f4a571d462b0b35262d437829b98f177a1a1d855a87", 0x87}], 0x2, &(0x7f0000000580), 0x0, 0x4000080}, {&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000640)="bf8e4353b889d2556f6a1389073e0c07c833d6dc2d0e96f4aa312bd8aaee2eb9631611d41b9a8049db8e03079ebed6ba15d17129070f1e6ec779478d850f687f382b20da3325c61d3e2769f5458a95fff0ad9d65f2c4f9947ae0e94b044e8d534cbffcbe04758667bb7d880aaaa6ecd62ee38aff49f850297fada8cab4e23c09942ad39823fa269c9140c334f71ebf3b39e853f5fff51691ea5dd214c28aeecf64b1198ff21db3062ab648fb4c4c4c13122cebff36", 0xb5}, {&(0x7f0000000700)="b77d30cace96b063a8e74304f0b66560e2e655721a35b3445627d181574812c10db3b9deb8974c339267694528cd26073233778ee2c36313e25433f31c42bd1f22e39286a93f8aff80600c5d9a384185350bf6a650d518b87f5c01456e474076922f94afa86ad9778bc5c1e458476c99e7358eecc5ee5be3daa57b04275b2a41ea23403e85a407aaf8c656dd96d8a7c9c788", 0x92}], 0x2, &(0x7f0000000940)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x20}, {&(0x7f0000000980)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000a00)="837c02982b9cc69eec6906ede94a175a4f69631763f5e6b53281950949392cb5724963bb282de01d5d3c98362d6f30c2d0d20d3c74eed8125634d52fd7bfc357815072e428139eeac2c08bf713599255722b0b1952def4241370e3589270af6eb41f22d6cf919073aa57d7136e031f78c5479e58ba7e595475c6b6684c679b960f407f0dd504d601e0b9cad1a96d6f08ea3bee603b91999deda1e71358d9298a0f3dc24fb684577ae51bc1814cdb25cb84207201736516fd469da8c69ce6772d747ae791c3b62e609a", 0xc9}, {&(0x7f0000000b00)="9f5c045f0b1ca17548c745ab36b04a3da214c99960f6f8449e9214", 0x1b}, {&(0x7f0000000b40)="c811e4ed886f7d602b5e6662f1afc98e45713f1201a2ecf0b97f56429019a58ce855c23a664be51dfd4b73b99fcd3daa3fc002bbbb40615f87d1dfdd3c743a41ea1541755907e8980f80fa5097d662e7d19727db0d96b594cba2b655d72417a4c2287b96bc815bf6d7daa0a59ca99568ad6225f6e3919e6b7c34980087bed8f5adecedbc444892ae46bf681054c46bc916134c56571478bb5d304217506e17ffb486ccfd802a882cf386388c4cd24e2d05dde4d5586f3edce58017b9c1636b83514abc3f1d2e7ac6a323329ddaca941bce05d773aca722cc", 0xd8}, {&(0x7f0000000c40)="261ff4b5ddeadc58034fbc5542a0", 0xe}, {&(0x7f0000000c80)="2ebd435d85fffdf38ff77c4dd9c1982b5acb55753a49bd0220273398387d79a988bb5a50f1819040efceddc5a0a2f095f6a1583467bdfc04d4e6fb335c52678bd17dde93e7cb2f67b56b7240483e3597fadd53e1b1e9b9c81299d73a065098687258349666495b5c3a3060f18f075e2012e60fcc5eb0c2ed9aefb84040dd07f85075deb202e67cf2603ffe5d8f0276664488129b5697ac3c5033fa0183e0297fb5b9406efff6251a72b691f56a6eec482eb100030044827d1927e786f7d21f1b2aa6a3ec2f8c458f55027bfb111b9ad7760f93d9241837762acb9b4af5385f0cddd4d44fdce3bb6cadd14d9d9d73b4c21085226c2f3d09", 0xf7}], 0x5, &(0x7f0000001040)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0x90, 0x8000}, {&(0x7f0000001100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001580)=[{&(0x7f0000001180)="dc75553e9dc3c49086df72bf97209711f601c607c420e33e465dfba902bc16348133525c5852687db29282d263bd66f3f0fb2a84406c7f215b4fa07565be841e9199d29b271f8f14cebcb328ae27f73f414a6515aa230110b1f952d5b1c136800c78403c490e1b08c936177e8d38e7cab6ca813bcaa0ffb43f80945c058408877c4e387f7c93610b642d4cf2670502d693956ff11334c41e228bf15b8702406d463c7ceb1304c4dd3b5619ebc5cf149433cbbe8746d23f1507f608191b8cdc9bb88aa621aab10a5d2e402282d53a27fb", 0xd0}, {&(0x7f0000001280)="dd5208f331878b00d28a17385330c825caac7ab72c430e61d64ebb5f4698a6c9e7db561eab960bc84d", 0x29}, {&(0x7f00000012c0)="69cc3e237f378a27b1a97d312e408c60f12810dc123aa297aa8bba3bc52722f114f08ae992372cd64eb186a539df9ab7f48863e43b1621650254ed99d26bcb30bf28866173df9da6b0814cdfa8d486d16b2e5ef8825e14ba7fcc0ffd902fa6786c1ef44d4b929d84400f0f", 0x6b}, {&(0x7f0000001340)="1805bf92a7ced7e9865f4e03cabaf8a80ceda00b24c97861e412b64535ea02494db2ba88804f7d01f9ad88f2ea241f118330a87980c4fc37a28ac69a1e9c0df65e795001206095238a2e9078", 0x4c}, {&(0x7f00000013c0)="4ad1ace96883a7a242b27f1163a5947ccdde9d62bd24b9e32aa19e7c4cf0650f343db6bcb5b461602146a2512e5ddb77c6251047ca3ef754371a773260adbb76298083a6b4d5305c0ac2e34f108cf4b74f", 0x51}, {&(0x7f0000001440)="40e81161dcec969ba0f8444536471f9e30290ae0b6aed4e00a6e7f5bcfbd0f5cb4bc3970ba6cf496d6c53c363e5adde782268238399a83d792236c3eb5193d1df1252dacabc3695e410d9cd5122456ade0849c954522a5405e3fcf94b0c7b86e6ee4fc126c75dcca9e0ab88a12634c87f2e404262a520312e1869d1db60f00de9b35a90ae4e1056d05e6aa50c1cd6c43545a1b769c910d7c45a513d24709c371f3de956f1f38b33bbfedf44ece2cdf85c8415da9a33f93f7c79004d989319c62b3eabe72424266bf91f7019900d66519b1f6a335768bad02a999", 0xda}, {&(0x7f0000001540)="3613495124a67495e665c5dd20b963790693578347", 0x15}], 0x7, &(0x7f0000002f00)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB="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", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0], 0x128, 0x1}, {&(0x7f0000001980)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002c00)=[{&(0x7f0000001a00)="e6cf2864fda988a88b9187bae58e7ed693389ba14cdc7a8b5610da8b42364279bf75e166402a270ca479c24a47424067d4eb712d96194630038e96c28188ade577d2a7877d62205655f8acf47cfa4be7b390ed990073a52f2414a0edceb8f55145df8dc91521de171fadffe37a2dafc2f3569478e3dc4d95878c7038d4cae352f2267d3a19159f28ae5b3b8fda9672ede08f234e1eca335cb16296b641d3ae563719f81d1ab929a38bfb0eb94782072f834edb7e1c2ebe0062a3f8e660aec50b7544554bbea8182072a856a6d612c12efffcc3f16d768151ce6d150a20b97125801145a8c79d4c85", 0xe8}, {&(0x7f0000001b00)="9f7af5d3b3c6fd906432c730a033d99a538d7a82f102b1dafb6d0f5ab4cb67e77b6bb90e222504c04d91a9544b12e9d39457baa1a22c40191f3de2229c30976f1a5bd7e60a312ee4c56253979de96e17cd02d255a4b35bdd5631bd449833156f1c609f3ebde6556edd308847015cc3fe929fccbc1853f6e547b57610363da05a4500a0fffe14b7d26c5f854016cb5a6cecd7c9fbdba1781fd6d58d808c287f54013dad5415ee55da68f98b57e18f6ded339174974852f9401af25441bf0ab30c2f990fe8e56a806a1cc48f4e0f0950d82e73aafc0ec2dbd222a82786bbf8142c717fe1f402202db6c7a834d663f95cef6f4be655ee942961aafa2989689b9349d9853a3ace68e9cb9eb02586f665682be3e08368dbc406226aeb18b2a2386c7ed2ef196c2192783f2609cb9eb3fae54a42ecd04630a52f60d5f2f6e027c024c647cf351b15b8abfdd6b5141a00696191081e518e87e6da273c3c9692d96176bf5c109af81efb8846b5764b06d4ed8b15eb756988248c0eba6b87b930d293e37ee3211ea24f51ef9832242f026747182c9d7b4319bf74f61d13978692e5908ea4b42f1830cfc712a5b6ef1bbd831abf42d589eb93cbe796dd58cb1ae2add93b62692ddc5b4ad94093408d978365d4aaa1dae88f602ec4f84a803da2a66dbc0834535b226def655753b5fef6bd0e48694d013b6233e7299e68cfdc475d84bf34ecca06bdd3367db87880752e863bcb314a8bac349071e86006e558d9c912f174227265e7b2ec2aa0853f99aa1914463152de80b425e265e7c4fdce21ec115b508b2154aeff462c6921ce4c7347ae95d62fe700405b9c26fd54c573029a27bf40000bfef2045585773f59046d36c6b3fcc94dd6938cfad0d583b3c4d000d23bd40680a4848bae284d5b4b15dc0442bc6777d69dc3c1cf8f6a0ed61547cc33feb6328774624d4bee58bc80662e247b54a85ba78784bce32ba569d67434b4f0998adca275c8a87a2155730de0121c3e71d8ce0235e9f5ae41bf8748b79ecec1062ef0a17be88d75e59764a9057eb871c829f40c1c57fe0e67842d29427e83e58d9c6a8baf9078223c0406615b3428ecf2ac687e3e9d06262fbdd26bd4b6ee90eed760e49b9419fbf2537dca75a7e9d263c9a3951d61f675c7fcc22d672065122972a2d1bf74b7450f1caf6c31a585e56d4ac0d707a99c93708d141cf8d6dbe242dfafb5213a0fc385f19c05ebfaf8ff8fea23e08f66cec95ca7e22a71b60f6f3231ceb96742b41e730ffc8c7f6384fbb78516f351ebb431dd89234e42f503c56782ae470bb9d8797b8d41c4ea3047359490bf51d803e934251595f816f90885f114046c417fa3b86c715adf227a08a17bae75510bfded3588dbc1fac711e4af21efbbef21d838479ed9f1ac78b90515d932cb6ce495a7026b03aafc30976449006cde24244c27c5210c3a1d4400029ea4d072f376435b60b8195dd27c3de201275516955a99e7e066c3fd6002581bc23a8fb14873fbc3ddf33dd4bb6d1b14a6db971dffb78a505bcc1bb2c124242ead7b7774de34f35be1e477ec8cb38e2a441a5a14c695dbdf194be80d894a7e11a6148c6b5be9b1acf8238cd7f4dfb40cea74b25d89c84253f869e2e77bd58bcb55a0840f4e6d8c251a06370dcbae6b74df4c43a66ba15031e09afe586fc28aa4999c9769ae886655fe77cf53b4c785570676949cbd44dd596eac646f99664dbfbb82bb62daffcd7a738df0251fb0234c4376822f1ad697ab1682e427d6d6cb53a01799c559b2e2a7c8b2acb007f344ec04cc0bba40ce32e0965a2784112b5412b8f15b1466a8e130526b8ae3af51f9f19b288172e7bc1fbd7db52b273de4987b53d9f5584c7f5048289fee0cb4fed01921f02a312d300070a97458e7d93a268dddd0cfa33956b699b8e0fa44f440a709bc49e502236eac1698e6ebd947c1db7b1cf182d852639b010fd61e54e13f390fff7e747106f002ad9e4ba1564c9bc8866fb317477aebbeb71af42b104e9c3b9df4c84256cfc325d23436b6a33e703351e22a0c1bae143de3a26daf1a50459d6de6784b4c8ae9982adbf013d53eafbf84e7f19a752b2412a6b6168f8fe14f75bcf1ec5074c91db4eced838a7da582341f04c98d7680068ac889a0a53269cbda91bb23c5e1d1138a5c2255f3709b373b7a80958b5c9344b76606abef209b0b33da04ccf5c755e64c999dc4c56906295a9b6d4a9ed37de5a95445587626ee4fc9489d4295e57924b897e602919a846e04e6f254bc9615c2d802dcac1f5517719e6f8d4aaff4c8857e7bbac51b1789f54245ae8cbcd97967ca0cceb243bd5584a4dca272071833ec4b7b68d3d37e56395bfb498f30bde401b4dfa1db1f5cc368b06f6107d016ff053c1a8436a6ed3472cae8186b3d218bc31f07b7ac224356cd9a786c3d3fd3b089f4572f8b7b3865cf56448173e3a7353c95904e67c707b4f2bba9f9994e243d6e780a1098fe0b656c1acb5c76fc9fe25642cff32490552c11f7146b476ff817d0386a6388f815f4f470732d528d7469386889d3f2a9a737208e42f1153149a1719d26136b1b8986e8caef5cbf2ed0c72360bf278deae41a29759d11ef79b9a91490c0d72a804dfcbaa3695f3708ef975ccb804992b2988ec95a09b2fd0ffd6548a26e5d043131806c845660e95e159ca9b5d1e744a8ca6982e6de6e30fea395992447c2fada81a2ee00f7b698ca53988334731a56df887c27537dec74c15deee5725d54fac2f996e9f68d3f31ab0a6db59ef4fa7e7a9b2ddb7c8732fe6e609037d9b8eda2866a053148b769ef1592374b8b042d4ddf5d789ede56c2f6e5ea9837ea34dcefbe14a37c792b5d10e0c90ffc2592fe3ba84ca7a0090f949fcdcc6308287706aac7cfc56062da3e78621e0d55b4dad812a3495a926157eb789f175e01624479e6c7e756f7a575338b8a5d6eb317533da2fafcd8fca5bcdcad34f8ed7c104e43b10b8f674f4879679f65fac033dd1a607d5dea19d74b5e8d2418d90222b9edd63c034dcfca44db9e3d5aa2411cafa91a4d24cc3cb347882355b0b4fce8435295acaeaff3c41e53280c037c883fee6aa03920c9d06b369e3a4b7e4478501a1a76abf163f6810d45d1a90bd61fc7e84f0a744fda6a355984d8ee25738feb3159b9159604906f202b13eed7e8c85a44a76a3160dcefa90eeb2a7008487e82c7f3d701cb3597d39a27e6f2b4c9eb4c178b0ffb4b827d53ebdb332e26dfcf4b16aac9a428dcbf7289227bd1c1588f820fe02429ed1e9d60d8cf177e4b13a701ace365544b0818b1d7e2cbcf20d454f492b0ab41ee7bda12a19e0e82afc8cbe6bd28ec3cae6069f3c70233d84c164e304b0372d30637a15f63b4c1d6977dcbf89e40a2589252de894a79b11a9981116bac8ce07fe43b6e5d0d35f1cf87fc13de43c21435d6abb507a3a448522577d75da86ae08091c9d869613042a2c6ac9119ffc59420861d8474d595d5423a16a144d163ac2944802d518abf43e1a6701ec23646533ba5cf47ee8cb96d3604c21d45bc189d62e00087764e8e5b12926d82eca207a245b202caf0a0c484f4c4a0ccb2f5e24ab68a485dea50869ca750a2af5eaa6c85d2f5e26c74e12b0dde3993946d401129434056b83bf9bc20ea325190693afd82ab93f34fe61741be2d10825f3205da3144b1c4a7f60799d8b0b9b90c3e286e9f6a5691f8543effaeef4bbfc4f179bb639488550072025ca100a5af1f77a851ae3aa3cc980339a22c24f4a4d380d3775345a1ede43fe036f25032f78373af2573a7673b3213d240c17b2cf5af2b3281650f32afa75ac47f517c4a13f4e7abeb1bec10f81821e2c8cfa89d86e06f345f43f20aa0f4d0d262baed1c3d385a32a8a0af77134a712d28fd9e83e78dcd6b51947708e2838e77af0f1eea00ab609852c44c12d4c4a5ca769b5e8f1bad70574241c20e836d018edb1002393df1e6cc6c8e3b1a81ca6a2f2230a77e6f6a97adb4e0d5ac5f18c5f8b9193352c87fc6c6fa27c048d0c5d8660dabf7d3faacd511a52ee288839c5dd241b2c6768f052625dddcfc7a4897421dee8c8c7aa50624ca3869ebecd3e5e32f712ed5ce1a0adb9b42608c7148c789957e2d635835322e57cd7b9b58412c70d3512178379ca67f6339cb9f4eb99ebb21ac06122587eb15245b676222414ed4b1e1c37044f7db6c531ebd136f9ba36f5cf7589e9399443feb1ebf2224b1587bd5a49f6725687f7fb0d6b8d544e9293e49847d546f2da8e4e7122784ebe57057a71ef7849a97c6d0907f876a22bde92733bf023596c25e53cb78d25515eb3d26d60d19620b2135ac36eb63c8e092f74296631d4b18da81c24a7995d2bc48d2542a7203d6179d32a0dd00f086a5f44ea47e66f01ef5700d3bde645c07c1cf471367c2203d6555e64edcb3ebe1e452733d22563677674241fb0870936645d732e8c9ba95dd2f2904b090500a5fce5847c70f3c50676963884aecc586a1e22983c045b5685fb4e99e6d2bda780e8fa82744b2917e32fb96ceac5a957d7c63f6afa655fa5cbfcc31c51484c3c5bdf41b968cd460d00e2f09e85428b7b346696f0ea5cbfef8fe4eb210ec91995963eebcb5921e02c9940cf8e853f6041c5ac328280a753bd4af4bf3a1570a5ab98fc01ef84398689a247a49c3f952f58eb91ac917aea6853b4c488aaa093fe764e34e2d0c20efa5b5b7e8eb90690c79de6e68d462caa4515139885134b36aea290ce507b9ff7c271087bea46b9df27178f8692883c5548e84db1fa0d0a58da2b06fdb8575128a0320b05912c53e911e76f9655154011833596fb558280e6797abaee70f42610bf961144c9ac0b2647125b7bee61d4081286fa330e8294f441485ce72a801eacef1ad3b5a61beaf135abc00912b06f9856558f4c100bdf4893692f8c5fb38cd94e287d665d256904cedafb191d9ffc5fe03369e283ae484978944248e30f9a324f861513381e068b90c35b2a41b2d88e33f7a0031b2784c8cc1a36a1362e44ab67b4efa363709c5b272bddcd10ef2aa245bd9de1c55b617170f09fd55bd3974a5ff23cfe58dc99627ff098895a7a9e2c48f0ddb1f686b4040c54f22579113ac4e21a5c16731361bc5926f14f1565f611e74acab1f8475fb1d79dc9bb55350b68456c31a9e7df49b1e60f8c55a18ac4b1fa4652cd18ebefb2af5e6568c5d94ea65357f724a361b7288fc6968f6ba646cd40ecf79b17f3b9eb254f7caab0d8a9ca6714765133e2307b3a11b469eb9bc69acee2e129041b09a62fe3ba15305682950bcddbf3603fbc6641d9dd7d0f7e401882abfb7ff6982e7e0564d7d0ad9a10e024f6a9f02b184d1491d2a274d12f13f588d58163ad1ee0c42321bc45acc5fdf1a61717597005ed3e10a3e0760c3083a45123b1a2cfc4b8d89772fb1f7679ac70bf46a08e804aadececb56726d636304739efd7281f67a5b308163f8454a39c8e58d2419d408bb61445c1f124a809c88e723d1f1b5088840767f222f32ea99f7c9b89926f4e27dc7f1ac32f665cd01f73bc0a30ca448863483834447f367399cf0d55b4e1862f8cb7408634e2aef27383cb76f08c47eea865db1094f6fb0bae094e5968d1d1c1c2d102b4d61f32ed2df2a2b4d6606e3e4b1aa6410f7cc13cc476ccd9e8824567f41b9d9f8a0f3a706805daa2c92175f12625d10cb85e71259effae93e0c51c01be758050d0b642719223771f29a882c00c9e5cfec9cd04ffdbf3006c8b278f8810266ff32adf061c6e5447256337555", 0x1000}, {&(0x7f0000002b00)="7402030398919d1dcce9", 0xa}, {&(0x7f0000002b40)="8c977b3829c18bf62d99ca42939343cc89426813efe4a3660687fdd5ef30f3625e33686633071372d31c075f8e55cb4d554723e8c633752fcb5203361d0728bece3bb2335cf33d2595be53a297b57caafa95d7fbaa87b49e41a6f65f9088996edfae348c0cd9ee9c49fd2bfdb07bb683a23890c42abbe03e9b765ae178d739fa9ab0", 0x82}], 0x4, &(0x7f0000002d40)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r18, @ANYRES32=r19, @ANYRES32=r20, @ANYBLOB="71aa2c13"], 0x50, 0x4000}], 0x5, 0x4010) r21 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_CHECK_EXTENSION_VM(r21, 0xae03, 0x0) mq_timedreceive(r21, &(0x7f0000000280)=""/253, 0xfd, 0x8, &(0x7f0000000100)) r22 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r21, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000001840)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r22, @ANYBLOB="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"], 0xd0}, 0x1, 0x0, 0x0, 0x4}, 0x800) [ 246.022427] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.042389] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.124447] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 246.143615] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 246.152125] team0: Port device team_slave_0 added [ 246.183896] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 246.192465] team0: Port device team_slave_1 added [ 246.213394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.221755] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 246.312659] protocol 88fb is buggy, dev hsr_slave_0 [ 246.318495] protocol 88fb is buggy, dev hsr_slave_1 [ 246.346557] device hsr_slave_0 entered promiscuous mode [ 246.392489] protocol 88fb is buggy, dev hsr_slave_0 [ 246.392635] protocol 88fb is buggy, dev hsr_slave_0 [ 246.397948] protocol 88fb is buggy, dev hsr_slave_1 [ 246.403471] protocol 88fb is buggy, dev hsr_slave_1 [ 246.412676] device hsr_slave_1 entered promiscuous mode [ 246.463910] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 246.471432] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 246.496867] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.503411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.510457] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.517034] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.606886] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 246.613079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.626998] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 246.640490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.650589] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.659183] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.670142] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 246.690098] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 246.696293] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.713807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 246.720987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.729923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.738529] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.745036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.762768] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 246.776260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 246.789149] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 246.801883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.810707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.818965] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.825487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.834954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.844399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.859222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.866404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.875489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.894044] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.904159] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.912445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.921078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.938531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 246.952820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 246.964409] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.974216] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.986200] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 246.994920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.003533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.012429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.020890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.032302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.056601] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 247.076504] 8021q: adding VLAN 0 to HW filter on device batadv0 16:41:04 executing program 3: syz_emit_ethernet(0x1272, &(0x7f00000005c0)={@broadcast=[0xff, 0xe0], @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "f4731b", 0x123c, 0x0, 0x0, @remote, @dev, {[@routing={0x7f, 0x6, 0x1, 0x3, 0x0, [@mcast1, @mcast2, @loopback]}, @srh={0x3c, 0x4, 0x4, 0x2, 0x3ff, 0x20, 0x1f, [@mcast1, @empty]}], @gre={{0x0, 0x0, 0x1, 0x8001, 0x0, 0x31, 0x0, 0x1, 0x880b, 0x1000, 0x0, [0x6], "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"}, {0xffffffff, 0x0, 0x3f, 0x2, 0x0, 0x0, 0x800, [], "3d0e193c24dcd9429883ad56038cd9d4b5d77d6eb0564d4fe83626a0cb1983341cafe7ea79406111dc1d9f8c7e913347b4c8b0fe73b007c37a34c28b983f99107c61d75caf66be90f287055c2a390ffac64cd2df3f949723508b22c5e64cbce7ecb66156e1ea9b5408b394495de22454b3d00daf7593ac62abc72aadf662e123"}, {0xfff, 0x0, 0x9, 0x1, 0x0, 0x0, 0x86dd, [0x5], "ab7a67fb9b01400abdaab6825e06f8ef7644544ba73800de16620eeca881778e3df2ef4dfc1a4e37629fa49fd54966aac6b5e1470c1985e4d7d01b4b429e8c832f1597631c681100b96247bd3f2b3c60378ad3821d6579400ef1a6755598b10621735bc67c9359b6c1b46d8dcdb5f28a84d1021c8f4e8b7d2f01b9624fd32eac8d63bba3d86fed9c23b0352d"}, {0x8, 0x88be, 0x2, {{0x5, 0x1, 0xffffffffffffffbc, 0x3f, 0x7, 0x40, 0x9, 0x5}, 0x1, 0x81}}, {0x8, 0x22eb, 0x2, {{0x0, 0x2, 0x37dfcbd4, 0xffffffff, 0x19f, 0x8, 0x4, 0x8}, 0x2, 0x7, 0x8, 0x7fff, 0x2, 0xfffffffffffffffa, 0x40, 0x8, 0x7fffffff, 0x81}}, {0x8, 0x6558, 0x0, "1f64039ca423c3a48de1c4bd20320cb49dec21626da2564467418b94a9755d935f9cea4b510b285ce2a822f5d6078b5abdbb163bf73deeefe20b366b6521fcfbe7539cf2e1d4cdf26f30488f3a3b7ff64b5e35afb6217be8a57849cb02ede2804e2de406433cff564536e989bf39824ba204f0372919f13f38a079f50f3ac358b4489caf0587c40c"}}}}}}}, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x200002, 0x0) r1 = dup2(r0, 0xffffffffffffff9c) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x200, 0x240) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000000)) 16:41:04 executing program 0 (fault-call:8 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:04 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0xc0001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f00000000c0)=0x43) 16:41:04 executing program 1: setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="240000004a001f00ff07f4f9002304000a04f51105000000020100020400028001000000", 0x24) [ 247.344743] FAULT_INJECTION: forcing a failure. [ 247.344743] name failslab, interval 1, probability 0, space 0, times 0 [ 247.356742] CPU: 1 PID: 10485 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 247.363967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.373359] Call Trace: [ 247.376018] dump_stack+0x173/0x1d0 [ 247.379709] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 247.384964] should_fail+0xa19/0xb20 [ 247.389213] __should_failslab+0x278/0x2a0 [ 247.393505] should_failslab+0x29/0x70 [ 247.397452] kmem_cache_alloc+0xff/0xb60 [ 247.401592] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 247.407344] ? mmu_topup_memory_caches+0x119/0x920 [ 247.412458] mmu_topup_memory_caches+0x119/0x920 [ 247.417393] kvm_mmu_load+0xb3/0x34e0 [ 247.421248] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 247.426508] kvm_arch_vcpu_ioctl_run+0x7a91/0x11300 [ 247.431665] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 247.436939] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 247.442183] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 247.447676] ? kstrtoull+0x76e/0x7e0 [ 247.451454] ? __msan_poison_alloca+0x1f0/0x2a0 [ 247.456614] ? put_pid+0x4a/0x260 [ 247.460114] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 247.464491] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 247.470167] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 247.474280] ? kvm_vm_release+0x90/0x90 [ 247.478299] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 247.483535] ? kvm_vm_release+0x90/0x90 [ 247.487560] do_vfs_ioctl+0xebd/0x2bf0 [ 247.491509] ? security_file_ioctl+0x92/0x200 [ 247.496059] __se_sys_ioctl+0x1da/0x270 [ 247.500091] __x64_sys_ioctl+0x4a/0x70 [ 247.504034] do_syscall_64+0xbc/0xf0 [ 247.507888] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 247.513111] RIP: 0033:0x457e29 [ 247.516345] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.535282] RSP: 002b:00007fdb2021dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 247.543027] RAX: ffffffffffffffda RBX: 00007fdb2021dc90 RCX: 0000000000457e29 [ 247.550322] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 247.558106] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 247.565534] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb2021e6d4 [ 247.572848] R13: 00000000004c0d62 R14: 00000000004d2b18 R15: 0000000000000006 16:41:04 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x8, 0xc000) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f00000002c0)=0x5) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x100, 0x91) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000140)={{0x0, @name="9f4979c19bf0c34001bc3667264407980dae42db9f0db5e501faf2b6da6b4d87"}, 0x8, 0x100, 0x35f}) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x400, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x200, 0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000180)=0x60) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:event_device_t:s0\x00', 0x24, 0x2) 16:41:04 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000100)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r3 = syz_open_dev$audion(&(0x7f0000000740)='/dev/audio#\x00', 0x5, 0x161002) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000780)={0x0, 0xd1}, &(0x7f00000007c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000800)=@assoc_id=r4, &(0x7f0000000840)=0x4) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 16:41:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e10eab8a3dcda0e00700000005900ef676f96004bdac534047516507dab3a4600"], 0x2c) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '#'}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 16:41:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x800000000000005) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = accept(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x7ff, 0x10}, 0xc) r4 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x0, 0x8800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1, @mcast1, 0xfffffffffffffff7}, {0xa, 0x4e24, 0x4, @mcast1, 0xb6d}, r5, 0x5}}, 0x48) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40001, 0x0) write$P9_RXATTRCREATE(r6, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) sendmsg$rds(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/134, 0x86}], 0x1}, 0x0) 16:41:05 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3fc, 