(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2080) read(r0, &(0x7f0000000240)=""/127, 0x7f) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x200000000000000) 18:57:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:49 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x10000000010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100), 0xe) listen(r0, 0xfffffffffffffffe) close(r1) getuid() request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='/dev/null\x00', 0x0) 18:57:49 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x10000000010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100), 0xe) listen(r0, 0xfffffffffffffffe) close(r1) getuid() request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='/dev/null\x00', 0x0) 18:57:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x3) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x80000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000200)="c4e1edd52fc4c18de2952c00000066b835018ed880b115000000000f01c82e0fc7a900000000a6b939030000b869a2b957ba000000000f303666f246b8dc7e193b0f23c80f21f8350c0060000f23f8", 0x4f}], 0x1, 0x5c, &(0x7f00000002c0)=[@cr4={0x1, 0x208}], 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000ac0)={&(0x7f0000000500)=@sco={0x1f, {0x10001, 0x0, 0x2e84f24b, 0x4, 0x2, 0xfffffffffffffff9}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000580)="7eb44ab4f9e01513103a9d8883413b6204eb00135261be09e2a5b08e1b916ba15990b5446046419dba5efd6e8ffcd6ae8865532274128bb453aa8872d886996bad3befd4bb673830b62eee3f2107d8d2e8a6be2452fa9ea042e1d268768dc8ab8d0b56985bac90bed850b6f990f1a73b1e9bf9e1ab7275711799e1ef2d681a4989d88f4afa4812edaba2cdf6643e2751ed59a03a2556cda216ad7a0cf16340aed39acfebe3", 0xa5}], 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x430, 0x10}, 0x40000) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000300)=0x1) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f0000000140)=0x5, 0x4) fcntl$dupfd(r0, 0x406, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000480)=[@text64={0x40, &(0x7f0000000400)="c4430d5cff00c441b5fc310f08b9b70a00000f3266440f38806f53c744240000000100c744240200200000c7442406000000000f01142448b800000080000000000f23d00f21f835300000010f23f8654183f900420fc719364699", 0x5b}], 0x1, 0x4, &(0x7f00000004c0)=[@dstype0={0x6, 0x7}, @dstype3={0x7, 0xd}], 0x2) syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x6, 0x600000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:57:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x12, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) 18:57:49 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r0, &(0x7f00000000c0)=""/127, 0x4d6) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000000)) 18:57:49 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x10000000010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100), 0xe) listen(r0, 0xfffffffffffffffe) close(r1) getuid() request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='/dev/null\x00', 0x0) 18:57:49 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x10000000010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100), 0xe) listen(r0, 0xfffffffffffffffe) close(r1) getuid() request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='/dev/null\x00', 0x0) 18:57:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x10000000010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100), 0xe) listen(r0, 0xfffffffffffffffe) close(r1) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) lstat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='/dev/null\x00', 0x0) 18:57:50 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)="2f70726f632f737976732fffff656d746872657368000000000000000000000000", 0x2, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46008fd84214000000000007000000000000000000000000000040f073ee150058b7e8466fea2ffb077f9fe438"], 0x30) write$binfmt_elf32(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000ff00000000000000000000000000000000000000003800000000010000000000000000200000000000000000200000000000000000000000000000000000000000000000000000000000000000007e2f3d"], 0x58) ioctl$SG_IO(r1, 0x2285, &(0x7f00000008c0)={0x53, 0xffffffffffffffff, 0x10, 0x8, @scatter={0x5, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)=""/29, 0x1d}, {&(0x7f00000002c0)=""/114, 0x72}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/245, 0xf5}, {&(0x7f0000000680)=""/225, 0xe1}]}, &(0x7f00000005c0)="ef668383ec5d38272373affd3772c300", &(0x7f0000000780)=""/231, 0xf88c, 0x1, 0x3, &(0x7f0000000880)}) write$FUSE_STATFS(r2, &(0x7f0000000180)={0x60}, 0x60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r2, 0x227c, 0x0) read(r0, &(0x7f0000000240)=""/127, 0x7f) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f00000000c0)=0x14) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000200)=0x6) 18:57:50 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x10000000010000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r2, &(0x7f0000000100), 0xe) listen(r0, 0xfffffffffffffffe) close(r2) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) lstat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000d40)={{{@in6=@mcast1, @in=@multicast2}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000e40)=0x207) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[], 0x0, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='/dev/null\x00', 0x0) 18:57:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:57:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000100, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x10000000010000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r2, &(0x7f0000000100), 0xe) listen(r0, 0xfffffffffffffffe) close(r2) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) lstat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000d40)={{{@in6=@mcast1, @in=@multicast2}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000e40)=0x207) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='/dev/null\x00', 0x0) 18:57:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000140)={0x4, 0x2, 0x8, 0x5, 0x34}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) 18:57:50 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x10000000010000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r2, &(0x7f0000000100), 0xe) listen(r0, 0xfffffffffffffffe) close(r2) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) lstat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000d40)={{{@in6=@mcast1, @in=@multicast2}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000e40)=0x207) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[], 0x0, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='/dev/null\x00', 0x0) 18:57:50 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0xcb72, 0x1, 0x1, "96fd707173e8adb2e437f0c380f4065d04969896f62f6221f8ccccc6955a6ea1", 0x41415270}) read(r0, &(0x7f0000000240)=""/127, 0x7f) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f00000000c0)={0x3, 0x2, 0x6, {0x100000001, 0x6, 0x0, 0x2b0}}) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 18:57:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:57:50 executing program 2 (fault-call:0 fault-nth:0): request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) [ 450.998512] kvm [19777]: vcpu0, guest rIP: 0x106 Hyper-V unhandled rdmsr: 0x40000046 18:57:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x48, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000100, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) [ 451.129283] FAULT_INJECTION: forcing a failure. [ 451.129283] name failslab, interval 1, probability 0, space 0, times 0 18:57:50 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8df, 0xc54e5ebb61a94039) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000000c0)={{0x0, 0x0, 0x3, 0x3, 0x5}, 0x0, 0x2641, 0x40}) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r1, &(0x7f0000000240)=""/127, 0x7f) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000040)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) 18:57:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) [ 451.286399] CPU: 0 PID: 19799 Comm: syz-executor2 Not tainted 4.20.0-rc1-next-20181109+ #110 [ 451.295177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 451.304541] Call Trace: [ 451.307157] dump_stack+0x244/0x39d [ 451.310818] ? dump_stack_print_info.cold.1+0x20/0x20 [ 451.316509] should_fail.cold.4+0xa/0x17 [ 451.320604] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 451.325744] ? __f_unlock_pos+0x19/0x20 [ 451.329742] ? find_held_lock+0x36/0x1c0 18:57:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) fsync(r0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000140)=0x401) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:57:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:57:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000020, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) [ 451.333899] ? n_tty_receive_buf_common+0x828/0x2cb0 [ 451.339074] ? perf_trace_sched_process_exec+0x860/0x860 [ 451.344565] ? wait_for_completion+0x8a0/0x8a0 [ 451.349183] __should_failslab+0x124/0x180 [ 451.353441] should_failslab+0x9/0x14 [ 451.357269] __kmalloc_track_caller+0x2d1/0x760 [ 451.361991] ? strncpy_from_user+0x5a0/0x5a0 [ 451.366413] ? digsig_verify+0x1530/0x1530 [ 451.370667] ? strndup_user+0x77/0xd0 [ 451.374489] memdup_user+0x2c/0xa0 [ 451.378052] strndup_user+0x77/0xd0 [ 451.381768] __x64_sys_request_key+0x13f/0x400 [ 451.386376] ? __ia32_sys_add_key+0x4f0/0x4f0 [ 451.390892] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 451.396277] ? trace_hardirqs_off_caller+0x300/0x300 [ 451.401428] do_syscall_64+0x1b9/0x820 [ 451.405349] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 451.410727] ? syscall_return_slowpath+0x5e0/0x5e0 [ 451.410745] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 451.410766] ? trace_hardirqs_on_caller+0x310/0x310 [ 451.410785] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 451.410805] ? prepare_exit_to_usermode+0x291/0x3b0 [ 451.410828] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 451.440534] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 451.445927] RIP: 0033:0x457569 [ 451.449136] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 451.468044] RSP: 002b:00007f49e779ec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 [ 451.468061] RAX: ffffffffffffffda RBX: 00007f49e779ec90 