0x20000) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) io_cancel(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0xa90a, r0, &(0x7f0000000040)="bdda4a0e8b1751426ab90bff56ae4150b368dcf9cb80246f4d8a2b5c64419b678def1d6324d4ecf512cee4f8684fbf9ccb4b6623d037217c9c20f715060999a025e9a0a025dcfdb76fadbd11a30fe813752ed7dee53ee8ae118b6ba96de3ffabf8f4bbe55180eebcacdc86b30244adfe3d100d5b67607e5fb62485080da1de8ce3afef931a3bc441e2256810e8d527e3b336f4e2178d6cf688", 0x0, 0x1a1, 0x0, 0x1, r2}, &(0x7f00000001c0)) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000380)={0xfdfdffff, 0x1, 0x2}) 16:41:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e10eab8a3dcda0e00700000005900ef676f96004bdac534047516507dab3a4600"], 0x2c) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '#'}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 16:41:05 executing program 0 (fault-call:8 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e10eab8a3dcda0e00700000005900ef676f96004bdac534047516507dab3a4600"], 0x2c) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '#'}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) [ 248.224814] FAULT_INJECTION: forcing a failure. [ 248.224814] name failslab, interval 1, probability 0, space 0, times 0 [ 248.236425] CPU: 0 PID: 10527 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 248.243639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.253029] Call Trace: [ 248.255675] dump_stack+0x173/0x1d0 [ 248.259344] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 248.264573] should_fail+0xa19/0xb20 [ 248.268346] __should_failslab+0x278/0x2a0 [ 248.272629] should_failslab+0x29/0x70 [ 248.276567] kmem_cache_alloc+0xff/0xb60 [ 248.280665] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 248.285900] ? mmu_topup_memory_caches+0x119/0x920 [ 248.290892] mmu_topup_memory_caches+0x119/0x920 [ 248.295723] kvm_mmu_load+0xb3/0x34e0 [ 248.299590] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 248.304854] kvm_arch_vcpu_ioctl_run+0x7a91/0x11300 [ 248.310027] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 248.315291] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 248.320534] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 248.326042] ? kstrtoull+0x76e/0x7e0 [ 248.329811] ? __msan_poison_alloca+0x1f0/0x2a0 [ 248.334536] ? put_pid+0x4a/0x260 [ 248.338130] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 248.342516] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 248.347756] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 248.351876] ? kvm_vm_release+0x90/0x90 [ 248.356004] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 248.361250] ? kvm_vm_release+0x90/0x90 [ 248.365279] do_vfs_ioctl+0xebd/0x2bf0 [ 248.369230] ? security_file_ioctl+0x92/0x200 [ 248.373785] __se_sys_ioctl+0x1da/0x270 [ 248.377817] __x64_sys_ioctl+0x4a/0x70 [ 248.381750] do_syscall_64+0xbc/0xf0 [ 248.385521] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 248.391185] RIP: 0033:0x457e29 [ 248.394427] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 248.413376] RSP: 002b:00007fdb2021dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 16:41:05 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x280100) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x5, 0x101, 0x5, {0x2, 0xcba, 0x31, 0x20}}) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000040), 0x0, r1) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000001c0)=0xe2f0000000000000) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x78) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x30, r0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r2, r2}, &(0x7f0000000280)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'tgr128-generic\x00'}}) [ 248.421135] RAX: ffffffffffffffda RBX: 00007fdb2021dc90 RCX: 0000000000457e29 [ 248.428523] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 248.435833] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 248.443158] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb2021e6d4 [ 248.450469] R13: 00000000004c0d62 R14: 00000000004d2b18 R15: 0000000000000006 16:41:05 executing program 2: unshare(0x20400) r0 = getpgrp(0xffffffffffffffff) wait4(r0, &(0x7f0000000000), 0x80000000, &(0x7f0000000240)) socket(0x1e, 0x1000000000005, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x9}, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 16:41:05 executing program 0 (fault-call:8 fault-nth:3): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:05 executing program 3: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) listen(r0, 0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x1}, &(0x7f00000002c0)={0x8}, &(0x7f0000000300)={0x77359400}, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x1, 0x5, 0x5, 0x9, 0x401, 0x0, 0x100000001000, 0x101}, &(0x7f0000000040)={0x2, 0x8, 0x3, 0x80000000, 0x400, 0x3f, 0xa2a, 0x5}, &(0x7f0000000080)={0x3f, 0xffffffffffffffc0, 0x4, 0x0, 0x9a6, 0x2, 0x5, 0x5}, &(0x7f0000000180)={r1, r2+30000000}, &(0x7f0000000200)={&(0x7f00000001c0)={0x4}, 0x8}) 16:41:05 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) ptrace$peekuser(0x3, r3, 0x7) [ 248.820002] FAULT_INJECTION: forcing a failure. [ 248.820002] name failslab, interval 1, probability 0, space 0, times 0 [ 248.831598] CPU: 0 PID: 10542 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 248.838836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.848483] Call Trace: [ 248.851137] dump_stack+0x173/0x1d0 [ 248.854838] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 248.860168] should_fail+0xa19/0xb20 [ 248.863963] __should_failslab+0x278/0x2a0 16:41:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x8000, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) r2 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f0000001480), 0x4) memfd_create(&(0x7f00000001c0)='/dev/dlm-control\x00', 0x5) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000400)="035db86376868768fe80000000000000420806f98d351e00ac1b86816d2f99c349d7c40346d59be131ad", 0x2a}], 0x1}, 0x0) [ 248.868275] should_failslab+0x29/0x70 [ 248.872214] kmem_cache_alloc+0xff/0xb60 [ 248.876323] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 248.881573] ? mmu_topup_memory_caches+0x119/0x920 [ 248.886558] mmu_topup_memory_caches+0x119/0x920 [ 248.891374] kvm_mmu_load+0xb3/0x34e0 [ 248.895229] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 248.900485] kvm_arch_vcpu_ioctl_run+0x7a91/0x11300 [ 248.905637] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 248.910890] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 248.913671] Dead loop on virtual device ip6_vti0, fix it urgently! [ 248.916133] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 248.927923] ? kstrtoull+0x76e/0x7e0 [ 248.931694] ? __msan_poison_alloca+0x1f0/0x2a0 [ 248.936416] ? put_pid+0x4a/0x260 [ 248.939906] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 248.944295] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 248.949536] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 248.953656] ? kvm_vm_release+0x90/0x90 [ 248.957677] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 248.962913] ? kvm_vm_release+0x90/0x90 [ 248.966934] do_vfs_ioctl+0xebd/0x2bf0 [ 248.970888] ? security_file_ioctl+0x92/0x200 [ 248.975437] __se_sys_ioctl+0x1da/0x270 [ 248.979470] __x64_sys_ioctl+0x4a/0x70 [ 248.983400] do_syscall_64+0xbc/0xf0 [ 248.987168] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 248.992410] RIP: 0033:0x457e29 [ 248.995663] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 16:41:06 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xfffffffffffffff9, 0x400) r1 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x80) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x980915, 0x800, [], @value=0x5}}) fcntl$dupfd(r1, 0x0, r0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0xfffffffffffffffe, 0x0) write$P9_RLOCK(r2, &(0x7f0000000100)={0x2b4, 0x35, 0x1, 0xfffffffffffffffd}, 0xfffffffffffffda6) write$P9_RREMOVE(r0, &(0x7f0000000140)={0x7, 0x7b, 0x2}, 0x7) 16:41:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x85, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000140)={0x5, "d4591b034d4cf30f73fc572df1278388b09f56e2fc07aabe7067dbd719dd9d89"}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x2) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000040)={0x3e, @loopback, 0x4e22, 0x1, 'nq\x00', 0x1, 0x100000000, 0x43}, 0x2c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xa0, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x8, @remote, 0x1}, @in6={0xa, 0x4e22, 0x3ff, @ipv4={[], [], @empty}, 0x5}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e23, 0x20, @rand_addr="17518a709cdf0889f7f8d064b5020f32", 0x7}, @in6={0xa, 0x4e20, 0x0, @remote, 0x101}]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000002c0)={0x101, 0xfffffffffffffffb, 0x0, 0x3, 0x20, 0x7f, 0x3f, 0x8, r2}, &(0x7f0000000300)=0x20) [ 249.014605] RSP: 002b:00007fdb2021dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 249.022357] RAX: ffffffffffffffda RBX: 00007fdb2021dc90 RCX: 0000000000457e29 [ 249.029660] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 249.036965] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 249.044281] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb2021e6d4 [ 249.051581] R13: 00000000004c0d62 R14: 00000000004d2b18 R15: 0000000000000006 16:41:06 executing program 2: write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32]]], 0x8) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)="01", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r2 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x4, 0x100) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000600), 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000340)={'crct10dif\x00'}, &(0x7f0000000100)}) 16:41:06 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000100)={0x0}) r3 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000001c0)={r2, 0x80000, r3}) write$FUSE_STATFS(r3, &(0x7f0000000240)={0x60, 0x0, 0x3, {{0x8, 0x94ce, 0x8, 0x25c02fcd, 0x4ee, 0x4, 0x9, 0x2}}}, 0x60) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffffffffb3dc) signalfd(r0, &(0x7f0000000200)={0x8}, 0x8) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/173, 0xad}], 0x1) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000640)={0x4, &(0x7f0000000340)=""/81, &(0x7f00000005c0)=[{0xfffffffffffffe00, 0x32, 0xd44b, &(0x7f00000003c0)=""/50}, {0x4, 0xb6, 0x4, &(0x7f0000000400)=""/182}, {0x1008, 0x24, 0x7, &(0x7f00000004c0)=""/36}, {0x1, 0xc0, 0x9, &(0x7f0000000500)=""/192}]}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 16:41:06 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) 16:41:06 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x406000, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000180)="6de3ff507d89a375231730f1f1185dfa07ab4f60a64cb388e818e053069ac49b62315d020084dde06926c9b9b2f2791835eca0e38648de0b8fbd8fa148b64eef874d5b8bbdbede42ce63a429910f0dff32f406f741bc26a6a72d4afb726dbcc94f4cd7469f2b4e14060f89f0513999f6a41b61acd23e2a1dc4002179cce69c9030d621fda9f142e55e2814599230b3e52f5d62d7590b622235c3359fa1785f8bf8a3b54a524a", 0xa6) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000240)={'eql\x00', {0x2, 0x4e22, @multicast2}}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @multicast1}, 0x8, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)='ip6gre0\x00', 0x8e, 0x5}) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xa41e, 0x40) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x346, 0x0, 0xff89, 0x0, 0xb6}, 0x80000000000005}], 0x4000000000001c8, 0x2, 0x0) 16:41:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r1 = socket$netlink(0x10, 0x3, 0xa) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)) sysfs$1(0x1, &(0x7f0000007e40)='veth0_to_bridge\x00b\xa1\xfd\xde\x90\xd9\x02\x94\xffj\xf7\xb8\x8c>\xa0\xda@\xd2H\x1f\xfd\xf4V\x05.\x1f\xd10b\xe9xd\x84a\x1e\xc7\r\xe9\"\xfa\x91\xc5l`-\x16\x86\x05\bg\xf6z\x04\xd3\x94\xe6\x18\xe1\xb6\xa2\xf1\xb6Vjm\xadh\x8a+\xd91\xc6\xca\nt\xbck\x9c\xc3/\xc9\x19JI\xec\x87\x15TO\xb9\x18\x88|N\x80\xb6\xec\x14\xe9F\xba\xf6\xe4\t\x92Ay\"\x11\x05\xdb\xec\xbc\xccN\xd1\xf6\xb5\xb9\xa3\x81\x95\x99\xd1br\xd9zL\x03\x85\xa2*\xeb\b\x02\x1b\xf7\xcf\x1bG\xa9\xfb\xad\x81\xd3\x94\f\x80\x97\xe4\n5\v\xf8v\xe9\xbf\x02=\x0f\x144o\xaed;\xd45:\xcb9\xeeP\xf8Q') r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f00000059c0)) bind$unix(r2, &(0x7f0000007ac0)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000005740), &(0x7f00000056c0)=0x10) socketpair(0xd, 0x5, 0xfffffffffffffeff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000100)=@generic={0x0, 0xbf, 0x9c}) write$P9_RUNLINKAT(r2, &(0x7f00000004c0)={0x7, 0x4d, 0x1}, 0x7) clock_gettime(0x7ffff, &(0x7f0000007c00)) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80000, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000058c0)={0x0, r3, 0x0, 0x5, &(0x7f0000005840)='gre0\x00'}, 0x30) ptrace$getregs(0xffffffffffffffff, r6, 0x9887, &(0x7f0000005900)=""/148) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) recvmmsg(r4, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) perf_event_open(0x0, r6, 0x7, r2, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000005a00)=""/4096, 0x1000}], 0x1, &(0x7f0000000fc0)=""/38, 0x26}, 0x8}], 0x1, 0x0, &(0x7f0000001500)={0x77359400}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) recvmsg$kcm(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/227, 0xe3}, {&(0x7f0000000280)=""/227, 0xe3}, {&(0x7f0000000380)=""/192, 0xc0}, {&(0x7f0000000440)=""/104, 0x68}], 0x4, &(0x7f0000001540)=""/4096, 0x1000}, 0x40000000) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1d}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x386}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r7, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r7, &(0x7f0000606ff0)={0x2, 0x2004e20, @loopback}, 0x255) sendmmsg(r7, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x9c, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) 16:41:06 executing program 0 (fault-call:8 fault-nth:4): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:06 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @remote}}, 0x24) 16:41:06 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000400)={r1, @in6={{0xa, 0x4e20, 0xac, @dev={0xfe, 0x80, [], 0xd}, 0x100000001}}}, 0x84) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000180)) unshare(0x20400) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000540), 0xfffffffffffffe36) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x220000) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000280)={0x4}) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000000080)=0x5, 0x4) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000040)) finit_module(r2, &(0x7f0000000100)='/dev/usbmon#\x00', 0x2) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="040748765a072a262763e00ed6d4de9ec30dd4df200387d07e5167529242c86d51f5b5e3948fddc2e445010c771b7aef54d83f1e7e4e2601cdb809a1dbdf28b48c639c13a4bc12b7a04a50fba9687187134f0388c8b93d91ec3669a9d35e014f1b671dfc1f920dc0"], 0x13, 0x3) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000240)={0x1c00, 0x1, 0x1, r2}) 16:41:06 executing program 3: r0 = socket$kcm(0xa, 0x122000000003, 0x11) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000080)={0x5, 0x4, 0x10001, 0x3}) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000400)=@l2={0x1f, 0x0, {0x1000, 0x8, 0x4, 0x6, 0x5, 0x8}, 0x3c}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7d8a295b90bf9cc8578ec03a10c48d102050000000000d293660848", 0x48}], 0x1}, 0x0) [ 249.800535] Unknown ioctl 21524 [ 249.803012] FAULT_INJECTION: forcing a failure. [ 249.803012] name failslab, interval 1, probability 0, space 0, times 0 [ 249.815307] CPU: 1 PID: 10594 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 249.822548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.822916] Unknown ioctl 21524 [ 249.831920] Call Trace: [ 249.831982] dump_stack+0x173/0x1d0 [ 249.832024] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 249.832061] should_fail+0xa19/0xb20 [ 249.850475] __should_failslab+0x278/0x2a0 [ 249.854774] should_failslab+0x29/0x70 [ 249.858721] kmem_cache_alloc+0xff/0xb60 [ 249.862828] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 249.868066] ? mmu_topup_memory_caches+0x119/0x920 [ 249.873065] mmu_topup_memory_caches+0x119/0x920 [ 249.877877] kvm_mmu_load+0xb3/0x34e0 [ 249.881900] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 249.887184] kvm_arch_vcpu_ioctl_run+0x7a91/0x11300 [ 249.892429] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 249.897673] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 249.902914] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 249.908399] ? kstrtoull+0x76e/0x7e0 [ 249.912169] ? __msan_poison_alloca+0x1f0/0x2a0 [ 249.916893] ? put_pid+0x4a/0x260 [ 249.920395] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 249.924773] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 249.930024] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 249.934144] ? kvm_vm_release+0x90/0x90 [ 249.938165] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 249.943402] ? kvm_vm_release+0x90/0x90 [ 249.947429] do_vfs_ioctl+0xebd/0x2bf0 [ 249.951385] ? security_file_ioctl+0x92/0x200 [ 249.955945] __se_sys_ioctl+0x1da/0x270 [ 249.960002] __x64_sys_ioctl+0x4a/0x70 [ 249.963933] do_syscall_64+0xbc/0xf0 [ 249.967713] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 249.972937] RIP: 0033:0x457e29 [ 249.976185] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 16:41:06 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x9, 0x10000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000bc0)={0x8, 0x7, 0xf1a, 0x0, 0x0, [], [], [], 0x401, 0xed6}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'caif0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000a40)="b433ef52e6ece0b8ca55ab52771263bd662219faef5a53fcebb9fc4bc985817a11f2804dade79c95d1dfdd3a31f87a4b51e1fa9fdb0e0bdc43a6010266d673e9b32d1c47bf2203bf73810c2dd8a13cb156d51ff6e8fc7a660125a174ca8f84b930c9d0b141a372ba5d4df6345a", 0x6d, 0x40, &(0x7f00000006c0)={0x11, 0x8, r3, 0x1, 0xfff, 0x6, @local}, 0x14) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="ac1414bbac1e00010000000001000000ac1a0001"], 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000980)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0x21d}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0x295}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001fc0)={0x0, 0x1000, "05fe55a110bfd3482e51b8b993c355b9b6026b9871092c8b37957909893a992e315e0ab41a5b4fa9f6e975d33319fc2fec8b7ac831f599eba5587812b551e4c935afb45e6b97be80df2ad68a2ec937fc1f7ea29d2c3d686e9c3b0d46821ada45986177fb4208928f0e6e5c5d7b53930eafb601ec0503d40e9219c82373563b207a4698ae8dc02784237e5eb31e3f22424d1c0f668a4051520a9d964d6513235ae31e44281e4e9c2cbf2db74805935db915f5484fc75f3c878aeb52678344e69dfde00fda907ed105db446ca412ae7ff7909a79806bb7322002c30c4061d668c7ff8bc07ba275d3e1a7d703068c3ea1a74589e037e4f8b2bd70d217739619a1914571f415a595700ea39cc632b980c52551a54f2b16cc6ae6dcb0e6abe1219276027f7020cc605c1377184e445e358d1041941c71d633563f0449e6608c2f65c6b46e058cbab14346d342ee49f2938b16c2b0fa05406636998feb061a3130cc9ed2936855cb488428919ffa80c88e48b3e7d413cdd161ff7a8c89d45e821cc85d9d336f32b5d5b516b204d426706a8b956deffcde18888bac205ee18d533ea3cf9a2697990c4de2a008924b3d5e080d86cd25896358adc477254461b24302fb14d2f01da1eaceec4b9250a27b42ad851df17a080b9df72ad71bc5ea6d333ffb1ab781b9ff9393dd66c4ba2d2107e4f0cb4f03129a9cb18552cc5df1264c23179433291c99116d80496ef48f6174a473fbf48cd41038a62e7e8ac4709bba5b16a74a57a383ceec6b2e6f300458071f4e58b99c504ab61ac7f51214310aa25b5b295804b7de2ba431b5b58b0fb5f72966c988681937b84e92a2a0d07a6aef812b911418510ac513af64eb47a49add87ea83a13e2cda5ff7d3bcbd0ba884bb62bd7912f1882d29210bf564015c08777f4bb4e917fca1274ec15a6e2a178a785533c044214e6876d6086bd6f7e810578b3bc34e3cc3c3d774bc7edb15d9cd57394da6e74421cc6cea3dd3e682a1dc05d711abcad4dc22a5bfdc7f655b7416d27dce00648a2895cbc57b4e55797809ac55824836c7e74340e5e5e7035b0792342a3fd4ea932c30e939dd447f84a6f7baa9dc2d8a7b79e3f94ef50b34c15b12a65a4271dc0367648f09ac09c3f768824a3952a742c3d80f3b010d6df27b71662e6fe74ee47a18f2bf89fc6ecc161abe484403a0b2383c9bd6de62a188cdfea5ce98bbab3b7c7ebecc285c353f670233ebb5a77c36634367d730fa8b15d1f386bc6ffdec02115ff83bbb0b4bd50b4f07b94972fe0e2f635f607f600f3f4a62e937dd450022efa3b6526a95949c5c730a1d036bf6703e278ecfac709856dc111940242a0d56b6918e0c5b9d4e1ed596a25ca0ed357afb12f22e6b65c95cbbe024f9ce35aedf3a0692f85ad58f843981e4805d123bef6069401e57719bac3707cc4750251c6fce60f3912285ee7a4f98669b42b10cfa73f785ddaeb10388e036eafab5bdaf1da81d64b1e69a875bd73c9ec02b7834ebe40e055bb9e0c7cfae649cc246530a28fcc36ca21867d1281f9d784b1f3a3752f614b5a444dbc8cbbe3d67e160d936caced24d095627d095172f724a4293af38108db665fba7e6f9af02bc8e025df1d3dae71253425e69bc1a29faa60ac8b789525b151302b11d5f0716f1631472cb03c60d8e049135169a4e0059129da7cd693c265c04e50d366417c7638b48957f0ec149eca27e115be0fa77eea02aa7cb4c8291f186df185b59c75952041a19002603283b133960c9cbb8c357a345831ec6dbdb2ee1b9b544b99bc3f939b31e575d3ec9df1727c2479395475e5882137358329137684ea16003541cf0a0e9e899511b4063701b8197852abd3cc10b618884facac2238e65ffe3cfed0f1b8e2bdcbe147adacad707364148b711f2448e8ad10f3f035187006b2d2fb2d1a28af324ca7f27feee82895b4c72b5f710be8d63b244b2cc9cfe625c92f12ad5cd8db36fb3a0741cc012056bde62324df6e1a99fb5abe9221361b050e52d80576a8e59ac31a1441b9e0f717e337ac55f3667b425033f62e36d6633bde499f4cff1ce49e24ae7faf384601b4c9d674ab31932c4cce35129201c9c0a272cd380335e9e16a9ddab7bccad912bee66a8cf129c7618282f896388bb74489f142da1fa35e946a60d6a912e98764d52a12da5e1fda5aa8f9684cd988b87bf1924a4ae878282906a2aeac19d93069cbf359af678908e1e6394630e6ecfd5e5dd52654eb70af7ba40c38b8dc21df91dea3864b46d6c2eca1b3d275598323c73b46e4814fe621761fd583103d125d6757abbc5964d135497ed98c20404aca085123c835cb0adce6eab0bcfa864b23686be33ce8fea0046c19f53c2a5d0d6a0d9d41942fff5934aebd29b78178b3a7b32d86f82a5cb76a5c5aba34656e9607ad83c3c71e1a7bf0f9e7ff3d68d6b3a9437c9d5130c3e11847d82f2d89e60ef2c4714fca023d9b5762498a6ca647d637b06c74155ce263e26559ffb38c18ece5eaf8bf57d9a33270e411cee3c18671af08be3ee1586b498dcb6afe234c69613a5acb269689131299325b851df7170179de39f139b934fb1294edcedbbdb487dac61f5878fecfa93aa8e4566bc9f22a7309fb09615bdf2fd8d16811b9fb96e7cd33dd786fc5eee218b86275906076cbff5840649b5a76d81758bb930ea696c1fc63679ced7b63636fcede808d82674202e370a3dfabf1dbb0e57f3a6d692ccf21836698d20ddab792c2380b3ce9c6fa8ded71a1dd054f23a22d5bde1db7b68133ae760082254485669c9902aca44456be9d525aef268f2664d7350c3a6a32a6a9cf0c9bbffe9dacbc4f3302267f45e72f49725772eed1abb5f16da438fec77de13cbebf4c2ad38b497d387414054609e3fdce305badcd09adb33455c502085ce4ead6f7ce2e47782e2bf0197dc284bf72ef24a19b41caa64ee5f080a7a008e0c21c40f7394cef1eec8d22b88688788daa99ac89e57a28871acd3bdcfca455a96f0cfb4de3810f2db433324ebacce52e5c925de052cdd5c94cb1a1cac269f92f47f0ea8aaf83d29ef11e0b5a3f288fd72bb866c13c55047c4545f824b1747f549050c8a6f8bb1ca15764e1b7e3399b0c510036fce428e4ada434761a80866cfac1b92466332cfb60a9b202eefe5ada13e89b5a2269e6f679ded5762522fcff1e5f0fc11a80ba216c1d4f87f206b0a5661f15a24984be9ea208d6447f3c738cbff4cc9b06877238164a731b1525b1b26f311ec3b6e9a8e24dd7a4377cd9829b4da767c1954e7629bdf385a271ceabc5a1a051783838920f5fc0064b1d9353d17773e43eeea3d8ed121898605d26ef7630913e8066541bb0c184468ce644af756e789348f45388ac997b3c8c1fae731604a21d3bdc964eca8ce92f31558b243e1f8927b8f47965d07efb9846cfc1e96b630d71e22443e47ef533deecd707f3a06a9d4b10dfc00bfe3f25399c63feb39ef25e9b5a2a02c7dae582bf769ba38a2158302e8896b2d31afd5606ba168af7526c43021dbfc0a9f502b955450185852cc6775038479dcd5a6648bd5603b78a3f01f1cfb390b68295e2419c89f55b337fd6e975be84575f66216440d17158f37e0a9d766e681bc695da33a64138dcec32f61da71f45dc2e3e48ea70a6e4112dd959eb09b2b0cbddac8e853891ecdbf1427f70bced2826c63ecbaef318619ce94af0b0e64bb1cd85749313863ca95bee6d677d5ffddc9137a70a4ebcba90eb8aa9596c46d3a4a210925a5cbf925121a6d00aef89150a0addc6f8b8d938af281fd3a10eadc94446441c2f54ec18ee6fcaca3d8f5e791b7132f36b726697736f80815af449c4f649e89308fc51068908545d0dff59d93dab01f59f28c50e316888a87dfa9e1edb54989c57bf07c18c807426aa5d3d9ccd439348f620c4af843a156c588ede11749ca249afbc30d2177826eedf52ca76ac5bd333ed4733446d3ef64fd0d7207292bd3c0d1a65ea5b5207c5fe3fc3c1dc918517273f8c36853f93a6f02b9167c9793cd2a80d1e50a5c9d1103c2859bc24436aed39b9de1d2aa8ad8157519522f661e6c5784791e37244d519a93fbd5bfcc324059bcf162e9b525b1e5dae764106d77573758eae7639941376c850b13dec121acbde95e00f2150fcf748805c67b14d9c0a3d970ef3f6dc03098757854d9c7d2d235634b7b5493fdde5fb6b7c0fb4cd37220487a20f4cdc12d4eef9fe4d4e188ef6820e458860a50c2e58ff2b3b367f8c759edebe5a1a895596a83195b3829831350787eff5c78365fbe7242c4f61e0a1c2887cd50d9ba777da700993afbdd1708ae16ed958a4d0cb17293d6abce4797436c8b6accddef7f7504e7fff5fb72575c83963111ff0d6496a224141d1819d4b7a19e094d1481ac4b07d677bc9af67469738e0ba74545d5400123df81d4ceac600df8b46580275ec1d5840d743a74dc14ce6ec887364cb48432436a62bb40889c9efdf655757784e9e147b458586e305b3bc500f555a4ab1fcc0b35a73eea7ffb74a53ce71ec0d524f66c93d499fd813cad5ec9a275583c54dfa483dc10f6a0291c679baf45ea52e3b4d78bb69ec5604de3c43446c903856bc2e4b30c1e1e0392140debdd7e9924bec2938883035315d537e47b7f70942a93947b6ef6ef7c8dc4d545c7408d4375e30296672955ad313a52e0ae36c70fb380925744368a607ca0393edcfefe1ad252815189743fa9f7b69c5e17baaff47709fce491e1e2b0bce022fe86ae29c715a70047f7edeaec52084604aa5345572203118fc459d3e4c198036f5219c8bdc8432ef74f87ec9a8be09ee26ce8ac5316c2bee3f6149e66489de675cd6e3c56c813682e80882cd491fb1097c05fa96fb1f3eb9a5d31f0ec3b5adb0dab0a52f3b6afe252a6f7eb7599529711870e92a899eb9a0fbec33bb769d9c0277c00c6c3aad6e8db7942a94236fae60dc985656b9c38bd9c3b9c24151c97a6cdac97df0b3af2f0cef891ce40cbc17b720edef38e689946c85a0398dd14b8aea7d3bbed30c4c2080ccf47bec24fc32821c11cd38b22d499b957637628205283cc00a303893c016f313b1818124fe5c11e9662084fdcb8e273053cdb387151a48844b963454ee28d163fc90b66c40c59a1fde3276026d419420bed0bf5087b901454840ebdd5ca03aac9c037ebec6faff104dc66d56e3ad705a21ece83ddf86b08ae49d72bc91baabed8f287f5c3cb331786cc7ca1ec6a387c4c99a1008b339919e4d5e056bab9ca6356f8286555afe9e6b4f0502734b8d2c2d47bc698d5a64b4b770736f06a6e70a884f93817cb384789aeb34c7b48dd1a523d358331dfd5f7dc633ffce9547d7f72f5940a5471585da6c2023c8b2b07fe2675377c4d3b4066b75a2c9fc8b25f06da9cf301191ac216774949142985a4668be9df3d5eeb6b2ac3d00707266ed7ab2470f528d6760316b713caa689f4ffe6233e59371ba464f3acfb15fc2d0d9f4b6af70890f00da8362008b44e8dd8e25dfb0d2f46992b9a5121e18b279c43296a816c619b3d305b5b3e4a1c93c13e682247e05420b38b26ae8bef02f73827ef8c6079e1c8c63a7a5783c25e3d4f34c5ff3ba0bba343d5e5c9bac6b0949149edb22f693785f408d237446d2a2d0259cb488ebc2adce9fe591e3c007dae196b62af2249c01651787488b734235b4db2295166bc226080b5b2ad14f7eb09158fb00c9adb6a09142df06cb83b0daeaedc4017dda3e58045af4c6508b015f5f23a0d5aa41e61ac15a0d352eec6ecd538"}, &(0x7f0000000ac0)=0x1008) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000b00)={0x0, 0x6, 0x8007, 0x2, 0x6000000000, 0xff, 0xe00000000000, 0x3, r4}, &(0x7f0000000f00)=0x20) 16:41:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x800000000000807b, 0x0, [0x1, 0x0, 0x1]}) [ 249.995129] RSP: 002b:00007fdb2021dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 250.002902] RAX: ffffffffffffffda RBX: 00007fdb2021dc90 RCX: 0000000000457e29 [ 250.010206] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 250.017512] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 250.024825] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb2021e6d4 [ 250.032129] R13: 00000000004c0d62 R14: 00000000004d2b18 R15: 0000000000000006 16:41:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) set_tid_address(&(0x7f0000000040)) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB=',gsoup_id=b']) 16:41:07 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000100)={@dev={[], 0x29}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0xf0ffff, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x12) r1 = syz_open_dev$sndpcmp(&(0x7f00000004c0)='/dev/snd/pcmC#D#p\x00', 0x7, 0x101000) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000540)) write$P9_RATTACH(r1, &(0x7f0000000500)={0x14, 0x69, 0x2, {0x80, 0x1, 0x1}}, 0x14) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40001100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x0, 0x200000070bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf716}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x0, 0x400000) r4 = getuid() getresgid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x80000, &(0x7f0000000380)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x401}}, {@blksize={'blksize', 0x3d, 0xa00}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1}}], [{@fsuuid={'fsuuid', 0x3d, {[0x77, 0x34, 0x64, 0x0, 0x77, 0x67, 0x0, 0x77], 0x2d, [0x66, 0x35, 0x76, 0x66], 0x2d, [0x62, 0x76, 0x7f, 0x33], 0x2d, [0x0, 0x77, 0x76, 0x39], 0x2d, [0x32, 0x66, 0x39, 0x31, 0x35, 0x34, 0x77, 0x64f6a039985059fd]}}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@smackfsroot={'smackfsroot'}}]}}) 16:41:07 executing program 0 (fault-call:8 fault-nth:5): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:07 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000040)=0x34a) [ 250.395078] FAULT_INJECTION: forcing a failure. [ 250.395078] name failslab, interval 1, probability 0, space 0, times 0 [ 250.406606] CPU: 1 PID: 10621 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 250.413829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.423215] Call Trace: [ 250.425869] dump_stack+0x173/0x1d0 [ 250.429561] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 250.434804] should_fail+0xa19/0xb20 [ 250.438609] __should_failslab+0x278/0x2a0 [ 250.442907] should_failslab+0x29/0x70 [ 250.446850] kmem_cache_alloc+0xff/0xb60 [ 250.450953] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 250.456203] ? mmu_topup_memory_caches+0x119/0x920 [ 250.461214] mmu_topup_memory_caches+0x119/0x920 [ 250.466045] kvm_mmu_load+0xb3/0x34e0 [ 250.469906] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 250.475252] kvm_arch_vcpu_ioctl_run+0x7a91/0x11300 [ 250.480407] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 250.485666] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 250.490910] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 250.496406] ? kstrtoull+0x76e/0x7e0 [ 250.500179] ? __msan_poison_alloca+0x1f0/0x2a0 [ 250.504903] ? put_pid+0x4a/0x260 [ 250.508404] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 250.512783] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 250.518036] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 250.522157] ? kvm_vm_release+0x90/0x90 [ 250.526175] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 250.531412] ? kvm_vm_release+0x90/0x90 [ 250.535439] do_vfs_ioctl+0xebd/0x2bf0 [ 250.539391] ? security_file_ioctl+0x92/0x200 [ 250.543939] __se_sys_ioctl+0x1da/0x270 [ 250.547972] __x64_sys_ioctl+0x4a/0x70 [ 250.551912] do_syscall_64+0xbc/0xf0 [ 250.556161] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 250.561397] RIP: 0033:0x457e29 [ 250.564648] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 250.583589] RSP: 002b:00007fdb2021dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 16:41:07 executing program 1: unshare(0x20400) r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x109000, 0x0) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000000380)=""/244, &(0x7f0000000000)=0xf4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x2, 0x2, 0x26154317, 0x8, 0x0}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000004c0)=@assoc_value={r2, 0xfffffffffffffffd}, 0x8) ioctl$void(r0, 0x5451) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x20080, 0x0) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f00000001c0)=0x3) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000140)={0x1f001, 0xf004, 0xffffffffffffff2a, 0x8, 0x6}) r4 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) openat$userio(0xffffffffffffff9c, &(0x7f0000000540)='/dev/userio\x00', 0x4000, 0x0) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000280)=""/241, &(0x7f0000000180)=0xf1) [ 250.591352] RAX: ffffffffffffffda RBX: 00007fdb2021dc90 RCX: 0000000000457e29 [ 250.598658] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 250.605980] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 250.613286] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb2021e6d4 [ 250.620587] R13: 00000000004c0d62 R14: 00000000004d2b18 R15: 0000000000000006 16:41:07 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x101}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xaa002, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x8) 16:41:07 executing program 1: getresgid(&(0x7f0000000000), 0xfffffffffffffffe, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz1\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000100)={0x0, @speck128, 0x0, "dde7b7381a8b5a78"}) 16:41:07 executing program 0 (fault-call:8 fault-nth:6): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 16:41:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x90100, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0xa}, 0x5}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @timestamp, @mss={0x2, 0x3}, @window={0x3, 0x6}, @window={0x3, 0xb926, 0x6}, @window={0x3, 0x80000001, 0x1f}], 0x6) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_newrule={0x34, 0x1a, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @mcast1}]}, 0x34}}, 0x0) 16:41:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4}, &(0x7f00000002c0)=0x1c) sendto(r1, &(0x7f00000004c0)="333563e85f0f55142971bfe4a17a9d4f615b5ada46222fc42162b9de9d43d28e20dba90c9f3e1f1a8c1772cdb5b5be0f548a4175971fcf3c98e9e68f483cd29aa08a3746f2a050efcd7cb58d0363fe2b188308c5e404060ba609ff33681584e60c7842359bde898d71f48b8170102220c8b9319043c5921ed8619c75bc47d1b4c24219ed8831c91d09e8be6182", 0x8d, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8, 0x3, 0x0, 0x6, 0x3f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb4d, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200001, 0x0) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000300)={0x80000001, 0x5}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000380)={0x0, 0x0, 0x0, r4}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x3, 0x2) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000100)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x7) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) 16:41:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:08 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="024f074fe28abb8fb3275ce14ea5d0c3ad9a5e60f86670994d4444eef851d3f10963919d55193917"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 16:41:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x8000, 0x1) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000001c0)=r2) recvfrom$inet6(r0, &(0x7f0000000000)=""/94, 0x5e, 0x60, &(0x7f0000000100)={0xa, 0x4e20, 0x3, @loopback, 0x7fffffff}, 0x1c) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000080)=[{0x58, 0x29, 0x37, "8a08741e56a283e50eebc21d5759538a6404630241999f89df8414331a5cad267d3b7a783d9fff03774997e1f9bc47b14e065b389890b3a121d789cc4d230bcab0"}], 0x58}, 0x0) 16:41:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000040)="650f08400f011dc2b30000364a0fc76da94211113e3e360f08b9620900000f32410f01c866b8a6008ee03e42dbe2c422fd25ab00900000", 0x37}], 0x1, 0x100000000, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x542d, 0x100) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000180)=""/199) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 251.262911] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:41:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00\xc0\x87\xeaU\x01\x1e\x14\xc9\xe3G\xdd\x1fU\xa6\x02j\x1c\xb7\xe0g\xf3\xc5w\x98\x1c\t\x94\xa1\xe8\r\x90\xd4\x9dh\xbd\xbc\x91\xfa\xb9\xc1\xc7\xf0c\xe6v\xe80x0, 0xf5, "3e91393ec2ae92a9b3692711df48460f00e69f9d8763981c6759cbb40f9d0344525379b8c4ae909c389f6aa9c4b817d965bc893479099c27adb059d2c7574b63cc9a0a93d011461988fa3d5ea6bc80d653e9ccf301f1e3e0b55ef4b1cfbb4729439bcb93e628dec9b86be7bd710a63e527c9b14c4df3ae6c5b35364ced34b0687cbc3126d1af4aa3fe63f621f0df93e34389aab346909ee1f7fe386ff1410aa92106251468f37499184b7255e4727f7b2548489301a0b11c47cd59e2f4f37d1d1f6876a205efeb7573daef6cbba2fa105e98a7d6199bc07d6ded2b1c4ca52adac7f1dfa2991d27181fbc0a8175312c23d32e86ede4"}, &(0x7f00000003c0)=0xfd) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000400)={r1, @in={{0x2, 0x4e23, @empty}}}, &(0x7f00000004c0)=0x84) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x101800, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x20}, 0x3}}, 0x8, 0x81, 0x1ff, 0xbc698d1, 0x3}, &(0x7f0000000180)=0xfffffffffffffd89) 16:41:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:08 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x498000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0xd7, @ipv4={[], [], @local}, 0x4f501edc}}}, &(0x7f0000000100)=0x84) lsetxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f00000002c0)={0x1, 0xfffffffffffffffa, 0xfffffffffffffffb, 0x10000000000}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x5, 0x204, 0xfff, 0x0, r2}, &(0x7f0000000180)=0x10) 16:41:08 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x8000000002, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000040)='pagemap\x00') ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000080)=0x40) sendfile(r0, r2, &(0x7f0000493000), 0x80000000) 16:41:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)=ANY=[@ANYBLOB="01000a000180c2000300c2000003aaaaaaaaaaaaffffffffffffad18380800ba0180c2d7312e29b7000003ffffffffffffaaaaaaaaaa15ffffffffffff59000003996ea90066c0349953ef1f6ab7b66cd80d7f2adc0187168c1a44dc85201d0153b70eb900bea66a3b2687"]) 16:41:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="e674a2ea98956e5f3e66d48c558c4a41f1df3ea03e67b7f4ca09fb91933eda2f9f6c73e007c1df453fb25d7b068a3204000000000000001d23ef89ff8e3eeff10661c4dc0e68cb30507f620ed239bfffe41a1dec53a20bf85453bfdeb68fd9fb012ba525cc6aea1e513e21763a817535f370ff0a012b64445fd73afbb291204df537fbd736c0f976168ea4099e6b15e9b470a732f645632c4c5c2d7f6c3a2b41b7a9"]) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:09 executing program 2: unshare(0x20400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) accept4$packet(r0, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001300)=0x14, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x5, 0xa, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000000}, [@map={0x18, 0x3, 0x1, 0x0, r0}, @generic={0x401, 0x2, 0x3, 0x6, 0xffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000140)=""/4096, 0x41000, 0x1, [], r1, 0xd}, 0x48) 16:41:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000800000052, 0x0, &(0x7f0000000000)=0x2e5) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x80000) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) 16:41:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x410200) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') [ 252.262814] loop_reread_partitions: partition scan of loop0 (dŽÚ“ÃÀ'Fgl•2ƒ³ÐœÕAV¾Å8"LMäåk’‘‡ÞÓ) failed (rc=-13) 16:41:09 executing program 2: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x101000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000005) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r3 = dup(r2) ioctl$RTC_PIE_ON(r3, 0x7005) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001280)='IPVS\x00') write$P9_RREADLINK(r3, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f00000013c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001380)={&(0x7f00000012c0)={0x90, r4, 0x104, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd1c}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="f34cf05635edb3947ad48c52f01f5aa4"}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8080}, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000001400)) [ 252.366821] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 16:41:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x80000000, 0x10000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3ff}) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x100000000) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000100)={0xe453}) [ 252.512225] loop_reread_partitions: partition scan of loop0 (dŽÚ“ÃÀ'Fgl•2ƒ³ÐœÕAV¾Å8"LMäåk’‘‡ÞÓ) failed (rc=-13) 16:41:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 252.613774] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 16:41:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xff, 0x391082) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000180)=0x4, 0x4) capget(&(0x7f0000000080)={0x399f1736, r1}, &(0x7f00000000c0)={0x1, 0x7, 0x1, 0xffff, 0x4}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) r3 = socket$kcm(0x29, 0x4, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$binfmt_elf64(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f454c460000000400000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) 16:41:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x410200) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') [ 252.922759] loop_reread_partitions: partition scan of loop0 (dŽÚ“ÃÀ'Fgl•2ƒ³ÐœÕAV¾Å8"LMäåk’‘‡ÞÓ) failed (rc=-13) 16:41:10 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x9b, 0x40) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000240)={0x6, 0x3, 0x8, 0x5, 0x8001, 0x8, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0}, &(0x7f0000000280)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0)={r1, 0x7}, &(0x7f0000000340)=0x8) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="006386dd207b50782d54d5446e54b46b6e2de5302e8e584cc58c9711991a854bfd5a11a93ad098f5adac17539c1afb1b128daed503d42f7515e8c72c316b55518a7a154f5fb182f4a6a4530e49163096b540a2b348b9877149207e21499d26f170"], 0xfdef) 16:41:10 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x29e) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x24) [ 253.013689] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 16:41:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x82000) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000180)=""/226) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8890010}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r4, 0x208, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44804}, 0x20040000) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 253.115370] device nr0 entered promiscuous mode 16:41:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x410200) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 16:41:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 253.403713] loop_reread_partitions: partition scan of loop0 (dŽÚ“ÃÀ'Fgl•2ƒ³ÐœÕAV¾Å8"LMäåk’‘‡ÞÓ) failed (rc=-13) 16:41:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000380)={0x6, 0x7, 0x9, 0x40, 0x5}, 0x14) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=""/211, 0xd3, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r1, 0x10, &(0x7f0000000300)={&(0x7f0000000040)=""/31, 0x1f, r3}}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 253.486778] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 16:41:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x410200) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') [ 253.872622] loop_reread_partitions: partition scan of loop0 (dŽÚ“ÃÀ'Fgl•2ƒ³ÐœÕAV¾Å8"LMäåk’‘‡ÞÓ) failed (rc=-13) [ 253.917549] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 16:41:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xb45) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup2(r0, r2) bind$vsock_dgram(r4, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESOCT], 0x17) 16:41:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0055cf069cb2"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x410200) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:11 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={r1, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x100000001, @ipv4={[], [], @loopback}, 0x9}]}, &(0x7f0000000140)=0x10) gettid() socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e22, 0x7, @empty, 0x2}}, 0x7, 0x404}, 0x90) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={r2, @in={{0x2, 0x4e24, @rand_addr=0x1ff}}}, 0x84) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000300)=0x5) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340)={r2, 0x2, 0xf4e, 0x72d5}, &(0x7f0000000380)=0x10) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f00000003c0)={0x5004, 0x102000}) socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000400)=0x8, 0x4) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x6) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$KDDISABIO(r0, 0x4b37) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000440)=0x8, 0x4) getcwd(&(0x7f0000000480)=""/146, 0x92) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000540)={r2, 0x1f, 0xfff, 0x8}, &(0x7f0000000580)=0x10) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00000005c0)={0x5, 0x0, 0x5}) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000600)) ioctl$UI_DEV_CREATE(r0, 0x5501) r3 = syz_open_dev$sndpcmc(&(0x7f0000000640)='/dev/snd/pcmC#D#c\x00', 0xe824, 0x80000) syz_open_dev$mouse(&(0x7f0000000680)='/dev/input/mouse#\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='trusted.overlay.upper\x00', &(0x7f0000000740)={0x0, 0xfb, 0xca, 0x1, 0x3, "d46f1d68ca1bdad3dcf17b226277e232", "f0493809e312904a35af8030bf3b949126afd4ac4c8588e771cb9439119ed534f28062044cc7aaf8adf131e315e24ed2163375e4c14ad97b9321076d5b6aeecb2bf02e3ebe61dcbd667d51ca2eb3ed5c52dac7902df1450bdaf0ad903129939da87be6c4c67cc560184748ac39481fbc8fd385dd7cd1c121c28142b1d8deba4800dce2c0e3f21700f3166a541cf0e11122c10c2166ef8af2bda75c199a678c6ebfba4bd1998118adc01cffdc49c7b03b5b2f5053d2"}, 0xca, 0x3) r4 = syz_open_dev$sndctrl(&(0x7f0000000840)='/dev/snd/controlC#\x00', 0x8, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000880), 0x4) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000008c0)={r2, 0x2}, 0x8) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x60000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r5, 0x128, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000004) 16:41:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x3a}, 0x15b) sigaltstack(&(0x7f0000a95000/0x3000)=nil, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x100000008005) [ 254.302873] loop_reread_partitions: partition scan of loop0 (dŽÚ“ÃÀ'Fgl•2ƒ³ÐœÕAV¾Å8"LMäåk’‘‡ÞÓ) failed (rc=-13) 16:41:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="1fe5ba56987671727e2811b851239547e20563d10316ef486602207805bd13b838cb4c75f21e796b553027d7bc9f3f38f475669bcf7ab472c7da1db79372544a294b8fa30afaf0e4e6d79620d36945cfadfbe1130545d0b578c02b9611aae9461a11ebcf7e43a7e8ffa6fad52ab132a7518018b39c606e988094917b5f84aff5237cc8547546d75e1c4639e3eca3c9d3e061c1dbac024123b46db5e077cfe67b8c965e7d03670d7cf8b25286442e41920bf3eceda2c953a08159ae7a84f2c917dc6def175990000000000000000000000000000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2000) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 254.444091] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 16:41:11 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x8) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x6be, 0x200200) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000500)=0x1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0x8, 0x4) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000bbeff6)='./control\x00', 0x410000c1) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000280)={0x9, 0xd, 0x4, 0x1029, {}, {0x3, 0xc, 0x7f, 0x2, 0xfbe, 0x6, "ad9c317f"}, 0x1, 0x3, @planes=&(0x7f0000000000)={0x17de25a3, 0x3, @mem_offset=0xd1, 0x3}, 0x4}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f00000003c0)={0x1, 0x1000}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x40000, 0x0) r3 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x10000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000600)={0x0}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000380)={r4, 0x7, 0x20}, &(0x7f00000005c0)=0xc) socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r5, @ANYBLOB="7e000000ab11135f697d3c032ee8735b0176d57d9731e95a639466b7e7d82da8e9cb5de39796e75fe0b93e246db69389b9a4fdb73016c288c46fbe4124528c811532b732cd8244d99946448dc1ce83b000af5b1daad96f7c9d5303d7935643020811617f7c090e95e9ab2f548d153e59c541cda13789a01072999f31f4e2f882f5f7"], &(0x7f00000004c0)=0x86) symlinkat(&(0x7f0000000300)='./control\x00', r3, &(0x7f0000000340)='./file0\x00') ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000180)={0x6, 0x6}) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000540)={0x5, "1525b608f127fd3840a4376058a36807699062d45ae0ef046dfae5c9c3add7cd", 0x7, 0x2, 0x53ae, 0x10001, 0x4, 0x3, 0x1, 0x4f}) mknodat(r3, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000040)='./control\x00', r3, &(0x7f0000036000)='./file0\x00', 0x0) 16:41:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x410200) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x410200) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6c19, 0x3, 0x2, 0x1f, 0x1, 0x2, 0x3e, 0x101, 0x329, 0x38, 0x38, 0x33, 0x6, 0x20, 0x1, 0x2, 0x7, 0x800}, [{0x70000000, 0xffffffffffffffff, 0x2, 0x8001, 0xfffffffffffffff8, 0x2, 0xa58, 0x2}, {0x1, 0x80000001, 0x80000001, 0x5, 0x5, 0x0, 0x7b9e, 0xc89a}], "ece88c2a56be3897b6f60e6eaec5461f46c100d884379aa4d7fbac12108670d522f0847da2e4fb3cd5", [[], [], [], []]}, 0x4a1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in=@multicast1, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 16:41:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_CAPBSET_READ(0x17, 0xa) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x2, 0x2}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="41f10054e200"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000041000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x410200) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 255.253119] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.295947] IPVS: ftp: loaded support on port[0] = 21 16:41:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 255.690796] chnl_net:caif_netlink_parms(): no params data found [ 255.761697] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.768298] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.776471] device bridge_slave_0 entered promiscuous mode [ 255.785570] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.792162] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.800291] device