RCX: 0000000000457569 18:57:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) [ 451.468071] RDX: 0000000000000000 RSI: 0000000020000440 RDI: 00000000200002c0 [ 451.468081] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 451.468091] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f49e779f6d4 [ 451.468101] R13: 00000000004c39ed R14: 00000000004d5e58 R15: 0000000000000003 18:57:51 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r0, &(0x7f0000000240)=""/127, 0x7f) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x8001, 0x0, 0x800, 0x4, 0xffff, 0x0, 0x4, r2}, 0x20) 18:57:51 executing program 2 (fault-call:0 fault-nth:1): request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:57:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000100, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x175, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) dup(r0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) get_robust_list(r3, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f00000001c0)={&(0x7f0000000180)}, 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, &(0x7f0000000300)=0x18) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:57:51 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r0, &(0x7f0000000240)=""/127, 0x13) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x5, &(0x7f0000000000)=[{0x7ff, 0x3, 0x1, 0x80000001}, {0x2, 0x401, 0x1ff, 0x462f83c9}, {0x2, 0x8001, 0x8, 0x10000}, {0xfffffffffffffffe, 0x7, 0x4, 0x6}, {0xf5, 0xff, 0x1, 0x1}]}, 0x10) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 18:57:51 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:57:51 executing program 2: request_key(&(0x7f00000002c0)='.ns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:51 executing program 3 (fault-call:0 fault-nth:0): request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40a000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x80, r1, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x60}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x800}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8000}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40850}, 0xc080) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f00000002c0)=""/137) read(r2, &(0x7f0000000240)=""/127, 0x7f) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000040)) 18:57:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000106, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:57:51 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) [ 452.151707] FAULT_INJECTION: forcing a failure. [ 452.151707] name failslab, interval 1, probability 0, space 0, times 0 18:57:51 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r0, &(0x7f0000000240)=""/127, 0x7f) [ 452.286335] CPU: 1 PID: 19876 Comm: syz-executor3 Not tainted 4.20.0-rc1-next-20181109+ #110 [ 452.295082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.304457] Call Trace: [ 452.307054] dump_stack+0x244/0x39d [ 452.310714] ? dump_stack_print_info.cold.1+0x20/0x20 [ 452.316067] ? find_held_lock+0x36/0x1c0 [ 452.320156] should_fail.cold.4+0xa/0x17 [ 452.324223] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 452.329358] ? __f_unlock_pos+0x19/0x20 [ 452.333368] ? find_held_lock+0x36/0x1c0 [ 452.337460] ? perf_trace_sched_process_exec+0x860/0x860 [ 452.342919] ? wait_for_completion+0x8a0/0x8a0 [ 452.347533] __should_failslab+0x124/0x180 [ 452.351777] should_failslab+0x9/0x14 [ 452.355585] __kmalloc_track_caller+0x2d1/0x760 [ 452.360267] ? strncpy_from_user+0x5a0/0x5a0 [ 452.364688] ? digsig_verify+0x1530/0x1530 [ 452.368929] ? strndup_user+0x77/0xd0 [ 452.372737] memdup_user+0x2c/0xa0 [ 452.376285] strndup_user+0x77/0xd0 [ 452.379960] __x64_sys_request_key+0x13f/0x400 [ 452.384550] ? __ia32_sys_add_key+0x4f0/0x4f0 [ 452.389051] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 452.394422] ? trace_hardirqs_off_caller+0x300/0x300 [ 452.399545] do_syscall_64+0x1b9/0x820 [ 452.403438] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 452.408811] ? syscall_return_slowpath+0x5e0/0x5e0 [ 452.413753] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 452.418606] ? trace_hardirqs_on_caller+0x310/0x310 [ 452.423641] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 452.428664] ? prepare_exit_to_usermode+0x291/0x3b0 [ 452.433696] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 452.438558] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 452.443747] RIP: 0033:0x457569 [ 452.447448] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 452.466352] RSP: 002b:00007fb709674c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 [ 452.474067] RAX: ffffffffffffffda RBX: 00007fb709674c90 RCX: 0000000000457569 18:57:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) [ 452.481339] RDX: 0000000000000000 RSI: 0000000020000440 RDI: 00000000200002c0 [ 452.488612] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 452.495882] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7096756d4 [ 452.503151] R13: 00000000004c39ed R14: 00000000004d5e58 R15: 0000000000000003 18:57:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:57:52 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x4b564d01, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:57:52 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@random={'user.', '/dev/video#\x00'}, &(0x7f0000000100)=""/116, 0x74) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) read(r1, &(0x7f0000000240)=""/127, 0x7f) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 18:57:52 executing program 3 (fault-call:0 fault-nth:1): request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:57:52 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:52 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r0, &(0x7f0000000240)=""/127, 0x7f) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) 18:57:52 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0010141, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:52 executing program 2: request_key(&(0x7f00000002c0)="646e735f7265736f6c76657203", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:57:52 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f00000000c0)={0x3f, 0x5}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r2, &(0x7f00000002c0)=""/127, 0x1b8) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000040)) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000100)={0x1, 0x1, [0x7fff, 0x8, 0x26, 0xff, 0x6, 0x7fff, 0xcd3, 0x7]}) 18:57:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:57:52 executing program 3: request_key(&(0x7f00000002c0)='.ns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:52 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:57:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000021, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:52 executing program 3: request_key(&(0x7f00000002c0)="646e735f7265736f6c7665720f", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:52 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r0, &(0x7f0000000240)=""/127, 0x7f) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) fcntl$addseals(r0, 0x409, 0x0) 18:57:52 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:57:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mount$overlay(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x400e, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x12715, 0x2, 0x0, 0x1000, &(0x7f000000e000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:57:53 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:53 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) r1 = dup(r0) statx(r1, &(0x7f0000000080)='./file0\x00', 0x100, 0x400, &(0x7f00000000c0)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r0, &(0x7f0000000240)=""/127, 0x7f) flock(r2, 0xa) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 18:57:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:57:53 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x9e, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:53 executing program 3: request_key(&(0x7f00000002c0)="646e735f7265736f6c766572ff", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) [ 453.781997] kvm [19977]: vcpu0, guest rIP: 0x106 Hyper-V unhandled rdmsr: 0x40000060 18:57:53 executing program 2: request_key(&(0x7f00000002c0)="646e735f7265736f6c766572ff", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:53 executing program 3: request_key(&(0x7f00000002c0)="646e735f7265736f6c76657202", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x11, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:53 executing program 4: r0 = dup(0xffffffffffffff9c) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x1f, 0x9, 0x4, 0x3, 0x8, 0x4c2, 0x8, 0x6, 0x8}) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r1, &(0x7f0000000240)=""/127, 0x7f) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000040)) 18:57:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x9, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) r4 = open(&(0x7f0000000340)='./file0\x00', 0x2, 0x50) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001800)='/dev/vga_arbiter\x00', 0x8281, 0x0) r6 = gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001840)={{{@in6=@mcast1, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000001940)=0xe8) getresgid(&(0x7f0000001980), &(0x7f00000019c0)=0x0, &(0x7f0000001a00)) sendmsg$unix(r3, &(0x7f0000001ac0)={&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000000240)="9af899a8cc9b1b44b0d978954544df5ec1181a14d5fd3fe804c678f832e06dc5e1a1538821fb59e24dabd6a2144c0a9dde0e295ee145972cb25d0283e4861be1c67adef42e6e53211aba0ded9c930167466a3a09882bd7ab4e5e1eb4f452a85485f9122a35a59de5db99a2d086bec5324f7843b7a320a28d2ad7680da2e1ce98b3587d6d6fbde2ff1eb31fdf1e5ce0da9680238d5710b19a6ea6cc08f209412ec7755628b6c58eb09a07fc7a4da4d3f138f1ca79238f24f0a37ce34399af3db804de", 0xc2}, {&(0x7f0000000400)="8e1f9cfced7786187038159010809472951d7bf7ed96f9bc20e9d71eedab19454ec19530d9219c51dd0b0fe00f66ec391e168b8303abc6d86d5ded6f893848202fa267edfee008734ae2ea0ed58df19099b10a4e792111119d14620502e6f2956789e15fd05c8aad46c5d77c5aab93d1a1e4c3442a4cef6d0d514136824e31effe", 0x81}, {&(0x7f00000004c0)="5a71981d3284221c9bc2111d8a7b73da1aab4466e3ad49187164a16e70b1cdfcf46cdcccdcd2758034dbab997907448b29333f6697e5f0476fc9f66bd3f114cb85a33dde674c1960e6755c6db32a1419850f5bb684c3536460ba37157b2b7797b0bbd4853f9cb841f7253934cf4d1c7d2a54f052cf204753fac4956ad5a60ec219e2a1", 