bridge_slave_1 entered promiscuous mode [ 255.830352] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.847642] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 255.876119] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 255.884456] team0: Port device team_slave_0 added [ 255.892301] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 255.900559] team0: Port device team_slave_1 added [ 255.909309] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 255.917882] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 256.016629] device hsr_slave_0 entered promiscuous mode [ 256.192663] device hsr_slave_1 entered promiscuous mode [ 256.413244] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 256.420745] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 256.451239] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.457786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.464898] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.471365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.558678] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 256.565326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.580328] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 256.596275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.606206] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.616473] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.627308] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 256.647111] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 256.653344] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.668945] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 256.678726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.687351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.695584] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.702110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.718069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 256.732301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 256.744458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 256.753081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.761584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.770011] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.776501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.785496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.794621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.810146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 256.822784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 256.835069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 256.848219] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 256.855794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.864664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.873727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.882597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.891332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.899665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.908197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.916667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.929241] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 256.935384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.945003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.974865] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 257.002642] 8021q: adding VLAN 0 to HW filter on device batadv0 16:41:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x10000, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x4d) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r2, 0x10d, 0xf1, &(0x7f0000000040), &(0x7f0000000100)=0x4) getsockopt$inet_int(r2, 0x0, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 16:41:14 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x105000, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x80003}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/130}, {&(0x7f0000000380)=""/126}, {&(0x7f0000000140)=""/62}], 0x10000259) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000080)=r3) 16:41:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x410200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:14 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x3136564e, 0x1, @discrete={0x401, 0x1fb5}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000300)="96dd30334c7573531331acf8ee14d1415773178203e5acb9f165350126b209b859a2a31ca428f5e13bf96355a8fd7330f0825fabf1d692930004bc9b55f8a5260222a83fad0ec614cb055966c7e5a67b93f670ea57d76fbf00bfb94634890d0b92b4c7c6f419a3497146ebed8b6892f6939df8482149197d6f626636a43d7f71143726e8e26e02a8e888ae0baacb17ab6fac117a5187e18eba2fa0a351c60b0440c9745b645e8351d115e468cfdad769fa7be1fa3fcb101fd4af8f54b97a06b98eee11c7230a0c250ec47c72cdc65e8080880bdcb09159544067398633339c9e0172aec3020fe210", 0xe8, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000280)={r4, 0x4, 0x8000}, 0x0, &(0x7f0000000400)="18f691c1e6a05f367c7d3c80ed6e9295ad45d048d34ea77f725163299575d3a3d8c3a6438109ed7c1f4bdffbe8b8dcd0e7c1255f2ed742e4211f6ef7c7fe386bf8945ef7977ad046867c6bbe059705c436e14350a348abf2d0e906542e1214c7b3f7467fa02449edb83d6e721606c397200ba45e", &(0x7f0000000480)="7d078cf486a3910e5d32413949fe253c89f2a2f90d7595b02db649d5a18ec6f7940d2c25f2da30752b67cadaec344eb01908c86dd2ae52d8a9caa88af5388a67f86c217868690e22a4a281e0db4f67baf950d19d9eeb5c5aa8c353e07102c664e5fe378ed1803f9db676c185749a21f6cf8f419132bb63f7e15b1f70ea6a7d0040779cf4414e549f512baa0b56b4f3997db6345bf59948bbfeb3847f71772b5197a0e851f2e7407ef45832887cb62a8bd939a2f7c5c21c787f52ae9619a733fbc6eb3cd1b34bf109095f37481a2dd3d8ab31c919fede8cdaabdee1c9cf83be9117b89bdcdb36624bed5b1312769c19") ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="90558c4a41f136d8c16967de15250b843c692c25ca604f1f6a3f23d35f922739b2a30eae86e3bea4492bc42e029ae8cfa75285a552caca18e65f6e6c7a2d3fb2c8ef5c08a12dbc995183f0ff40daf111800c03cccff0174105ec8f45463e36ed51ca82ddc3adbe31806f77bbbafe31948bba5555e49fe29f740b2772804072b334"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000580)) 16:41:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x410200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:14 executing program 1: r0 = socket$inet6(0xa, 0x2000000006, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x6) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000200)={'ah\x00'}, &(0x7f0000000240)=0x1e) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000140)='clear_refs\x00&$\xa4\"\xb7\x8d\xbc\xca{\xd3\xb9\x98,\f4%\xb6\xb6n\x1c~\x01\xa5\x10\xe4\x90>\f\xdee0x0}) fcntl$setown(r0, 0x8, r1) syz_emit_ethernet(0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="aa00b0ffffff89b52fc1082d8eaabb8864000000000000000000"], 0x0) 16:41:15 executing program 1: timer_create(0xb, 0x0, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) [ 258.468595] loop_reread_partitions: partition scan of loop0 (dŽÚ“ÃÀ'Fgl•2ƒ³ÐœÕAV¾Å8"LMäåk’‘‡ÞÓ) failed (rc=-13) [ 258.625672] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 16:41:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2800, 0x0) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f00000000c0)={0x4beb6178, "95c8f806bf7015328f9de470657de26a9c2050fe04e21b7a4138718a44de7540", 0x2, 0x808, 0x579, 0x200, 0x2, 0x4, 0x1, 0x400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000500)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x9, 0x0, [{0x0, 0x5, 0x0, [], 0xfff}]}}) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x20000) 16:41:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f0000000640)={'#! ', './file0', [], 0xa, "d1266d12e95afed85a1bf38aaf1b4ba88686b1d7eefe93e87be1cded9d0d73f957a0dc"}, 0x2e) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0', [], 0xa, "96de86d81aacdb3ba584580de2bfff37e108271616dfd5e3fb5cabab678bd9cf0b8b1c"}, 0x2e) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="2321202e2f66697374656d5b730200696e75787d6c3177ee76440ad2dedc6f5d20026465762f616d6900000000000000"], 0x30) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40200) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000180)={0x354, 0x74ec, 0x7f, 0x3, 0xb2}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f66696c825a0ab8d958259b7169b2d643ff7f000000000000bfd5866cd9cf91f00b8b4d8dedbc4f75699d1cef9e6e07806927625baf83fe88a5a5635e1d0a9c06e726ce1230a72a6b14044fdb690bf2ff480e692294fdf233264334d8583874503628fbabcf2095b897fdc03c997da574d2c2378264c6132d98407f91c76128cf19fa2532ebcedf65f33dfd89a4278437b690794c0d26ad9ee6391b4e3ca0c8a16767b10b4e21d81bbfa6440918d6d5db63203c6584cc0884b0ecfcfe8222d6d779aed15314173026539f429b92eec4e97dfb3418"], 0x2a) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'eth0'}, {0x20, '#! '}, {0x20, '${'}, {0x20, '/dev/sg#\x00'}, {0x20, '#! '}], 0xa, "00fbdd695d"}, 0x2a) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) 16:41:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:16 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) recvfrom$unix(r0, &(0x7f0000000180)=""/156, 0x9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000041f1fac9d9db37c46161251fc9718786a842a38787497abd9904aee64515b55a804cec13ebfeb8c7f6f31cb6be7088b8e1afae0847484aff8db6dbc2de3e3e6a1b86a1d064a9e097ad7b2247f9c285a7e399b02ee6f2d05efb15293631b5ce684456a3219e228c741d02092ccb3cfa2abedf0d8394df0f67676397662e4800000000000000000000000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='netsireless\x00\x00') setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f00000000c0)=0xeab, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:41:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000004000/0xe000)=nil, 0xe000, 0x0, 0x53, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000040)={0x104000, 0x100000, 0x5, 0x2, 0x2}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) [ 259.065704] loop_reread_partitions: partition scan of loop0 (dŽÚ“ÃÀ'Fgl•2ƒ³ÐœÕAV¾Å8"LMäåk’‘‡ÞÓ) failed (rc=-13) [ 259.127812] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 16:41:16 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x4, 0x4002) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x0) fcntl$setflags(r0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x2, @sliced}}) 16:41:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 259.422772] loop_reread_partitions: partition scan of loop0 (dŽÚ“ÃÀ'Fgl•2ƒ³ÐœÕAV¾Å8"LMäåk’‘‡ÞÓ) failed (rc=-13) 16:41:16 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xb6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xecy\x8c \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x1d\x84\xb8\x9b\x8d\xed\xfd\x9fSO\x87\xa1-\xcbbK\xdc\xaf\x8bSL\xb3n\xdc\xdd\x05\xc7\x16n\xa4\xcb\xdb\xf6\x06\'\xa8\x8f\x14\xf6\xf6\xc0\nm\x03\xb7\xc3\xe8+2\x9f\x06\x00\x85\xb7\xc0u\xd8^\x86\xe6\x93\xeeM\xc1\x8cH\x1d\x9f/Wt\xe5\x9cUf\xd7\x04c\xb7z\x8cW\b\xb3\xf70xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in=@empty, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) r2 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00\xdc\x0e\x9d\x12L\xc4\xf3B[:,\xeb\x93\xdb\x15\xd2y\x04\xcd$\xae\xa8`\xa9\xf0\xeb\xa8CvA\xfcR\xf3\x04\xf1\xa8\x90\xe5OQ\xdc\xff\x83-\xb0Y\x80h\xaf\x8b~}\xa8\x1d\x95^e#X\x85\x1a\xbe\xb5\xd7g\x06\x87.\xe8\x02)\x13\x89\x99`\xb21\xcfIq\x83y0{\xa3\xd6h\x90\xcc\xf6\xf4\xad\x1a\x7f\x8a\xf5\x98\xc7\x84\xb50x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r3, 0x10, &(0x7f0000000240)={&(0x7f0000000180)=""/178, 0xb2, r4}}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:16 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000100)={0x0, 0x1, 'client1\x00', 0x1, "fcb626a18b7ebac8", "9853b6da5690d3465d18653b5561cd022ba22542989fb86cd69fb29c8dd0a51b", 0x0, 0x5}) ioctl(r0, 0x9, &(0x7f00000002c0)="0f241be59f122fa50c3c6bd8f29c6ce154fac308c795c38329e14dd34da2c853c01b5669287cf4c0e75f092633170a2364c04a0fd26bef5ffd1cccc17c3efb11db2a8e5dec553e591df256645d83f89ac764daaa52fcc2e9b310482591f090cfb8191be22be981deadc09457152f919a25a0fabb1bfc2355d3d95a8f5aa4b2ece5dd280f1c0368f785634b3aea048e9867948cca5fa2e17911e25444f6f45fdc936d1c5c409908bc7220d463ab70ae877778ba3bfeafc77966ba6d3088f8a61227f15b5664411b39519ab7509e926fbd9e4bbb534596e8845a8b383f1da300df9e97510935c7c040282cca") r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x980905, 0x0, [], @p_u8=&(0x7f0000000080)}}) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)) 16:41:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000180)) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0xf002) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f00000000c0)={0x4000003e, 0x5, 0x30}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c34c600020000050080000000000000000000000000000a00000000"], 0x1c}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000340)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r4}, 0x14) bind$can_raw(r3, &(0x7f0000000080), 0x10) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) [ 259.857952] loop_reread_partitions: partition scan of loop0 (dŽÚ“ÃÀ'Fgl•2ƒ³ÐœÕAV¾Å8"LMäåk’‘‡ÞÓ) failed (rc=-13) [ 259.993900] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 16:41:17 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x0f\xc5\xd4\xe1?\xd1D\xbb\xf9\xda\xf6p\xef/\xf4,%\x03\xdfv\xb6\xa5\xa8\x12+@\x16K\xa8\x1cx\x12\x00\x00\x00\x10\xcd_\xafk\xa8!t\x17\xe6\x9e\xb7VoX\x1bu\x80\xbe \xc8v\xcb\x0f\xd1\a\xb0m', 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="10"], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x13, r0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000400)="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", 0xc01}], 0x1, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) memfd_create(&(0x7f0000000000)='\x0f\xc5\xd4\xe1?\xd1D\xbb\xf9\xda\xf6p\xef/\xf4,%\x03\xdfv\xb6\xa5\xa8\x12+@\x16K\xa8\x1cx\x12\x00\x00\x00\x10\xcd_\xafk\xa8!t\x17\xe6\x9e\xb7VoX\x1bu\x80\xbe \xc8v\xcb\x0f\xd1\a\xb0m', 0xb280dfa47dfa2b95) 16:41:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:17 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) dup2(r1, r0) delete_module(&(0x7f0000000040)='eth0bdevsecuritymime_type+posix_acl_access$GPLlocgroup\x00', 0xa00) 16:41:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:17 executing program 1: mkdir(&(0x7f0000dda000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x10040, 0x0) mq_timedsend(r0, &(0x7f0000004000)="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", 0xfd1, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x201) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="7f451806ff03003000080000002e47080483bcbe5a5eb88068d9f8ae5dda1f9bfe8d659e000002000033db9a39dfa6b4895db4075eb0058ee60000000000"], 0x3e) [ 260.452326] loop_reread_partitions: partition scan of loop0 (dŽÚ“ÃÀ'Fgl•2ƒ³ÐœÕAV¾Å8"LMäåk’‘‡ÞÓ) failed (rc=-13) 16:41:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 260.554316] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 16:41:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c0c41f1"]) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2000, 0x0) getsockopt$packet_int(r3, 0x107, 0x7, &(0x7f00000000c0), &(0x7f0000000180)=0x4) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 261.079187] loop_reread_partitions: partition scan of loop0 () failed (rc=-22) [ 261.109490] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 16:41:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c2a4a4a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = dup3(r0, r0, 0x80000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r3, 0x10, &(0x7f0000000240)={&(0x7f0000000180)=""/178, 0xb2, r4}}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYRESOCT=0x0]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000300)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 261.507054] loop_reread_partitions: partition scan of loop0 (dŽÚ“ÃÀ'Fgl•2ƒ³ÐœÕAV¾Å8"LMäåk’‘‡ÞÓ) failed (rc=-13) 16:41:18 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) [ 261.614569] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 16:41:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:18 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 16:41:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:41:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x408000) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_msfilter(r2, 0x0, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="e0000002e0000002000000083e000000"], 0x3) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000200)=ANY=[@ANYBLOB="5a8c6770e617b4d9e2c832ab93efe3087858a8cde975201b8577efd212c184e82e6a699fce5acaaad73e86e0350a5299ae56798c6cc646fa5b4ed9dd8cbaa457b7991a7d646486f9d3c9a9829be8dc4fc577520a1013b83d5a8ddac1b0c542cfb249753b077c26e57409af9ff71a27a43b33a0137754c3"]) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000300)={{0x2, 0x0, 0x8c, 0x3, 0x8}, 0x0, 0x8, 0x4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:41:19 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) [ 262.110508] loop_reread_partitions: partition scan of loop0 (dŽÚ“ÃÀ'Fgl•2ƒ³ÐœÕAV¾Å8"LMäåk’‘‡ÞÓ) failed (rc=-13) [ 262.233687] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 16:41:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:41:19 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c2a4a4a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = dup3(r0, r0, 0x80000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r3, 0x10, &(0x7f0000000240)={&(0x7f0000000180)=""/178, 0xb2, r4}}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0xea727a33b3686e07, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x7, 0x10}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={r2, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0xa09, @dev={0xfe, 0x80, [], 0x1a}, 0x81}]}, &(0x7f0000000280)=0x10) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0xfffffffffffffffe, 0x1, 0x0, 0x1000, &(0x7f000002e000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:41:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:41:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:19 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:20 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x7, 0x6f7b635f}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e22, 0x31cb, @rand_addr="c439640f45b80c901f3fb0aeafc43afb"}}}, &(0x7f0000000280)=0x84) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000340)={0x0, 0x83, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x24080, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000480)=ANY=[@ANYBLOB="90556ede3b752cf5273e08969b49b38c4a41f1"]) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000300)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f00000003c0)={0x8, {{0x2, 0x4e21, @local}}}, 0x88) ioctl$TCGETS(r0, 0x5401, &(0x7f00000002c0)) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:41:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c2a4a4a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = dup3(r0, r0, 0x80000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r3, 0x10, &(0x7f0000000240)={&(0x7f0000000180)=""/178, 0xb2, r4}}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:20 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:41:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:20 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c2a4a4a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = dup3(r0, r0, 0x80000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r3, 0x10, &(0x7f0000000240)={&(0x7f0000000180)=""/178, 0xb2, r4}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:20 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:41:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:20 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:41:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[@ANYBLOB="90275b2fa24a2d558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) open(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') 16:41:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:21 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:41:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c2a4a4a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup3(r0, r0, 0x80000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffff, 0x200100) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa190000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, r4, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x840) 16:41:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:21 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:41:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c2a4a4a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup3(r0, r0, 0x80000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:21 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:41:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9055420541f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup2(r2, r1) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000040)={0xa, &(0x7f0000000180)=[{}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f00000000c0)={r4, 0x2}) 16:41:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:22 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 16:41:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c2a4a4a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup3(r0, r0, 0x80000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000000c0)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 266.053409] IPVS: ftp: loaded support on port[0] = 21 [ 266.213970] chnl_net:caif_netlink_parms(): no params data found [ 266.251435] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.257962] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.265708] device bridge_slave_0 entered promiscuous mode [ 266.273845] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.280274] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.288047] device bridge_slave_1 entered promiscuous mode [ 266.308005] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.317851] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.337884] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 266.345855] team0: Port device team_slave_0 added [ 266.351535] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 266.359455] team0: Port device team_slave_1 added [ 266.365048] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 266.373292] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 266.424580] device hsr_slave_0 entered promiscuous mode [ 266.472910] device hsr_slave_1 entered promiscuous mode [ 266.513605] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 266.520885] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 266.539541] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.546060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.553113] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.559530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.608808] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 266.615630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.625216] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 266.637723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.646358] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.654461] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.663475] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 266.677653] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 266.683824] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.694907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.703882] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.710299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.735803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.744714] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.751089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.759416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.768066] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.781236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.796534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.808537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.823017] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 266.829160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.849231] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 266.863165] 8021q: adding VLAN 0 to HW filter on device batadv0 16:41:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:24 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 16:41:24 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:24 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:41:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000200c3f7d319c7225678e24775ee00faf48814d2cd9b0080000000000000dc41760da5569bad8d73d395709e582336c895bb48dc26206f76f425be8d525b943f039a7ec789d3165bf64a195336d4677fd7bc0c35fe677d890b7a239634d0ccde48dc431a36263467efc6bfb6b0da8d12ff3f4c8cc03f59da7fafb1f05f7db012516c6d80d3c2d85b40ac7b4d7819667575c53d2d3ae8ff0100008000000000a359944d9a22939592f0e4686d71e50487eda5681efe7fdb2d9c5b19ec88a748adb8ab98c6d068575fbd3678ac5342c9c0b65ae49737a3bc4ac1fa01dbdfae32d1c691d792fd35695cc17e442110aa"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000000c0)={r4, 