0x83}, {&(0x7f0000000580)="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", 0xfc}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="9b4fd064fdb6e2d85ae1d0179fe2f11f6e287de3b2b5c644909d4184edbb9633c1cfae0482847c8ceebe576f2d9bc3a37cfb1f999bbd02bb48611e070a1da6bc3a86ecaef6ebdb2f8e9b0cd439fa7b5edeee3254031279f216c2046002a991b6da4324570da89d9fe7784a0a249b7b1dbaf70fd6017e2b3f3552f2f98d01621fef1a041a1bfd8ab024caeeec7623a9949f9648d52d7f583dd8040e0190e0601ba31ddfafe08c6067b2864ca11223e79354ecab62960ead966c3da92b0ccb59ae075a8df8d523dec7287ff1ff55", 0xcd}], 0x6, &(0x7f0000001a40)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r5, @ANYRES32=r1, @ANYBLOB="e799d49c0cc90dc5000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00'], 0x58, 0x40}, 0x10) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0xffffffffffffffe1) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:57:53 executing program 3: request_key(&(0x7f00000002c0)="646e735f7265736f6c76657205", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:57:53 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0010015, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:53 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r0, &(0x7f0000000240)=""/127, 0x7f) r2 = getpid() lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000740)=0x0) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000900)={0x0, 0x0}) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() r11 = gettid() lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getpid() getresuid(&(0x7f0000000b80), &(0x7f0000000bc0)=0x0, &(0x7f0000000c00)) lstat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000d00)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000e40)=0xe8) getgroups(0x2, &(0x7f0000000e80)=[0xffffffffffffffff, 0x0]) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000ec0)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000f00)={0x0, 0x0}, &(0x7f0000000f40)=0xc) getgroups(0x4, &(0x7f0000000f80)=[0x0, 0xffffffffffffffff, 0xee00, 0xee00]) r23 = fcntl$getown(r0, 0x9) stat(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000001680)=[0xee00, 0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) fcntl$getownex(r1, 0x10, &(0x7f00000016c0)={0x0, 0x0}) fstat(r1, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r29 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@remote, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000001900)=0xe8) getresgid(&(0x7f0000001940), &(0x7f0000001980)=0x0, &(0x7f00000019c0)) r32 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001a00)={0x0, 0x0}, &(0x7f0000001a40)=0xc) r34 = getegid() sendmmsg$unix(r1, &(0x7f0000001bc0)=[{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000000)="c309000b29b6757aea3089a8a108b6214cc55ab6130c2628b3c5bb87f9121611b3a02aadab289b3d2dd226b2a363bb5233b454d0d8782f609384", 0x3a}, {&(0x7f00000002c0)="fef5c614fdfe171df4a21355bc28527d0597056d66bb64db15fdef5ccbf726123e713f94d5aeca767bd7ae753591f0e42722f30ba847d48f38c972aff18dd40119edf51ebeb77ba40fe7ca89b24c0b79b6bbcbbe92cb68fb3bb8e42de4e9e51cf8e1eb47ee53a5bc4d8f7c7c6776ee6a6b715974271d428a2454c5ff3ad5a14baface274df29af5484370cb3d9567c572b785158ff7fcd669e9d02076d0d103eed0ba154e32b5e8086439e868079660e332345d23a4cebe5e06923dbe08fe540c651dd3fa9868152c0f0", 0xca}, {&(0x7f00000003c0)="29fec8e1520308e8162bf6dc1831e3cd35fefc081427c167ee3b9374e50e1550ca077c75f1dd6bebf421f4bae8d2f1aebb27c72b0658dd66bc61562edaeb48cadf015b5acef5a52cc7914f3696104570a4c20324fc27aa2960f42b7bf74e70c9dc32544adea253a7afe572a94fa5b0d3019e35ab360cfc8d5a67bca393b714bc13fa0f593b05221283e2663379e2f8fd391c9d1360", 0x95}, {&(0x7f0000000480)="93959df5d44386e5cd90338924434a5c9e8b4d5fed08cfcf9c2a47e03425d049edb4252b94252319078b33a1fd47f4f4dc68eeeb71363f353bc316e779192444244b36d329cd0398d10c4ea87be8148278b8e1636e8f44d402f8943fe5f134f2d1cbde7e4898e3446b9b347cf90dcce1cdfd7478f27c128c9ef05b1f5b9f385153f602247cbfe953a4761d3cbe6fb4297d1adde51298f2f9599c448d62d99be02d15a2ee70f89ae2c3f848f8a75854b7ac", 0xb1}, {&(0x7f0000000140)="ce45124c42b8693f9491fea638f047c4b08141cf1946cab94649ec05df740151a3aa132b51d6446a5c92437e555b0e0ee77d77d786a402f1fe6ac0515e33dfeb03263c964cdef8041f50022029a0d70847cf9f214fb7223519cded5a166faa9be5300f7e0ce0cea5c8b818f8271406250e623e60c0805269d340", 0x7a}, {&(0x7f0000000200)="7cecee9e4316b0ee08a421961c06ab708178d5b5fbe98b41b579d2b237", 0x1d}], 0x6, &(0x7f0000000fc0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r20, r21, r22}], 0xf8, 0x10}, {&(0x7f00000010c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000001140)="2f898ed6b4f2b8aef823a8dec9d95952e93f854a155a333f3c7e7db2772973de1f75f27594f37aaeba93e5094d982b69a207065a8784586761da44195948285462c95e7e0df3e1c4db912c1edd94ed95f8c402558dbe6c2a1bfe04b18bdf11f295cb9969610eb1c86d1b64f3a7b4590826e5b3aa923ea4f69044c5fc81b7a8a2c7d0d8ad77b3bbbae1792ca62af55b7beecd0bd453491ee0e7f3edeb510d4f95302ef51e59fb8052b15479775bad0fe3a8ab4c423986ee7abc", 0xb9}, {&(0x7f0000001200)="4677619f937c7c012e2fffe89833d401e8cd58f96bb4baf83d88ef5a5c588baf0d226849c9d6c251948e4bfd824bc2f5cc873f8a9bb624eba8a6d44295bce401e72af236212c5b", 0x47}, {&(0x7f0000001280)="a6e2494c08a302813029d9592a65defbc157cf48dacb13e2a646ad00af2fe6fb8b42bd49", 