0x4010000000, 0xff, 0x200, 0x8000, 0x6}, &(0x7f0000000280)=0x14) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) connect$packet(r3, &(0x7f0000000440)={0x11, 0x10, r5, 0x1, 0x4}, 0x14) 16:41:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c2a4a4a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup3(r0, r0, 0x80000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:24 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:41:24 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 16:41:24 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:24 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:41:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$binfmt_elf32(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x9, 0x3, 0xffffffffffffff67, 0x38, 0x3, 0x0, 0x9, 0x373, 0x38, 0x296, 0x7fff, 0x1, 0x20, 0x1, 0x10000, 0x4, 0x1}, [{0x6474e551, 0x1f, 0x5, 0xff, 0x10001, 0x8001, 0x7, 0x1}, {0x6474e557, 0x8000, 0xfff, 0x4, 0x7f, 0x0, 0xfffffffffffffff9, 0x1}], "2ab47c2eac0ff8a705f707b15340a894445fde77dc5a545b74c5f6f80826da3faf85558f34d364ec8b6d1d4b9592625072cbfaa9bfaf6942732645133079e3bba217bfbaa68a62360fd6ad718d5bc355667938df34be29a610d7e8dcebc159f15c5e0b5c93cccb4d6614a085defa35d4cb2ebd481cb5c35c146b0590774743a52c7c57d0d1b95828b2e046ef9ecc1961b8b0c7eb1850de9d57d1ae80f53248e6b2d568e032a2a27155e64b51a198c0d6ff471204a1ee733db5b1c8b9f81c11485e58beb7aa832c2bb9558d600ad8593a414b004310f08eae5fd701b0f2"}, 0x155) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffc01, 0x460003) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f00000000c0)) 16:41:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c2a4a4a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup3(r0, r0, 0x80000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:24 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:24 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:41:24 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:24 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:25 executing program 5: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x80000, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 16:41:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c2a4a4a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100ffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9055a9ba41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:25 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0x4) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x2, 0x701000) setsockopt$inet6_dccp_int(r3, 0x21, 0x3, &(0x7f0000000180)=0x401, 0x4) 16:41:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:25 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000500)=[0x0, r3, r3, r3, r3]) getresgid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) setresgid(0x0, 0x0, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x200000000002) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9", 0x8}], 0x1, 0x81806) getresgid(&(0x7f0000000740), 0x0, &(0x7f00000007c0)) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r2, r5, 0x0, 0x2000006) 16:41:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xfffffffffffffffd, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="9055794a85ab2ca0700300000072742f0fdd6041f1650550d186737eec7f9ddeb6ffc0c8690111d4d430ba79bf4950e1001533e914779f5246df5ffefa47f3d1d68d0de898e5f56b60884e8b2c971ab3925a6da496e5a5be342c1c0dd90bf0282ce5b956749396cc5981bda7796debc958ddfdb07a24a20688246eed7e532e52e7ab5fea4cdc201f5c679fb49189912530daf304f6cbcbd4f27b513f019af14da42801557fa64cc98d8f084558463a0ad8cae8163673adb33a1a38a9c8e71c6851eb75d89f8ea07c80f90d24dd0624b31f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c2a4a4a"]) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x400200, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000100)={0x1}) r2 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x200000000002) pwritev(r4, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b00", 0x4}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x2000006) 16:41:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x141000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r3, 0xc0206416, &(0x7f00000000c0)={0x6, 0x8000, 0x80000001, 0x5, 0x18}) 16:41:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:41:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c2a4a4a"]) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x7, 0x1) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000200)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000180)=0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9055ff070000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:41:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c2a4a4a"]) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:27 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="c7ae2c7997bd", @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast, @empty=0x2000000, @dev, @local}}}}, 0x0) 16:41:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 270.282247] loop_reread_partitions: partition scan of loop0 (dŽÚ“ÃÀ'Fgl•2ƒ³ÐœÕAV¾Å8"LMäåk’‘‡ÞÓ) failed (rc=-13) 16:41:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 270.325571] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 16:41:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 16:41:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="90558c4abc56b43a760d3c0bc241f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000180)={0x8, {{0x2, 0x4e24, @loopback}}}, 0x88) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 270.763834] loop_reread_partitions: partition scan of loop0 () failed (rc=-22) [ 270.774926] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 16:41:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 271.182304] loop_reread_partitions: partition scan of loop0 (dŽÚ“ÃÀ'Fgl•2ƒ³ÐœÕAV¾Å8"LMäåk’‘‡ÞÓ) failed (rc=-13) 16:41:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 271.356714] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 16:41:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 16:41:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000040)={0x7, 0x0, 0x5, 0x4d591a4e845ad752}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:29 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r0) 16:41:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000040)={0x0, 0x685, 0x3, 0x2, 0x7, 0x3}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:29 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:41:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:29 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 272.584919] dlm: no locking on control device [ 272.597577] dlm: no locking on control device 16:41:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) write$UHID_DESTROY(r3, &(0x7f00000000c0), 0x4) 16:41:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x0, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 272.907136] dlm: no locking on control device 16:41:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:41:30 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:41:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 273.185766] dlm: no locking on control device 16:41:30 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:41:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x0, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 16:41:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x8a, 0x0, 0x0, 0xfffffffffffffddd) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x19, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 273.381648] dlm: no locking on control device 16:41:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:30 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 16:41:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x0, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 16:41:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 273.704509] dlm: no locking on control device 16:41:30 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 16:41:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:41:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x0, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 16:41:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x208000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x5, 0x4, 0x1000, &(0x7f0000036000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:31 executing program 1: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) [ 274.007321] dlm: no locking on control device 16:41:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:31 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 16:41:31 executing program 1: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) [ 274.253366] dlm: no locking on control device 16:41:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:41:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000180)={0x0, 0x2}) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x80000001, 0x101000) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r2, @ANYRES64=r2, @ANYRESOCT=r1]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040)={{0x40, 0x81}, 0x60}, 0x10) userfaultfd(0xccb6c5ccf2ed7d9d) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 16:41:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:31 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) personality(0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000280)=0x2) tkill(r3, 0x401104000000016) 16:41:31 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) [ 274.595781] hrtimer: interrupt took 28525 ns 16:41:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 274.700400] dlm: no locking on control device 16:41:31 executing program 1: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 16:41:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="574ed8dfb9"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:31 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 16:41:32 executing program 3: socket$inet(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000003c0)={0xdad, 0x1, 0x0, 0x5}, 0xc) r0 = syz_open_dev$usb(0x0, 0xc65, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x81, 0x0) eventfd(0x6) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000953000/0x1000)=nil, 0x1000, 0x0, r1) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000002c0)={0x0, 0x0, 0x2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f000001b000/0x2000)=nil}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040)=0x8, 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000300)={r2, 0x80000, r0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) rmdir(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) 16:41:32 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:41:32 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYRESDEC]) 16:41:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:32 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 16:41:32 executing program 3: socket$inet(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000003c0)={0xdad, 0x1, 0x0, 0x5}, 0xc) r0 = syz_open_dev$usb(0x0, 0xc65, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x81, 0x0) eventfd(0x6) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000953000/0x1000)=nil, 0x1000, 0x0, r1) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000002c0)={0x0, 0x0, 0x2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f000001b000/0x2000)=nil}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040)=0x8, 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000300)={r2, 0x80000, r0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) rmdir(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) 16:41:32 executing program 1: socket$inet(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000003c0)={0xdad, 0x1, 0x0, 0x5}, 0xc) r0 = syz_open_dev$usb(0x0, 0xc65, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x81, 0x0) eventfd(0x6) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000953000/0x1000)=nil, 0x1000, 0x0, r1) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000002c0)={0x0, 0x0, 0x2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f000001b000/0x2000)=nil}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040)=0x8, 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000300)={r2, 0x80000, r0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) rmdir(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) 16:41:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x100, 0x0) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f00000000c0)=0x78) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:32 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 16:41:32 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:41:32 executing program 3: socket$inet(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000003c0)={0xdad, 0x1, 0x0, 0x5}, 0xc) r0 = syz_open_dev$usb(0x0, 0xc65, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x81, 0x0) eventfd(0x6) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000953000/0x1000)=nil, 0x1000, 0x0, r1) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000002c0)={0x0, 0x0, 0x2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f000001b000/0x2000)=nil}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040)=0x8, 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000300)={r2, 0x80000, r0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) rmdir(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) 16:41:32 executing program 3: socket$inet(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000003c0)={0xdad, 0x1, 0x0, 0x5}, 0xc) r0 = syz_open_dev$usb(0x0, 0xc65, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x81, 0x0) eventfd(0x6) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000953000/0x1000)=nil, 0x1000, 0x0, r1) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000002c0)={0x0, 0x0, 0x2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f000001b000/0x2000)=nil}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040)=0x8, 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000300)={r2, 0x80000, r0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) rmdir(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) 16:41:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:32 executing program 1: socket$inet(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000003c0)={0xdad, 0x1, 0x0, 0x5}, 0xc) r0 = syz_open_dev$usb(0x0, 0xc65, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x81, 0x0) eventfd(0x6) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000953000/0x1000)=nil, 0x1000, 0x0, r1) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000002c0)={0x0, 0x0, 0x2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f000001b000/0x2000)=nil}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040)=0x8, 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000300)={r2, 0x80000, r0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) rmdir(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) 16:41:32 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 16:41:33 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:41:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x4, 0x7, 0x101, 0x500}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000240)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x8000, 0x0) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f00000001c0)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x400c0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000080)=0x45332367) 16:41:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:33 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 16:41:33 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:41:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:33 executing program 1: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM', 0x20000000000000}) sched_setscheduler(0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'vxcan1\x00', 0x800}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000000)) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) rt_sigprocmask(0x0, &(0x7f0000000300)={0x7}, 0x0, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xfffffffeffffffff, 0x10400) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000180)=""/52) bind$alg(r3, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) prctl$PR_SET_UNALIGN(0x6, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 16:41:33 executing program 3: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1ce, 0x0, 0x0, 0x20000000, 0x59}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:41:33 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 16:41:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() syz_open_procfs(r3, &(0x7f0000000040)='environ\x00') 16:41:33 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:41:33 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 16:41:33 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:41:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 16:41:33 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 16:41:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:34 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 16:41:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x10) 16:41:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000000180)={0x20, 0x0, &(0x7f00000000c0)="d4d3176691f9efdd55452a8ceb9ef4a82ea4ea562c4b8ddb", {0x100000000000, 0x10000, 0x717f737b, 0x5, 0x4, 0x1, 0x6, 0x8001}}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90ff8c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(r2, &(0x7f0000000300)={'#! ', './file0', [{0x20, '/dev/kvm\x00'}, {0x20, '/dev/kvm\x00'}, {0x20, '/dev/kvm\x00'}, {0x20, '$lomime_typewlan0'}, {0x20, '\\proc)GPL.eth0em1vmnet1ppp0&/'}, {0x20, 'user\xa5]'}, {0x20, 'selfvmnet0'}, {0x20, '/dev/kvm\x00'}], 0xa, "f7ccf2adbbde4c8379a0de61d6806cf011bba1aaad35316452d92c894c6fb7901b84f4ea179ce6b39395103b801488b3de4c30afe70dbc805daaf9582d847d044f7adb82fed84919aedf00b6e1d71276f7a657dbf55dffe400691231b922b4d4c4aeee3c7476ed639c4a7fd605651f01075eac881553f3ffeb74c6c68eb9fd377c5b601974616c868eda2419c8e8e4b80bdb6cccad15acbdc1a6bf205a42a7e5a3bfd2fca7e38ca510e782644d6805f714c9db4c49322b4811873211461275ae365ca992628c073a3c4b083b83b53d4807b7273ec81e7f0a0acb5d5f8b"}, 0x152) 16:41:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 16:41:34 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 16:41:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) [ 277.748513] dlm: no locking on control device [ 277.748804] mmap: syz-executor.1 (11932) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:41:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:35 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 16:41:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:35 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000780)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "bc0a52", 0x30, 0x2c, 0x0, @remote, @ipv4={[], [], @multicast2}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "83f725", 0x0, 0x0, 0x0, @dev, @mcast1}}}}}}}, 0x0) 16:41:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="ff7f8c4a0002"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000001c0)={0x3, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x709000, [0x0, 0x0, 0x2]}]}}) [ 278.160875] dlm: no locking on control device 16:41:35 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:41:35 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 16:41:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00\x00\x00\x00\xff\xff\xff\xff'}) 16:41:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:35 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 278.453500] dlm: no locking on control device 16:41:35 executing program 3: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$P9_RREAD(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) splice(r0, 0x0, r2, 0x0, 0x8000000000fff, 0x0) 16:41:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="26a4b8318b98ff4dc870bd6688a8", 0x0, 0x1200}, 0x28) 16:41:35 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 16:41:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = dup(r0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f00000000c0)=r4) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:35 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:41:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 16:41:36 executing program 1: write$evdev(0xffffffffffffffff, 0x0, 0xfe52) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f000009a000/0x2000)=nil, &(0x7f00001ed000/0x1000)=nil, &(0x7f00008bc000/0x4000)=nil, &(0x7f00006ff000/0x2000)=nil, &(0x7f0000274000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000a27000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00007df000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f000016d000/0x1000)=nil, &(0x7f00000003c0)="8931696b431a55c8daaf177b427c274f3a71b5d638f83ba0dd83bdc5f4e90467c85123f0da38b7ebf63c1c41043f245026b02a83a80674ae8acb26151d4f33fcee0809bfea71f03b9675c52cfa15e061f7869cd893b15932098c1cd1fbd1ad512ba085988c187d1ad445e5e17a4eeac0b51fbe5145f6633548910d9fc500", 0x7e}, 0x68) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x34fbb116) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000340)=0x9391380093cb0c72) getpgrp(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') getgid() fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000240), 0x0) setgroups(0x5, &(0x7f0000000480)=[0x0, 0x0, r3, 0x0, 0x0]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000200)={'tunl0\x00', 0x1}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:41:36 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 16:41:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:36 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 16:41:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x20, 0x2f5) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xa0012, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000ecfb1e69950e502f4abc3d061f19dc48dff0206ea7f8adb8c456b5058d4b04f72a9a4cea6a49f170851916e9f491475e5e1d6f2317e0dc89431e52187ad355602b1654261bd8a999116e124a300b08d0add1d660b161025a23f96f832d113ba56c21087f50a3a19a897a998f8e9a076167c76e31dae7d93c88f9736c0659193beb7346c444711a9563ac0400a6f8cd0263118d36575de97526dc73ed7aeb031d1bed15d0df3c6d88a2ddfa2bc669c191b4dbe4c3c82e0db345edee772341f9ebbec54d9046a205b96d"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) getsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f00000000c0), &(0x7f0000000180)=0x10) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:41:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x3, 0x0) poll(0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x12, &(0x7f00000000c0)=0x7, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4681030306010000000000000003000000030a0000d70300000000000040000000000000000c03000000000000ff03000020003800010009000300830004000000060000007f0800000000000008000000000000000700000000000000ffffffffffffffff0200000000000000c9e900000000000007000000050000007f00000000000000090000000000000008000000000000007f00000000000000feffffffffffffff7f000000000000007a13274922f9de3aaa695724f71772637f1f20edd797ec5bde0bec248c5f10ec77103f567cf0870d5e383722d57adb2234d1241b8bc117886d653e20e13ed787f424b3cfbbaeec21555e8a33523d9869f4141e669c5a6617edecef980f84369fc25abdefd5570a2a99bb31c23d77c8a60700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x221) sendto$inet(r0, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r0, 0x1) 16:41:36 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, 0x0, 0x0) 16:41:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:36 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, 0x0, 0x0) 16:41:41 executing program 3: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM', 0x20000000000000}) sched_setscheduler(0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000000)) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) openat(r2, &(0x7f0000000200)='./bus\x00', 0x200000, 0x100) listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) rt_sigprocmask(0x0, &(0x7f0000000300)={0x7}, 0x0, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xfffffffeffffffff, 0x10400) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000180)=""/52) bind$alg(r3, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$inet(0x2, 0x4000000000000001, 0x0) 16:41:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2000000100000003, 0x300) r2 = dup2(r1, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x1000000000000}, 0xc, &(0x7f0000000040)={0x0}}, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'team_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="56b4a5f58b00"}, 0x14) sendmmsg$inet_sctp(r2, &(0x7f0000001980), 0x4924af2, 0x0) 16:41:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14, 0x800) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:41 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, 0x0, 0x0) 16:41:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:41 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 