0x24}, {&(0x7f00000012c0)="40e28cd6468af99aa256b80e7a13377321d8f881c084f24825c86f184fe2e93bf0652fffd24ad654c3eecb501c46a5f190cc9985a5e3894546151d189aec09e11fa2e85abd009fda40faa8833088c8fa410e73595b41a4", 0x57}, {&(0x7f0000001340)="77af76fb10dde125959858f25958fc591124e96f487a9ba9fa330d87a0737bcd4bd74ad551133020a276b92d963fdd9598bf10bc49df2fe223cc74be424e4bd1c6a483f5eae11c5e637acc7b3d40d785da24e43e6fbc2b6ad20e3de38858331c3ed12a6eda8eee2919250a49ab38f44746dab5180d2b144ebcc23b013ae2897f00759409b4", 0x85}, {&(0x7f0000001400)="c3b2d3e0bc", 0x5}, {&(0x7f0000001440)="98fee1f54169fc47adf38bd202d3f888019cb49bb5ea70a69d94fd429ad0d051852e6eaa8af99f5d4355b3e0485065618cf80d703fc0e9f1a520019aa472eed8c999c34d44ca62a995b88ea9ffc80c71e6eef9fb0f7e4ae3b5d90af0f9e37885529c954c633354fdc15e4d32949254ee", 0x70}, {&(0x7f00000014c0)="39d66025aab07a5fb5c829353ee652f39054580635875ef7d7004d3ac135a250084cdd6830a2be3562145fe0a5e84adcfc61302522b56e0f228ea5f0a602b4240464fd393709097f1f5080f341620b698077a189be2634527af2f0fc926653518a696417a6589f1a", 0x68}], 0x8, &(0x7f0000001a80)=[@cred={0x20, 0x1, 0x2, r23, r24, r25}, @rights={0x20, 0x1, 0x1, [r1, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r26, r27, r28}, @cred={0x20, 0x1, 0x2, r29, r30, r31}, @rights={0x28, 0x1, 0x1, [r0, r0, r1, r1, r1]}, @rights={0x18, 0x1, 0x1, [r1, r0]}, @rights={0x18, 0x1, 0x1, [r1, r0]}, @cred={0x20, 0x1, 0x2, r32, r33, r34}], 0x110, 0x10}], 0x2, 0x80) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 18:57:53 executing program 2: request_key(&(0x7f00000002c0)="646e735f7265736f6c76657205", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) [ 454.328391] kvm [20033]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0x1 18:57:53 executing program 3: request_key(&(0x7f00000002c0)="646e735f7265736f6c76657203", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) [ 454.473943] kvm [20033]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0x1 18:57:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r0, &(0x7f0000000240)=""/127, 0x7f) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000180)=0x19b) 18:57:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x187, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:54 executing program 2: request_key(&(0x7f00000002c0)="646e735f7265736f6c7665720f", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) [ 454.697241] kvm [20059]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x187 data 0x1 [ 454.758930] kvm [20059]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x187 data 0x1 18:57:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000428bd7000fedbdf25050000000c00060002000000000000009d03802a72d82b279dc1d96621bd694769f92ad61f4c09ab303b85cd98d5275cd5c69160cd86dc1f28d37af8ec57a336eb37c5d44817a1b6fb8431a51386eefde27fd9213b8ca4655590781d7749273456c4d7ff276f3757a1250a9e36e5377bca97d0ac1189c14a87b467fdc9384312e60347f3b8d52a4fe0c8531d23bf6d1f0c3a709ea9adb06e08eb774462a73643f165cbd96ac251e62e43becae0e485e7ff857bd2aa41897cc53c824f3f5217bab21cd2773e2e88056cb90ba889b7f5c7d8282e1db7055a084fad161b3bfafa7c95ab86"], 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4001) ioctl$KVM_RUN(r2, 0xae80, 0x0) unlink(&(0x7f00000001c0)='./file0/file0\x00') 18:57:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:57:54 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:54 executing program 2: request_key(&(0x7f00000002c0)="646e735f7265736f6c766572eb", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0000101, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000000)=0x54) read(r0, &(0x7f0000000240)=""/127, 0x7f) accept4$llc(r1, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000180)=0x10, 0x80800) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 18:57:54 executing program 3: request_key(&(0x7f00000002c0)="646e735f7265736f6c766572eb", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 18:57:54 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x79, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) [ 455.096662] kvm [20083]: vcpu1, guest rIP: 0x106 Hyper-V unhandled rdmsr: 0x40000046 18:57:54 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:54 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:57:54 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x0, 0x0, [0x17b, 0x1]}) 18:57:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read(r0, &(0x7f0000000240)=""/127, 0x7f) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x80050) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={'vcan0\x00', {0x2, 0x4e23, @multicast1}}) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 18:57:54 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x8b, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:55 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:55 executing program 2: request_key(&(0x7f00000002c0)="646e735f7265736f6c766572a0", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:55 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x0, 0x0, [0x17b, 0x1]}) 18:57:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:57:55 executing program 2: request_key(&(0x7f00000002c0)="646e735f7265736f6c76657202", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:55 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r0, &(0x7f0000000240)=""/127, 0x7f) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x9, 0x4, 0x4, 0x8, {}, {0x5, 0x0, 0x7fffffff, 0x8c, 0x9, 0xfff, "005a3688"}, 0xffffffff, 0x3, @fd, 0x4}) 18:57:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x1a0, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:55 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:55 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x0, 0x0, [0x17b, 0x1]}) 18:57:55 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:55 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r0, &(0x7f0000000240)=""/127, 0x7f) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000000)) 18:57:55 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f0000000140)={0x5, 0x5, 0xd8, 0x4, 0x3}) 18:57:55 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x3a, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b]}) 18:57:55 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:55 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b]}) 18:57:55 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r1, &(0x7f0000000240)=""/127, 0x7f) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) recvfrom$packet(r1, &(0x7f00000000c0)=""/165, 0xa5, 0x40, &(0x7f0000000340)={0x11, 0x10, r2, 0x1, 0x4}, 0x14) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000000)=0xc, 0x4) 18:57:55 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'sy.', 0x0}, 0x0, 0x0) 18:57:56 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0010020, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b]}) 18:57:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x8001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000200)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) r3 = getgid() mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x2200840, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x6}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 18:57:56 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xf000000}, 0x0, 0x0) 18:57:56 executing program 3: request_key(&(0x7f00000002c0)="646e735f7265736f6c766572a0", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0010058, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:56 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r0, &(0x7f0000000240)=""/127, 0x7f) r2 = getpgrp(0x0) mq_notify(r1, &(0x7f00000000c0)={0x0, 0x38, 0x1, @tid=r2}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x18, 0x4) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 18:57:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x0, 0x1]}) 18:57:56 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x5}, 0x0, 0x0) [ 456.989677] kvm [20240]: vcpu0, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0x1 18:57:56 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:56 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r0, &(0x7f0000000240)=""/127, 0x7f) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)=ANY=[@ANYBLOB="030000007ac601003f001269fefdb65eb9cb82575dfbb235765216ab17bf66a2be845b09b601bcc1249381427da2e5e8f19342bf0a2e92d1708bd269e528587256003907357cddcf4e277419c6da16bc9612"], 0xa) getsockopt$inet_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000000), &(0x7f0000000140)=0x4) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) [ 457.035517] kvm [20240]: vcpu0, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0x1 18:57:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x0, 0x1]}) 18:57:56 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xf}, 0x0, 0x0) 18:57:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0000102, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = accept4$llc(0xffffffffffffffff, &(0x7f0000000300)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000340)=0x10, 0x800) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000400), 0x10) r2 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000180)=""/141, &(0x7f0000000240)=0x8d) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000280)={0x9703, 0x2, 0xb6, {0x0, 0x989680}, 0x8d, 0x2}) 18:57:57 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x0, 0x1]}) 18:57:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast2, @loopback}, &(0x7f0000000100)=0xc) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r2, &(0x7f0000000240)=""/127, 0x7f) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x6) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000040)) 18:57:57 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xffffffffa0008000}, 0x0, 0x0) 18:57:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x34, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:57 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xeb1b2a0300000000}, 0x0, 0x0) 18:57:57 executing program 1: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:57:57 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'sy.', 0x0}, 0x0, 0x0) 18:57:57 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r0, &(0x7f0000000240)=""/127, 0x7f) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x2, 0x470, [0x0, 0x20000140, 0x20000310, 0x20000580], 