16:41:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 284.318645] dlm: Unknown command passed to DLM device : 0 [ 284.318645] 16:41:41 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 16:41:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x8000, 0x0) write$P9_RSTATFS(r3, &(0x7f0000000180)={0x43, 0x9, 0x2, {0x651, 0x8000, 0x8, 0x0, 0x38, 0x4, 0x7c2, 0x8, 0x1f}}, 0x43) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000200)=ANY=[@ANYBLOB="3bc1b9c45410af2be425f9b8c98aee687b1396fa96d622488d9e79d54b0518191033a03907c630fc4dcb3de3bd07e0fe107228119a87e86960a78d2485489e991a257c003104a5cf52b58dc44cc3d680f35dce523ae7f7af7e1d4833131d5c537519c9508c31855cd9e0d677dbfb10b055c3de7a4d47590000007205266193fbf2bf1e7d9d3e9f7d63df48bf11a3bb56d16541cc09bfb6c5bb51c212b01d6aa4b5f997fd36fa19242b898da5fa91dfdf1662ac76ccfdd0290b18f249c6b0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x200000000002) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd8", 0x2}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) [ 284.627764] dlm: Unknown command passed to DLM device : 0 [ 284.627764] 16:41:42 executing program 3: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20, 0xffffffffffffffda, 0x2, {0x3, 0x0, 0x20, 0xfffffffffffffffb}}, 0x20) dup2(r0, r1) 16:41:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:42 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 16:41:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:42 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 16:41:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x80000000, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r1, 0xe}}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x3c) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:42 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7}, 0x10) [ 285.266238] dlm: Unknown command passed to DLM device : 0 [ 285.266238] 16:41:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x511100, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000380)={0xf, @sliced={0xffff, [0x2, 0x9, 0x1, 0x24, 0x9, 0x7fff, 0x9, 0x0, 0x40f69533, 0x100000000, 0x8, 0x6, 0x9, 0x0, 0x20, 0xc7c4, 0xaf9, 0x3, 0x8000, 0x1f, 0x5, 0x6280, 0x1000000000, 0x8001, 0x5, 0x8476, 0x5a, 0xffff, 0x1, 0x8001, 0x2, 0x8, 0x3, 0x2, 0x7fff, 0x8001, 0x7, 0x0, 0x3f, 0xe462, 0x9, 0x7, 0x7, 0x3, 0x3ff, 0x0, 0x9, 0x3], 0x2}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair(0x5, 0x80004, 0x9, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e24, @multicast2}}, [0x2, 0x8000, 0x5, 0x1, 0x8, 0x2, 0x0, 0x8, 0x8001, 0x7, 0xfffffffffffffff7, 0x2, 0x58, 0xffffffff, 0x2]}, &(0x7f0000000300)=0x100) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:41:42 executing program 3: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20, 0xffffffffffffffda, 0x2, {0x3, 0x0, 0x20, 0xfffffffffffffffb}}, 0x20) dup2(r0, r1) 16:41:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:42 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7}, 0x10) 16:41:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xa2040, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) fcntl$setlease(r0, 0x400, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:41:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xa2040, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 16:41:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:43 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7}, 0x10) 16:41:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='JA']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000180)=""/181, &(0x7f0000000040)=0xb5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r1, &(0x7f0000000000)="434fe4034bad7d981d8b2e3dbbcb18e71a548922a76ee33ee7e5b56723ce46134b", 0x21, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009a40)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000004800)=""/114, 0x72}], 0x1}}], 0x1, 0x0, 0x0) 16:41:43 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a"}, 0x3c) 16:41:43 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) lstat(0x0, 0x0) getgroups(0x3, &(0x7f0000000500)=[0x0, 0x0, 0x0]) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f0000000200)) getresgid(0x0, 0x0, &(0x7f0000000300)) setresgid(0x0, r2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x200000000002) pwritev(r4, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9", 0x8}], 0x1, 0x81806) getresgid(&(0x7f0000000740), &(0x7f0000000800), &(0x7f00000007c0)) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r1, r3, 0x0, 0x2000006) 16:41:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:43 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a"}, 0x3c) 16:41:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='J']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8012004000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x117, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000100)={0x1, 0x10}, 0x18) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) 16:41:43 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffffffff, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000000000018, 0x0, &(0x7f0000000040)) 16:41:43 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a"}, 0x3c) 16:41:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:44 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84"}, 0x52) 16:41:44 executing program 1: 16:41:44 executing program 1: 16:41:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='J']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:44 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84"}, 0x52) 16:41:44 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x113}}, 0x20) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2e2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @pic={0x8001, 0x3, 0x40, 0x8, 0x4, 0x9, 0x0, 0xe000000000000000, 0x20, 0x2, 0x1, 0x9, 0xfffffffffffffe00, 0x100000001, 0x9ac5, 0x20}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x200, 0x0, 0x10001, 0x3}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000001600)={r3, 0x9}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000001700)=ANY=[@ANYBLOB="b355dd548f36cd68dc3ebdab3a8d0200000060421888fe2d5608343aa776f4bc88bcc528279779fc565b5346309690bc1e3a434318276277f326a7a669c133e45175479eb27a0991eaaf9ad720f6ac90f1835282a3f6ce5c0899c59afc8bf893665bef4dfe51e07fe317cde69ee5ef3740afdd278f216eec15df1170fdd884a05ed285baa7ac191c572caf3bae908e435e1ee4e0613623848beceee03916b5547569854bee80fc0f27b24cbb0c923cd6b2ad437b3d522224464bcff830c52cabfb4ec3795b8a96bf3c1f8a75671fbd0fcb5c8d6698bca0494540fe2c3439ba4a3d377e"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) pwrite64(r0, &(0x7f0000000600)="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", 0x1000, 0x0) 16:41:44 executing program 3: 16:41:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="0454ca9affffffff009245f89cd985386500000000000000000000"], 0x1}}, 0x0) 16:41:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:44 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84"}, 0x52) 16:41:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='J']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000240)="3bb13ed4d796aecdfb6987d17d6233a84f0103e35569139fa3b740d9433cc3009ff0eb1cb8636ff96ebbe44ae6347b985c17b8baf4567e8174781b863a64d4aabcfead035c4326d1ee205ff267900a4670ec3d100db6e7d80f2c00ac6fd85e6fd12a0000000000000000000000000000", 0x70, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000009140)=[{{&(0x7f0000001580)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x6}, {&(0x7f0000001600)=""/129, 0x7fffeffa}], 0x2, &(0x7f00000048c0)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000009340)={0x0, 0x989680}) 16:41:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 16:41:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="f4ffffff0000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:45 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21"}, 0x5d) 16:41:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='JA']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:45 executing program 3: 16:41:45 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21"}, 0x5d) 16:41:45 executing program 3: 16:41:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='JA']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:45 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21"}, 0x5d) 16:41:45 executing program 1: 16:41:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x800000000000000, 0x3, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x1e0, 0x2a, 0x0, 0x70bd2c, 0x25dfdbfd, {0x2}, [@generic="f85154a09f0b2895946f6c1d47cbf89c658ce97f1a7c579dabbc8a71ba8bb6b46d24d52bf009ccdd6dd3156e6ce137a21309b5089cbb4a6f5a9c899d60e266f6fa3672cf52c2e9fe27cbfb1a029fff7a5c075678bbc04febd9312b7319d408022cb2ed56fc6afda4480648304e7f0e0f03716ba0b91c86d3e012642247cfd4bafd42dd18cbee0739dc6bf47b09ccd13daab0c6f46aaa03c5dc3886ab7c1bb347c9c23f43", @generic="cdabafc586e880266efaa06cec4a7dba53fdb3ac6d953aad39775eacc35e58d62082bd14581609eef8d5ff31543cd3baabd411726933704c21064e7a255a35b5cd1c0c95a36ed1db4a1e32b323b5f33695181ad70fcf0c587c2f45e311a55ad4fff98471674893ff5dc2dc32b6d6c38fb482834fa633fd1f6d05ead7d7ff168c7f50", @generic="03f7616961b0a0127e122e13293dcc4533998c33f1d6831092337a878ee511f1bd1ea2a6274ac77e26e5e893174f2e730d2958318af30aff82ab0904a1bfb8552f3c84496f157291ba42720d6fa493afc90b1f5754447097d4f3d6d111189145a717c6af111eefdf246e56ab6398dd659caf68b06414f7a2aebb3626bd2f6885179870944d33cbb50552c42e4197166f123d131a1f6976", @typed={0x4, 0x31}, @typed={0x8, 0x49, @str='}\x00'}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x10}, 0x40c0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x200200, 0x0) 16:41:45 executing program 3: 16:41:45 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024ca"}, 0x63) 16:41:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='JA']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:46 executing program 3: 16:41:46 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024ca"}, 0x63) 16:41:46 executing program 1: 16:41:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='JA']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9055064adfd8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:46 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024ca"}, 0x63) 16:41:46 executing program 1: 16:41:46 executing program 3: 16:41:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='JA']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:46 executing program 3: 16:41:46 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3"}, 0x66) 16:41:46 executing program 1: 16:41:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='JA']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:46 executing program 3: 16:41:47 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3"}, 0x66) 16:41:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = dup2(r1, r0) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f0000000040)=0x3) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)=0x800000000000, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:47 executing program 1: 16:41:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='JA']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:47 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3"}, 0x66) 16:41:47 executing program 3: 16:41:47 executing program 1: 16:41:47 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba"}, 0x67) 16:41:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="905514fbbaac"]) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001d000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000180)="0f20c035000000800f22c00fc7a900000080c4e215452266400f38808d35fb7a09440f20c0350c000000440f22c066baf80cb8402ae180ef66bafc0cb832120000efc481a96a8600100000c4a1f9d62266b899000f00d8c4e2053aaff47f0000", 0x60}], 0x1, 0x40, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:47 executing program 3: 16:41:47 executing program 1: 16:41:47 executing program 3: 16:41:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='JA']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:47 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba"}, 0x67) 16:41:48 executing program 1: 16:41:48 executing program 3: 16:41:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0x79, 0x0, [0x8, 0x8, 0x101, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:48 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba"}, 0x67) 16:41:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='JA']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:48 executing program 5: 16:41:48 executing program 3: 16:41:48 executing program 1: 16:41:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:48 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x10000800000000, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="90558c4a634418f91892936551524a056157cd25913f6d7406422dae95987329aeac1a86772a32c22b1903fd00522a9f735f734b723b085999ae38c3336b424e52a20e57bf75ca9a491dadcb46991d349f08e41ae040cda6f1177f8c7210cab4350bae0315c7e0680d84278aa184cda5d2c00846e95fba0f5e6c0247ce103fd1bede6a09b2b9cc440a9210"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:41:48 executing program 3: 16:41:48 executing program 1: 16:41:48 executing program 5: 16:41:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:48 executing program 1: 16:41:48 executing program 3: 16:41:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='JA']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:41:49 executing program 5: 16:41:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000080)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:49 executing program 1: 16:41:49 executing program 5: 16:41:49 executing program 3: 16:41:49 executing program 1: 16:41:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='JA']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:41:49 executing program 5: 16:41:49 executing program 1: 16:41:49 executing program 3: 16:41:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:49 executing program 5: 16:41:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000000c0)={0xe13, 0x4, 0x10001, 0x9, 0x1, 0xfffffffffffffffa, 0x8, 0xe63, 0x0, 0x4}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:41:49 executing program 1: 16:41:49 executing program 3: 16:41:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='JA']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:41:50 executing program 5: 16:41:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:50 executing program 1: 16:41:50 executing program 3: 16:41:50 executing program 5: 16:41:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x2, 0x0, 0x3000, 0x1000, &(0x7f0000030000/0x1000)=nil}) 16:41:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$nbd(r0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x1) 16:41:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x400000000000038, 0x2}], 0xfe72) 16:41:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x1e, 0x805, 0x0) listen(r1, 0x0) 16:41:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:50 executing program 5: perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/143, 0x8f}], 0x1, 0x10400003) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) gettid() 16:41:50 executing program 2: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x600000, 0x3, &(0x7f0000036000/0x600000)=nil) 16:41:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000000c0)='/dev/kvm\x00') ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="90558c4a41f1e537eaa721c374ff8420b7afd0d84ef31c68cb2b72f1ecc4c8ca961d40d9aba90a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:50 executing program 5: write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 16:41:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x101) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 16:41:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:51 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/143, 0x8f}], 0x1, 0x10400003) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) 16:41:51 executing program 2: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000380)=[{0x0, 0x5}, {}], 0x2, 0x0) 16:41:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000d00)=ANY=[@ANYRESDEC=r2, @ANYBLOB="903e9fb68c78252e27972b71f79ee6ca65c1bbfe8328893533013e469be9dcabdf7ff1750fb1c0fc7231500666b44919d671c9750ec34ca8aef6958e6b45fdf24afd47c8b234d728804f0566c2f96c1662fce08e468a52349ec9ac2549ea251f158daa4ae620bd169955e2ec60e04b4650275368d058642165b5fbd0684bc87f5538f191e89c48e54a59dcd7e5b841a667a007f732da8e713a99c220749c213f4340cffb3733ef62050173e7a6b2923266758f9fb70a62e7c7bd49bec5894a", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYRES64=0x0, @ANYPTR64, @ANYRES32=r0, @ANYPTR64, @ANYRESHEX=r2, @ANYRESOCT=r1], @ANYRESHEX=r1, @ANYRES64=r0, @ANYRES64=r1, @ANYRES32=r2, @ANYPTR=&(0x7f0000000940)=ANY=[@ANYRESHEX=r1, @ANYRESDEC=r2], @ANYPTR64=&(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYPTR, @ANYRESHEX=r0, @ANYRES64=r2, @ANYPTR64, @ANYRESDEC], @ANYPTR64=&(0x7f00000009c0)=ANY=[@ANYBLOB="9cfb5e937bec2794045905837084cfa96c32900dbb0a7dfd69a54189dbc5e7afb4b9f27df78d7f6fb08bbc02000922ddfca720022b16abc6e7717aae884a536ec510a2061d116ec7f0f185e341eeb0ffc2c4900850bdec8bd68fb4829537f50e474021f3defb1f5199d4a53b2a2a041f25dbfefc32b82a545a51acd24060a1ef0fb1a275e39b4e48e8dfb1e39ef19c7a7289bb27a1ba7f7bcb3b09e6cefb9ff698ba7e626b87239e8167e6f3dce2a9cb8ed1883450b1b3418eefb4b13c2720c64edbb9fb2169880289b9a84b87edef38af405be762", @ANYRESOCT=r2, @ANYBLOB="63bab8c8206bc9dcc4da77bd40261a7fbd50da8cc6c303694d07443bc525be26f516e7f567187110ab4667663f705726c9327c891e2e59416275633a5f335992bae5452bf2b48daa682b5fb1786488e30b7eb738076cda59269b17e0755f327ed3ac7440de9540db270c58c7e2c260bf77234d8bace4ef6ded6ed5f8d13c2f1a50e4596fa729cc0953e7b2022ea85f17827e2e654200ae642fac35b9e6045816a5b440099b8f8b769381cde6a55204c206fb30fcad6568977c64b302bc7f34e4a5cd9b4caf970eaf707baa0296177b67ad81361bdfc6c8c4c3cfc07d5a41a6ab89", @ANYRESOCT=r2, @ANYBLOB="89d9f76503ed5a86f591d57132b981cd04f6c82e7db98ffd9970517abe9fa8a33d955e0a2416ef646daec85893382608ccfa4ffba235de71665914a50a134b00a96cec5796593b5e8d7b6a13393f2fe1b5ee9ecfe1c643158bb938ef858d0aa24a508368f8754979dd08f35c68285dc7100aebdb385d2fc4e8", @ANYRESOCT=r1, @ANYRESHEX=0x0, @ANYRES64=r2, @ANYRES64=r0, @ANYRES32]], @ANYRES64=r2, @ANYRESDEC=r0]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x24a) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:51 executing program 3: socket$inet(0x2, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) read(r0, &(0x7f0000000000)=""/177, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 16:41:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) r1 = socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) write$P9_RCREATE(r0, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r3, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) r6 = dup2(r4, r2) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$TCXONC(r3, 0x540a, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00\x03\x00', 0x800000000008a03}) ioctl$TIOCGPGRP(r5, 0x540f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)) set_tid_address(&(0x7f00000005c0)) write$FUSE_LK(r6, &(0x7f0000000140)={0x28, 0x0, 0x6, {{0x2, 0x214, 0x1}}}, 0x28) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r7, 0x81785501, &(0x7f0000000140)=""/246) ioctl$ION_IOC_HEAP_QUERY(r7, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xb, 0x12, r5, 0x100000000) [ 294.511865] Unknown ioctl 21533 16:41:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) times(&(0x7f0000000040)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x3ff, 0x45, 0x9, 0x8, 0xffffffff, 0xfff, 0x2, 0x2950, 0x0, 0x4, 0x122e, 0x81, 0x3ff, 0x4, 0x6, 0xf826], 0x0, 0x20000}) 16:41:51 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="240000001a002504046bbc04fef7001c020b49ff000000008076080008001d0001000000", 0x24) 16:41:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 294.930322] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 16:41:52 executing program 1: 16:41:52 executing program 2: 16:41:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9055af4a41f1"]) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x200000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8011000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x208, r4, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xc8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe40}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x108, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffff6fb}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xae26}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x65}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x47a, @mcast1, 0xffffffffffff8000}}}}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) 16:41:52 executing program 3: 16:41:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) sched_setaffinity(0x0, 0x0, 0x0) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 16:41:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc40003c123f3188a070") syz_open_procfs(0xffffffffffffffff, 0x0) 16:41:52 executing program 3: r0 = getpgrp(0xffffffffffffffff) syz_open_procfs(r0, &(0x7f0000003740)='personality\x00') [ 296.035248] 8021q: adding VLAN 0 to HW filter on device bond0 16:41:53 executing program 5: 16:41:53 executing program 3: 16:41:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0xfff, 0x2b6, 0xff, 0x0, 0x4, 0x4, 0x7, 0x1, 0x5, 0x0, 0x6, 0x401, 0x0, 0x9, 0x3, 0xfffffffffffffffb, 0x4, 0x40}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:53 executing program 2: 16:41:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 296.278315] 8021q: adding VLAN 0 to HW filter on device bond0 16:41:53 executing program 1: 16:41:53 executing program 2: [ 296.497431] *** Guest State *** [ 296.500934] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 296.510088] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 296.519051] CR3 = 0x0000000000000000 [ 296.522865] RSP = 0x0000000000000f7e RIP = 0x0000000000000059 [ 296.528874] RFLAGS=0x00000216 DR7 = 0x0000000000000400 [ 296.535007] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 296.541715] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 296.549865] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 296.558492] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 296.566589] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 296.574683] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 296.582777] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 296.590789] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 296.598871] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 296.606944] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 296.615055] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 296.623225] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 296.629668] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 296.637244] Interruptibility = 00000001 ActivityState = 00000000 [ 296.643557] *** Host State *** [ 296.646791] RIP = 0xffffffff812fec40 RSP = 0xffff888082a9f3b0 [ 296.652871] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 296.659320] FSBase=00007fdb2021e700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 296.667211] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 296.673212] CR0=0000000080050033 CR3=00000000b254c000 CR4=00000000001426e0 [ 296.680269] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 296.687043] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 296.693181] *** Control State *** 16:41:53 executing program 1: 16:41:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8012004000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x117, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) 16:41:53 executing program 2: 16:41:53 executing program 5: [ 296.696693] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 296.703505] EntryControls=0000d1ff ExitControls=002fefff [ 296.709039] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 296.716091] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 296.722852] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 296.729482] reason=80000021 qualification=0000000000000003 [ 296.735921] IDTVectoring: info=00000000 errcode=00000000 [ 296.741408] TSC Offset = 0xffffff5c9f0a18c8 [ 296.745816] EPT pointer = 0x000000009d0b501e 16:41:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:41:54 executing program 1: 16:41:54 executing program 2: 16:41:54 executing program 5: 16:41:54 executing program 3: 16:41:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:41:54 executing program 1: 16:41:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="33148584e282944282ac3f85a3fb7961283cb9978a3f42bff38fdb083fc8a08c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:54 executing program 2: 16:41:54 executing program 3: 16:41:54 executing program 5: 16:41:54 executing program 1: 16:41:54 executing program 2: 16:41:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:41:54 executing program 3: 16:41:54 executing program 1: 16:41:54 executing program 2: 16:41:54 executing program 5: 16:41:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x88400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000180)={0x81, 0x0, 0x10001, 0x100000000}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f00000001c0)={0x50000, r4}) r5 = shmget(0x2, 0x4000, 0x1000, &(0x7f0000027000/0x4000)=nil) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000300)=""/4096) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000040)={0x3, 0x23, "e36e130de4b26f08f6d1ff5e0075e87fcbc2b4c2e7f28a9a17536cccdfdaa90b3b9ef4"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000200)="c4c17ae6c5c74424000e000000c744240200000000c7442406000000000f011c24b8010000000f01c1b8010000000f01d99a3a00000093000f20e035010000000f22e0b94a0200000f32b8008000000f23d80f21f835400000100f23f8660f7e27b9940b00000f32", 0x68}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:55 executing program 2: 16:41:55 executing program 1: 16:41:55 executing program 4: 16:41:55 executing program 3: 16:41:55 executing program 5: 16:41:55 executing program 2: 16:41:55 executing program 4: 16:41:55 executing program 1: 16:41:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x101000) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:55 executing program 3: 16:41:55 executing program 5: 16:41:55 executing program 4: 16:41:55 executing program 2: 16:41:55 executing program 1: 16:41:55 executing program 4: 16:41:55 executing program 3: 16:41:55 executing program 5: 16:41:55 executing program 2: 16:41:55 executing program 1: 16:41:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x2fa178fd4bf1b50, 0x42, 0x0, 0xc0c02fff2ef984a2) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 16:41:56 executing program 4: 16:41:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:41:56 executing program 5: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x59}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:41:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x13}) 16:41:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$team(0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{&(0x7f0000000680)=@nl, 0x80, 0x0}, 0x3}, {{0x0, 0x0, 0x0}}], 0x2, 0x102, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000059c0), 0x80800) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000005b00)={@rand_addr, @dev}, &(0x7f0000005b40)=0xc) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 299.212688] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 16:41:56 executing program 4: 16:41:56 executing program 5: [ 299.262705] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 16:41:56 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x60e, 0x68) 16:41:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/143, 0x8f}], 0x1, 0x10400003) 16:41:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:41:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f00000000c0)=0x1) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000300)=""/4096) 16:41:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 16:41:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008107e00f80ecdb4cb9d911631912080003003b000000120001000300000040d819a9060015000000", 0x2e}], 0x1}, 0x0) [ 299.658726] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 16:41:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) [ 299.807064] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 16:41:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x600000, 0x3, &(0x7f0000036000/0x600000)=nil) 16:41:57 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe2a) r1 = getpid() sched_setattr(r1, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x8000000000000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000037c0)=0xf10001, 0xfffffdef) syz_genetlink_get_family_id$team(0x0) accept4$packet(r0, &(0x7f00000010c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) getpeername(r0, &(0x7f0000003b80)=@can, &(0x7f0000003c00)=0x80) getpeername$packet(r0, &(0x7f00000041c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004200)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 16:41:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)) fstat(r0, &(0x7f0000000240)) sendmsg$netlink(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)=[{&(0x7f00000013c0)={0x10, 0x30, 0x302, 0x70bd26, 0x25dfdbfd}, 0x10}, {&(0x7f0000000700)={0x10, 0x13, 0x0, 0x70bd25, 0x25dfdbfb}, 0x10}], 0x2}, 0x40040) 16:41:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000010"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x10201, 0x0, &(0x7f0000031000/0x3000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) eventfd(0x3) 16:41:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:41:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 300.354432] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 16:41:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) 16:41:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:41:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x6, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000100)={0x2f, 0x4, 0x0, {0x0, 0x0, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) 16:41:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9054f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:41:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000a00000000000000fe80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000058e6dcec839120e15017e88deae13fa5dd77567f4949b97ead3a34e1b8a02bb4148e"], 0x1) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 16:41:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:41:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="377f454c46000000000000000000200000000000000d00000000000000040000004000000000000000000000000000f7ff0000000000369600"], 0x39) recvmmsg(r0, &(0x7f0000006200)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000280)=""/156, 0x9c}, {&(0x7f0000000200)=""/8, 0x8}, {&(0x7f0000000340)=""/154, 0x9a}, {&(0x7f0000000400)=""/85, 0x55}, {&(0x7f0000000480)=""/1, 0x1}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x6}, 0x3}, {{&(0x7f0000001540)=@xdp, 0x80, &(0x7f0000001840)=[{&(0x7f00000015c0)=""/166, 0xa6}, {&(0x7f0000001680)=""/8, 0x8}, {&(0x7f00000016c0)=""/69, 0x45}, {&(0x7f0000001740)=""/242, 0xf2}], 0x4, &(0x7f0000001880)=""/166, 0xa6}, 0x4}, {{&(0x7f0000001940)=@sco, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/58, 0x3a}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/138, 0x8a}, {&(0x7f0000002ac0)}, {&(0x7f0000002b00)=""/73, 0x49}, {&(0x7f0000002b80)=""/136, 0x88}], 0x6, &(0x7f0000002cc0)=""/202, 0xca}, 0x6}, {{&(0x7f0000002dc0)=@xdp, 0x80, &(0x7f0000003e80)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {&(0x7f0000003e40)=""/60, 0x3c}], 0x2}, 0x6}, {{&(0x7f0000003ec0)=@isdn, 0x80, &(0x7f0000004180)=[{&(0x7f0000003f40)=""/245, 0xf5}, {&(0x7f0000004040)=""/252, 0xfc}, {&(0x7f0000004140)=""/15, 0xf}], 0x3, &(0x7f00000041c0)=""/233, 0xe9}, 0x1}, {{&(0x7f00000042c0)=@llc, 0x80, &(0x7f0000005540)=[{&(0x7f0000004340)=""/190, 0xbe}, {&(0x7f0000004400)=""/189, 0xbd}, {&(0x7f00000044c0)=""/31, 0x1f}, {&(0x7f0000004500)=""/4096, 0x1000}, {&(0x7f0000005500)=""/1, 0x1}], 0x5, &(0x7f00000055c0)=""/185, 0xb9}, 0x47f1}, {{&(0x7f0000005680)=@rc, 0x80, &(0x7f00000058c0)=[{&(0x7f0000005700)=""/241, 0xf1}, {&(0x7f0000005800)=""/189, 0xbd}], 0x2, &(0x7f0000005900)=""/249, 0xf9}, 0xb86f}, {{&(0x7f0000005a00)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005a80)=""/92, 0x5c}, {&(0x7f0000005b00)=""/75, 0x4b}, {&(0x7f0000005b80)=""/89, 0x59}], 0x3, &(0x7f0000005c40)=""/50, 0x32}, 0x3f}, {{0x0, 0x0, &(0x7f00000060c0)=[{&(0x7f0000005c80)=""/146, 0x92}, {&(0x7f0000005d40)=""/85, 0x55}, {&(0x7f0000005dc0)=""/17, 0x11}, {&(0x7f0000005e00)=""/41, 0x29}, {&(0x7f0000005e40)=""/223, 0xdf}, {&(0x7f0000005f40)=""/77, 0x4d}, {&(0x7f0000005fc0)=""/12, 0xc}, {&(0x7f0000006000)=""/138, 0x8a}], 0x8, &(0x7f0000006140)=""/156, 0x9c}, 0x1}], 0x9, 0x44000102, 0x0) 16:41:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x1f]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") 16:41:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 16:41:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) [ 301.696889] Enabling of bearer rejected, failed to enable media 16:41:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x83, 0x0, 0x2000, &(0x7f000002f000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x400, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 301.754254] Enabling of bearer rejected, failed to enable media 16:41:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:58 executing program 1: request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0xffffffffffffffff, 0xfffffffffffffffc) 16:41:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:41:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:41:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$nbd(r0, &(0x7f0000000500)={0x67446698, 0x0, 0x1, 0x3, 0x1}, 0x10) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) vmsplice(r1, &(0x7f0000000b00)=[{&(0x7f0000000a40)}], 0x1, 0x3) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = getpgrp(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000240)=0x1) getsockopt(0xffffffffffffffff, 0x401, 0x0, &(0x7f0000000540)=""/184, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syncfs(r4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, r5, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfca}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 16:41:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) 16:41:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40a00) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:59 executing program 1: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000001380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x43) creat(&(0x7f0000000040)='./file0\x00', 0x0) 16:41:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:41:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:41:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1, [], 0x0, 0x4}, 0x48) 16:41:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x80045432, &(0x7f0000000000)) 16:41:59 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000180)={0x3, 0x0, [{0xb, 0x6, 0x2, 0x3ff, 0x9}, {0x1, 0x3ff, 0xffffffffffff0338, 0x400, 0x2}, {0xc0000001, 0x401, 0x9, 0x200, 0xa3}]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:41:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:41:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r2, 0x2, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x700000000000000, 0x0, 0x0, 0x0, r1, &(0x7f0000000340), 0x950}]) 16:42:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x80045432, &(0x7f0000000000)) 16:42:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) mknod(&(0x7f00000000c0)='./file0\x00', 0x1000, 0x7cb8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x300, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000180)={0x18000000000000, 0x2, 0x0, [{0x81, 0x800, 0x0, 0x7, 0x8001, 0x4, 0x5}, {0x700000000000000, 0x1, 0x3ff, 0x5, 0x80000001, 0x5c, 0xffffffffffffff00}]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:42:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 16:42:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="020a00000200000000000200119ded08ad00000000cfd2bff271ff7b6fb1a1ff5ee229edf34f5d4c8df4da95f004d42631384e85535db99314ce4a5b9dd87738b040b3befdb448576bd6c39350f959167570903351958082bd008cefb6188a3986b2b346048a42b5e6894506cf73527df045db"], 0x73}}, 0x0) 16:42:00 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) inotify_init() 16:42:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:00 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00\x85S-/%\x9f\xd2v\x90\x16\x90\v_\xe8\xb1\xea\x18\xad\x0f\xad\x89\xebj\xb3\x91', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 303.852669] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 16:42:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:01 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:01 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:42:01 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 16:42:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0x7000) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:01 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) lsetxattr$trusted_overlay_nlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) [ 304.582894] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 16:42:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x16, 0x100000000401, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 16:42:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="00000080"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10207, 0x2, 0x2, 0x1000, &(0x7f0000039000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:01 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$nbd(r0, &(0x7f0000000500)={0x67446698, 0x0, 0x1, 0x3}, 0x10) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) vmsplice(r1, &(0x7f0000000b00)=[{&(0x7f0000000a40)}], 0x1, 0x3) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = getpgrp(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) sched_setscheduler(r3, 0x2, 0x0) getsockopt(0xffffffffffffffff, 0x401, 0x0, &(0x7f0000000540)=""/184, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syncfs(r4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r5, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfca}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 16:42:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) [ 305.132706] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 16:42:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000340)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x80002, 0x0) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f0000000300)) write$FUSE_DIRENT(r3, &(0x7f0000000180)={0x110, 0x0, 0x8, [{0x4, 0x80000000, 0x9, 0x1, '/dev/kvm\x00'}, {0x1, 0x9ac, 0x0, 0x7}, {0x5, 0x662f, 0x9, 0x9, '/dev/kvm\x00'}, {0x6, 0x40, 0x5, 0x7, '%ppp0'}, {0x1, 0x84, 0x9, 0x2, '/dev/kvm\x00'}, {0x6, 0x4596a7a4, 0x9, 0x1f, '/dev/kvm\x00'}, {0x0, 0x1, 0x9, 0x6, '/dev/kvm\x00'}]}, 0x110) 16:42:02 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000500)=[0x0, 0x0, r4, r4]) getresgid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) setresgid(0x0, 0x0, r5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x200000000002) pwritev(r7, &(0x7f0000000480)=[{0x0}], 0x1, 0x0) getresgid(&(0x7f0000000740), 0x0, &(0x7f00000007c0)) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000540)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c10000009b87ae0f82a2da3a74bf43aefdecdeb1b219a5e0a67a1766c4ad4f852b2423da392b51b617cc88cd22aa2dce91d3c0852a506d9f09d27719162f6c3e39cdc5b514faf729b810a458b4282f85daa2657b3752796e382cc567287839a125f3788f811a3f069824cf5ff274c77c36a5a978fa8d6fc7e2f39481ea80bc24e1273a3d5ba4530092293f760646ed9cc81bcb553afe2314bc8138b7d757d2411cff7583f67a23912819afb8d66d4fa0dc7b5142f290ba0506da3eac2b1594263245a04d6d"], 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r3, r6, 0x0, 0x2000006) 16:42:02 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x400, 0x0) write$evdev(r0, 0x0, 0xfe52) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f000009a000/0x2000)=nil, &(0x7f00001ed000/0x1000)=nil, &(0x7f00008bc000/0x4000)=nil, &(0x7f00006ff000/0x2000)=nil, &(0x7f0000274000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000a27000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00007df000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f000016d000/0x1000)=nil, &(0x7f00000003c0)="8931696b431a55c8daaf177b427c274f3a71b5d638f83ba0dd83bdc5f4e90467c85123f0da38b7ebf63c1c41043f245026b02a83a80674ae8acb26151d4f33fcee0809bfea71f03b9675c52cfa15e061f7869cd893b15932098c1cd1fbd1ad512ba085988c187d1ad445e5e17a4eeac0b51fbe5145f6633548910d9fc500", 0x7e, r0}, 0x68) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x34fbb116) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000340)=0x9391380093cb0c72) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') getgid() fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000240), 0x0) setgroups(0x5, &(0x7f0000000480)=[0x0, 0x0, r3, 0x0, 0x0]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000200)={'tunl0\x00', 0x1}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:42:02 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 305.489090] QAT: Invalid ioctl 16:42:02 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, 0x0) [ 305.665413] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 16:42:02 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0xeca4, 0x20, 0x1, r2}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x1ffe}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:42:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:02 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:02 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) mkdirat(0xffffffffffffff9c, 0x0, 0x0) [ 306.052822] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 16:42:03 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000003a80)=0x820) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) recvmsg(r1, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/116, 0x74}, {0x0}, {0x0}, {&(0x7f0000000580)=""/43, 0x2b}, {0x0}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/61, 0x3d}, {&(0x7f0000002a40)=""/4096, 0x1000}], 0x8, &(0x7f0000000680)=""/246, 0xf6}, 0x12002) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r6 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000080)={r4}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000000c0)=0x1) write$cgroup_int(r5, &(0x7f0000000000), 0x17b) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) openat$cgroup_ro(r6, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000240)={r6}) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xa2a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r7, &(0x7f0000000940)=ANY=[@ANYBLOB="2d70696473202d70696473202f637075202b6d656d6f7279202b70696473202d637075202d72646d6120414630ebac37b3263741bf12922e1c0cacb4d61d88441aab40fb2fc05cfc4763051bbe9753e929bb1d0f78aa25acd26f777b41de201c0a51c0d6be67c1a086ea67b55d6c5a7b1abd14cd84d1a932c7c7b426e8a369aaf6aaffebd285"], 0x86) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x44400, 0x0) 16:42:03 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:03 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000880)=0x1, 0x4) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@mcast2, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, 0x0, 0x0) 16:42:03 executing program 1: 16:42:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="01572fd82d00000000000fda7b66f5564939153ca3d81405eb11456280bf47c76abef90c36a3a65e43516116df18e3a016299e1286364c03df8e024506e9e2a1f684da27be574724f536f647ac4fceedf4fd337b407aeb3f3202575cda"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:03 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 306.593214] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 16:42:03 executing program 1: r0 = socket$kcm(0x10, 0x800000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001280fffffff05e510befccd7", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000002c0)=""/131, 0x2b08a7c3) 16:42:03 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:03 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) [ 306.889666] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. [ 306.905773] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 16:42:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 306.964743] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 16:42:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$nbd(r0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x30000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) vmsplice(r2, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = getpgrp(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000200)=""/6) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) sched_setscheduler(r4, 0x2, &(0x7f0000000240)=0x1) getsockopt(0xffffffffffffffff, 0x401, 0x0, 0x0, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000400)={0x2, 0x101, 0x1}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syncfs(r5) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x4000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="000126bd7000fddbdf2506000000740001002c0004001400010002004e23ac14142700000000000000001400020002004e20ac1414bb000000000000000044000200080004003f00000008000200ca000000080003000400000008000200fcffffff080004008c000000080003000300000008000300070000000800030000000080c000010038000400200001000a004e210000000100000000000000000000000000000000080000001400010000804e23e00000010000c845000000002c0002000800040002000000080001001e000000080001001b00000008000200001000000800020000000000100001006574683a766574683100cb89c259503a00000c00020008000400400000002c00040014000100000000000000001400020002004e20ffffffff0000000000000000100001006574683a7465716c300000001400020008000100000080ff080002005e000000100004000c00010073797a300000000011cbfb091bc027100146c38cb79f006429390f02fb1aa52774d655f5346aa384047e86b43469687deb7018d5faf5aaab0b4142088dc1c5d8449e9ba515a166dbc0d3c77bce6900000000000000000000000000f37fd6dddc9bd30ff27d87afa798620a6bf3006ce2cbf88cc3"], 0x1}, 0x1, 0x0, 0x0, 0x48040}, 0x40800) 16:42:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000000c0)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:04 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r1, 0x80084503, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 16:42:04 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:42:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) [ 307.412790] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 16:42:04 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace(0x4207, 0x0) 16:42:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x80000000}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000180)={r4}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8012004000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x117}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {0x0, r3}}, 0x18) 16:42:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:42:04 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:05 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:42:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10004, 0x3, 0x0, 0x1000, &(0x7f000003c000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x101) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:05 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 16:42:05 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x183, 0x400000000000) 16:42:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:05 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:42:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="90558c4a41f196b39d3e1713664183ef56c77de62f9810774dac88a5a529dd8e07b6d67425ba215cbaec4b2feebd1697ba3b0ee3917441cff363cb8d00709e0ba2f3e189000003001c7cce68b35b885e42fbd2c79d61492b4a5f49559f1262ec"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:05 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/30, 0x1e}], 0x1}, 0x0) [ 308.585575] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 16:42:05 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:42:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x25}, @IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x38}}, 0x0) 16:42:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:05 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:42:06 executing program 2: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM', 0x20000000000000}) futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'vxcan1\x00', 0x800}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xfffffffeffffffff, 0x10400) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000180)=""/52) bind$alg(r3, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) prctl$PR_SET_UNALIGN(0x6, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 16:42:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x400000004, 0x100002}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) [ 309.115325] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 16:42:06 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:42:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:06 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) 16:42:06 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 309.581755] dccp_invalid_packet: pskb_may_pull failed 16:42:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000180)="0f231366b9c00800000f32baf80c66b8a01afe8a66efbafc0ced2e0f3236660f593b0f1ac6bad004b0a5eeba4300b000ee640f5ea3bf1bf30f09", 0x3a}], 0x1, 0x20, &(0x7f0000000200)=[@efer={0x2, 0x2000}, @cr4={0x1, 0x10}], 0x2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 309.604637] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 [ 309.672722] dccp_invalid_packet: pskb_may_pull failed 16:42:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 309.725777] QAT: Invalid ioctl 16:42:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) [ 309.848557] QAT: Invalid ioctl 16:42:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:07 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) 16:42:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{0x20, '/dev/kvm\x00'}, {0x20, '/dev/kvm\x00'}, {0x20, 'eth1vboxnet0'}, {}, {0x20, '/dev/kvm\x00'}], 0xa, "3f76bd6dedae6ea77ca4280ff62224ed9c70e76dece0b5919b287b0026b55bb857ac925214bfb7fe"}, 0x5f) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="90558c4a41e68b44f16d2f0d6fa77952f75fd2d9842efbbe1e49818556228ae8c32ae6332b4f8c2961deb78962a59d9d953a903e91ecf21de57da580d2a5bc3b54c122c50b9b8045d42a20bad685b9ef8dbdea031fbc6b5adee34956332b9ad2098d72e0b3fbabd5ae24d10608b8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:07 executing program 2: getpid() quotactl(0x80000101, 0x0, 0x0, &(0x7f00000001c0)) [ 310.238770] dccp_invalid_packet: pskb_may_pull failed 16:42:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:07 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) 16:42:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x6c, &(0x7f0000000140)={r2}, &(0x7f0000000000)=0x90) 16:42:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x202000, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x40, "13514d3aa582f0926b668326a9a01d10f52de75d2fe46b60f669c8047a7be9c3cb9feff85d4220ac8c118d886c268cee8e0646430010cedeabbe9d671ceeeff9"}, &(0x7f00000000c0)=0x48) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000200)={r4, 0x4}, &(0x7f0000000240)=0x8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000003c0)={0x2, [0x400, 0x80000001]}, &(0x7f0000000400)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000300)={r5, 0x800, 0x1, 0x3f, 0x5, 0x9, 0x5, 0x1, {r5, @in6={{0xa, 0x4e21, 0x1ff, @remote, 0xfffffffffffff000}}, 0x0, 0x5f0000, 0x9, 0x6, 0x100000000}}, &(0x7f0000000280)=0xb0) 16:42:07 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 310.586382] dccp_invalid_packet: pskb_may_pull failed 16:42:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:07 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) 16:42:07 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 310.874056] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 [ 310.934318] dccp_invalid_packet: pskb_may_pull failed 16:42:08 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:42:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0xfffffffffffffffe, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="29df13eafa3ee28df5a9152b92e8a2b7d1b4bbfff1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = dup(r0) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x46) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000300)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:08 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) [ 311.210442] dccp_invalid_packet: pskb_may_pull failed [ 311.243558] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 16:42:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:42:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:08 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90548c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 311.573919] dccp_invalid_packet: pskb_may_pull failed 16:42:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) [ 311.662991] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 16:42:08 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="90558c4a41f1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 16:42:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:09 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9055ee0efdb9"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000), 0x8) close(r1) 16:42:09 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:09 executing program 0: gettid() timer_create(0xb, &(0x7f0000000140)={0x0, 0x8}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{r0, r1+10000000}, {0x0, 0x1c9c380}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000000080)=""/128, 0xae3f1a6) 16:42:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001600fdff000000000017000015001f00"], 0x1}}, 0x0) 16:42:09 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:10 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:10 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001800210a00000000000000000a00140005000000000000010000000000000000000100000000000000000000"], 0x1}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x570, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 16:42:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 16:42:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:11 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) lstat(0x0, 0x0) getgroups(0x1, &(0x7f0000000500)=[0x0]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9", 0x8}], 0x1, 0x81806) getresgid(&(0x7f0000000740), &(0x7f0000000800), &(0x7f00000007c0)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) 16:42:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:11 executing program 0: mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) open(0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x2000000027e, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x95) 16:42:11 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) getgroups(0x1, &(0x7f0000000500)=[0x0]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) getresgid(0x0, &(0x7f0000000800), &(0x7f00000007c0)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) 16:42:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) [ 314.735412] net_ratelimit: 14 callbacks suppressed [ 314.735428] dccp_invalid_packet: pskb_may_pull failed [ 314.753421] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 4069 16:42:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:12 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) poll(&(0x7f0000000680)=[{r1}], 0x1, 0x1) 16:42:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/\x00\x00\x00e\x00\x00\x00\x00\x00\x00\x00') exit(0x0) fstat(r0, &(0x7f0000000080)) 16:42:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 315.107460] dccp_invalid_packet: pskb_may_pull failed 16:42:12 executing program 0: r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 16:42:12 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) [ 315.415332] dccp_invalid_packet: pskb_may_pull failed 16:42:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:12 executing program 0: socket$inet(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000003c0)={0xdad, 0x1, 0x0, 0x5}, 0xc) r0 = syz_open_dev$usb(0x0, 0xc65, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x81, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000953000/0x1000)=nil, 0x1000, 0x0, r1) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000002c0)={0x0, 0x0, 0x2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f000001b000/0x2000)=nil}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040)=0x8, 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000300)={r2, 0x80000, r0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) write$UHID_INPUT(r5, &(0x7f0000000940)={0x8, "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", 0x1000}, 0x1006) rmdir(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) 16:42:12 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x3) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = getpgrp(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, 0x0) r3 = request_key(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz', 0x0}, &(0x7f0000000700)='/dev/vsock\x00', 0xfffffffffffffffb) add_key(&(0x7f0000000300)='asymmetric\x00', 0x0, &(0x7f0000000740)="ac9fdbbebdf4ee1b37639976339ac3aeca52c5a18235bd6ce4918d9adc825fdf719e94b4b2a4b3d2697f877776c9b63f53c73273a4fd75478d1b8a9b65a4ce44d37227dcce88eb03", 0x48, r3) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000600)={'team0\x00'}) sched_setscheduler(r2, 0x2, &(0x7f0000000240)=0x1) getsockopt(r1, 0x401, 0x0, &(0x7f0000000540)=""/184, &(0x7f0000000140)=0xb8) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syncfs(r4) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="04002abd7000ffdbdf25110000003e00060001000000080004000400000008000600ca0f00001c000200080002004e240000080004000800000008000400040000001c000100080001040a000000080002002b00"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 16:42:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000010000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) [ 315.774481] dccp_invalid_packet: pskb_may_pull failed 16:42:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0af51f023c123f3188a070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r1, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x2, "a3ef41749fa527ab78fc53b980bd82d05a50099cbab35a2fdbede5fbab1bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0cb6bb02f6b78b1ea580f6ba195947306a84c6b1962907f4b9149ec3077da286c5e7a10000"}, 0x68) 16:42:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:13 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:13 executing program 0: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM', 0x20000000000000}) sched_setscheduler(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'vxcan1\x00', 0x800}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000000)) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) openat(r2, &(0x7f0000000200)='./bus\x00', 0x200000, 0x100) listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) rt_sigprocmask(0x0, &(0x7f0000000300)={0x7}, 0x0, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xfffffffeffffffff, 0x10400) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000180)=""/52) bind$alg(r3, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$inet(0x2, 0x4000000000000001, 0x0) 16:42:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000010000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) [ 316.143688] dccp_invalid_packet: pskb_may_pull failed [ 316.152539] protocol 88fb is buggy, dev hsr_slave_0 [ 316.158014] protocol 88fb is buggy, dev hsr_slave_1 [ 316.209581] dlm: no locking on control device 16:42:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000010000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 316.266510] dlm: no locking on control device 16:42:13 executing program 2: r0 = syz_open_dev$video(0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x8000, 0x0, 0xc4, 0x0, 0x0, 0x9, 0x10001, 0x9, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x335b343c, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1000000]}) 16:42:13 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) [ 316.518642] dccp_invalid_packet: pskb_may_pull failed 16:42:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:13 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:13 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_gettime(0x0, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f00000002c0), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 316.885468] dccp_invalid_packet: pskb_may_pull failed 16:42:14 executing program 0: 16:42:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:14 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]}, 0x20000005) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x8}, 0x80, 0x0}, 0x20004040) 16:42:14 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:14 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:14 executing program 0: 16:42:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:14 executing program 2: 16:42:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0xc0010141]}) 16:42:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:14 executing program 0: 16:42:14 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:14 executing program 2: 16:42:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:15 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffffffff, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000000000018, 0x0, &(0x7f0000000040)) 16:42:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 16:42:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:15 executing program 2: 16:42:15 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 16:42:15 executing program 0: 16:42:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:15 executing program 2: 16:42:15 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c12") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:15 executing program 0: 16:42:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e527"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:15 executing program 2: 16:42:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 16:42:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:15 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c12") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:16 executing program 0: 16:42:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:16 executing program 2: 16:42:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x0, 0x0, [0xc0010141]}) 16:42:16 executing program 0: 16:42:16 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c12") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:16 executing program 2: 16:42:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x0, 0x0, [0xc0010141]}) 16:42:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:16 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:16 executing program 0: 16:42:16 executing program 2: [ 319.748487] net_ratelimit: 8 callbacks suppressed [ 319.748502] dccp_invalid_packet: pskb_may_pull failed 16:42:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x0, 0x0, [0xc0010141]}) 16:42:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:16 executing program 0: 16:42:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:17 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:17 executing program 2: 16:42:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b}) [ 320.163464] dccp_invalid_packet: pskb_may_pull failed 16:42:17 executing program 0: 16:42:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:17 executing program 2: 16:42:17 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:17 executing program 0: 16:42:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b}) 16:42:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) [ 320.523309] dccp_invalid_packet: pskb_may_pull failed 16:42:17 executing program 2: 16:42:17 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a0") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:17 executing program 0: 16:42:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b}) 16:42:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) [ 320.917260] dccp_invalid_packet: pskb_may_pull failed 16:42:18 executing program 0: 16:42:18 executing program 2: 16:42:18 executing program 4: 16:42:18 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a0") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:18 executing program 0: 16:42:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:18 executing program 2: 16:42:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:18 executing program 4: [ 321.342821] dccp_invalid_packet: pskb_may_pull failed 16:42:18 executing program 0: 16:42:18 executing program 2: 16:42:18 executing program 4: 16:42:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:18 executing program 4: 16:42:18 executing program 0: 16:42:18 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a0") syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:42:18 executing program 2: 16:42:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="0a0300000100baffffffffff81008fe54ba6", 0x12, 0x0, 0x0, 0x0) 16:42:19 executing program 4: [ 321.909926] dccp_invalid_packet: pskb_may_pull failed 16:42:19 executing program 0: 16:42:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:19 executing program 2: 16:42:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 16:42:19 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_emit_ethernet(0x0, 0x0, 0x0) 16:42:19 executing program 0: 16:42:19 executing program 4: 16:42:19 executing program 2: 16:42:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 16:42:19 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_emit_ethernet(0x0, 0x0, 0x0) 16:42:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b78dcedc741993f0265df5cfbedd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/161, 0x7ffff000}], 0x1) 16:42:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 16:42:19 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)) 16:42:19 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_emit_ethernet(0x0, 0x0, 0x0) 16:42:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 16:42:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x4800000c0045009, &(0x7f0000000080)=0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f0080b22e3173a070") 16:42:20 executing program 2: 16:42:20 executing program 2: 16:42:20 executing program 2: 16:42:20 executing program 2: [ 323.352572] protocol 88fb is buggy, dev hsr_slave_0 [ 323.358185] protocol 88fb is buggy, dev hsr_slave_1 [ 323.363851] protocol 88fb is buggy, dev hsr_slave_0 [ 323.369245] protocol 88fb is buggy, dev hsr_slave_1 16:42:20 executing program 2: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000380)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f00000000c0)=[{r1, 0x2}], 0x1, 0xbf3) close(r1) [ 323.442630] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.471826] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 323.480783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.489316] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.495853] bridge0: port 1(bridge_slave_0) entered forwarding state 16:42:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:20 executing program 1: perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) sched_setscheduler(0x0, 0x1, 0x0) [ 324.059397] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.069942] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.076543] bridge0: port 1(bridge_slave_0) entered forwarding state 16:42:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) 16:42:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 16:42:21 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xf8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_tables_targets\x00\xb7%\xcd\x1d\xd4/\xd8\x19\xdc\x84>\xde\xad\xe1\x05\xa6\xcb0(2\xc0H\xd7gX\xb6\xe9\xa4\x1c%/\x0e\xce\x1f\x86`]\xb3]{\x11\xe4\xd2\x8bR\x84\x1b\xb5g\xd1\xe4~\xa8\x9a\xe1\x1b\xc9y;\xdc\x95\xee\x18b\x1f\xb4\x91,\x96\xc3Y\x9c\xb4\xfa\xc2E\xcd\x0f4_\x0e\x00\x94~GO\xa2\xda\x1aD\xa8\x84\xf5&H\xa0\xcb\xf3\x90\xba') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:42:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x4800000c0045009, &(0x7f0000000080)=0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f0080b22e3173a070") 16:42:21 executing program 1: 16:42:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 16:42:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:21 executing program 1: 16:42:21 executing program 2: 16:42:21 executing program 4: 16:42:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:22 executing program 0: 16:42:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 16:42:22 executing program 2: 16:42:22 executing program 1: 16:42:22 executing program 4: 16:42:22 executing program 2: 16:42:22 executing program 1: 16:42:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffff", 0x9, 0x0, 0x0, 0x0) 16:42:22 executing program 0: 16:42:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:22 executing program 4: 16:42:22 executing program 2: 16:42:22 executing program 1: 16:42:22 executing program 0: 16:42:22 executing program 0: 16:42:22 executing program 4: 16:42:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffff", 0x9, 0x0, 0x0, 0x0) 16:42:22 executing program 2: 16:42:22 executing program 1: 16:42:23 executing program 0: 16:42:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95e5"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:23 executing program 4: 16:42:23 executing program 2: 16:42:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffff", 0x9, 0x0, 0x0, 0x0) 16:42:23 executing program 1: 16:42:23 executing program 0: 16:42:23 executing program 4: 16:42:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x10000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:23 executing program 0: 16:42:23 executing program 2: 16:42:23 executing program 1: 16:42:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="0a0300000100baffffffffff8100", 0xe, 0x0, 0x0, 0x0) 16:42:23 executing program 4: [ 326.716635] ================================================================== [ 326.724055] BUG: KMSAN: uninit-value in batadv_interface_tx+0x905/0x1e40 [ 326.730902] CPU: 0 PID: 14292 Comm: syz-executor.3 Not tainted 5.0.0-rc1+ #9 [ 326.738084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.747433] Call Trace: [ 326.750047] dump_stack+0x173/0x1d0 [ 326.753693] kmsan_report+0x12e/0x2a0 [ 326.757513] __msan_warning+0x82/0xf0 [ 326.761333] batadv_interface_tx+0x905/0x1e40 [ 326.765856] ? batadv_softif_is_valid+0xb0/0xb0 [ 326.770536] dev_hard_start_xmit+0x604/0xc40 [ 326.774973] __dev_queue_xmit+0x2e48/0x3b80 [ 326.779339] dev_queue_xmit+0x4b/0x60 [ 326.783152] ? __netdev_pick_tx+0x1260/0x1260 [ 326.787658] packet_sendmsg+0x79bb/0x9760 [ 326.791844] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 326.797072] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 326.802506] ? compat_packet_setsockopt+0x360/0x360 [ 326.807536] __sys_sendto+0x8c4/0xac0 [ 326.811366] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 326.816575] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 326.822046] ? prepare_exit_to_usermode+0x114/0x420 [ 326.827059] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 326.832250] __se_sys_sendto+0x107/0x130 [ 326.836317] __x64_sys_sendto+0x6e/0x90 [ 326.840285] do_syscall_64+0xbc/0xf0 [ 326.844036] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 326.849222] RIP: 0033:0x457e29 [ 326.852410] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 326.871321] RSP: 002b:00007fabcac81c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 326.879029] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 326.886288] RDX: 000000000000000e RSI: 00000000200001c0 RDI: 0000000000000004 [ 326.893550] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 326.900808] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fabcac826d4 [ 326.908065] R13: 00000000004c54f3 R14: 00000000004d93a0 R15: 00000000ffffffff [ 326.915330] [ 326.916942] Uninit was created at: [ 326.920489] kmsan_internal_poison_shadow+0x92/0x150 [ 326.925579] kmsan_kmalloc+0xa6/0x130 [ 326.929369] kmsan_slab_alloc+0xe/0x10 [ 326.933252] __kmalloc_node_track_caller+0xe9e/0xff0 [ 326.938343] __alloc_skb+0x309/0xa20 [ 326.942047] alloc_skb_with_frags+0x1c7/0xac0 [ 326.946529] sock_alloc_send_pskb+0xafd/0x10a0 [ 326.951113] packet_sendmsg+0x6881/0x9760 [ 326.955269] __sys_sendto+0x8c4/0xac0 [ 326.959071] __se_sys_sendto+0x107/0x130 [ 326.963118] __x64_sys_sendto+0x6e/0x90 [ 326.967081] do_syscall_64+0xbc/0xf0 [ 326.970896] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 326.976068] ================================================================== [ 326.983408] Disabling lock debugging due to kernel taint [ 326.988843] Kernel panic - not syncing: panic_on_warn set ... [ 326.994716] CPU: 0 PID: 14292 Comm: syz-executor.3 Tainted: G B 5.0.0-rc1+ #9 [ 327.003276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.012617] Call Trace: [ 327.015201] dump_stack+0x173/0x1d0 [ 327.018836] panic+0x3d1/0xb01 [ 327.022052] kmsan_report+0x293/0x2a0 [ 327.025847] __msan_warning+0x82/0xf0 [ 327.029644] batadv_interface_tx+0x905/0x1e40 [ 327.034149] ? batadv_softif_is_valid+0xb0/0xb0 [ 327.038809] dev_hard_start_xmit+0x604/0xc40 [ 327.043226] __dev_queue_xmit+0x2e48/0x3b80 [ 327.047558] dev_queue_xmit+0x4b/0x60 [ 327.051347] ? __netdev_pick_tx+0x1260/0x1260 [ 327.055832] packet_sendmsg+0x79bb/0x9760 [ 327.059991] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.065176] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 327.070573] ? compat_packet_setsockopt+0x360/0x360 [ 327.075583] __sys_sendto+0x8c4/0xac0 [ 327.079404] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.084608] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 327.090059] ? prepare_exit_to_usermode+0x114/0x420 [ 327.095062] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.100244] __se_sys_sendto+0x107/0x130 [ 327.104303] __x64_sys_sendto+0x6e/0x90 [ 327.108265] do_syscall_64+0xbc/0xf0 [ 327.111974] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.117163] RIP: 0033:0x457e29 [ 327.120349] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 327.139247] RSP: 002b:00007fabcac81c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 327.146940] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 327.154197] RDX: 000000000000000e RSI: 00000000200001c0 RDI: 0000000000000004 [ 327.161455] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 327.168712] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fabcac826d4 [ 327.175968] R13: 00000000004c54f3 R14: 00000000004d93a0 R15: 00000000ffffffff [ 327.184454] Kernel Offset: disabled [ 327.188080] Rebooting in 86400 seconds..