0x0, &(0x7f0000000080), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x1b, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1_to_team\x00', 'dummy0\x00', 'eql\x00', @dev, [], @link_local, [], 0x120, 0x150, 0x1a0, [@statistic={'statistic\x00', 0x18, {{0x0, 0x8}}}, @rateest={'rateest\x00', 0x48, {{'veth0_to_bridge\x00', 'irlan0\x00'}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'syzkaller0\x00', 'gre0\x00', 'bpq0\x00', 'nr0\x00', @broadcast, [], @empty, [], 0x110, 0x110, 0x240, [@mark_m={'mark_m\x00', 0x18}, @arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @multicast1, 0x0, @random="a8d6c454aa8f"}}}]}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:su_exec_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x4e8) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 18:57:57 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x100000000000000}, 0x0, 0x0) 18:57:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x4b564d04, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x3, 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000280)=[0x2, 0x3]) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000140)={0x3, 0x8}) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) futimesat(r4, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={{0x0, 0x7530}, {r5, r6/1000+30000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:57:57 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xf00000000000000}, 0x0, 0x0) 18:57:57 executing program 1 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:57:57 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x2}, 0x0, 0x0) 18:57:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc001001f, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r1, &(0x7f0000000240)=""/127, 0x7f) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000040)) 18:57:57 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xf000000}, 0x0, 0x0) [ 458.223968] FAULT_INJECTION: forcing a failure. [ 458.223968] name failslab, interval 1, probability 0, space 0, times 0 [ 458.273795] CPU: 1 PID: 20337 Comm: syz-executor1 Not tainted 4.20.0-rc1-next-20181109+ #110 [ 458.282431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 458.291794] Call Trace: [ 458.294404] dump_stack+0x244/0x39d [ 458.298059] ? dump_stack_print_info.cold.1+0x20/0x20 [ 458.303280] should_fail.cold.4+0xa/0x17 [ 458.307372] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 458.312500] ? __lock_acquire+0x62f/0x4c20 [ 458.316921] ? graph_lock+0x270/0x270 [ 458.320729] ? graph_lock+0x270/0x270 [ 458.324551] ? find_held_lock+0x36/0x1c0 [ 458.328627] ? __lock_is_held+0xb5/0x140 [ 458.332803] ? intel_dsi_prepare+0x4f8/0x3590 [ 458.337354] ? perf_trace_sched_process_exec+0x860/0x860 [ 458.342815] ? lock_downgrade+0x900/0x900 [ 458.346981] ? lock_release+0xa10/0xa10 [ 458.350976] __should_failslab+0x124/0x180 [ 458.355223] should_failslab+0x9/0x14 [ 458.359031] __kmalloc_track_caller+0x2d1/0x760 [ 458.363729] ? msr_io+0x11c/0x380 [ 458.367197] memdup_user+0x2c/0xa0 [ 458.370745] msr_io+0x11c/0x380 [ 458.374038] ? lock_release+0xa10/0xa10 [ 458.378030] ? do_get_msr+0x1e0/0x1e0 [ 458.381844] ? kvm_get_msr_common+0x13b0/0x13b0 [ 458.386525] ? check_preemption_disabled+0x48/0x280 [ 458.391567] kvm_arch_vcpu_ioctl+0x961/0x3b00 [ 458.396082] ? kvm_arch_vcpu_ioctl+0x90f/0x3b00 [ 458.400770] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 458.406328] ? check_preemption_disabled+0x48/0x280 [ 458.411365] ? kvm_arch_vcpu_put+0x420/0x420 [ 458.415790] ? lock_unpin_lock+0x4a0/0x4a0 [ 458.420049] ? mark_held_locks+0x130/0x130 [ 458.424313] ? print_usage_bug+0xc0/0xc0 [ 458.428384] ? check_preemption_disabled+0x48/0x280 [ 458.433410] ? print_usage_bug+0xc0/0xc0 [ 458.437477] ? print_usage_bug+0xc0/0xc0 [ 458.441543] ? kasan_check_read+0x11/0x20 [ 458.446143] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 458.451486] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 458.457031] ? check_preemption_disabled+0x48/0x280 [ 458.462061] ? debug_smp_processor_id+0x1c/0x20 [ 458.466735] ? perf_trace_lock_acquire+0x15b/0x800 [ 458.471702] ? mark_held_locks+0x130/0x130 [ 458.475949] ? print_usage_bug+0xc0/0xc0 [ 458.480020] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 458.485565] ? check_preemption_disabled+0x48/0x280 [ 458.490599] ? debug_smp_processor_id+0x1c/0x20 [ 458.495281] ? print_usage_bug+0xc0/0xc0 [ 458.499372] ? print_usage_bug+0xc0/0xc0 [ 458.503450] ? lock_acquire+0x1ed/0x520 [ 458.507434] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 458.511686] ? lock_release+0xa10/0xa10 [ 458.515667] ? perf_trace_sched_process_exec+0x860/0x860 [ 458.521153] ? __mutex_lock+0x85e/0x16f0 [ 458.525229] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 458.529480] ? mutex_trylock+0x2b0/0x2b0 [ 458.533596] ? __lock_acquire+0x62f/0x4c20 [ 458.537842] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 458.543394] ? check_preemption_disabled+0x48/0x280 [ 458.548424] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 458.554005] ? graph_lock+0x270/0x270 [ 458.557813] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 458.563367] ? check_preemption_disabled+0x48/0x280 [ 458.568397] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 458.573945] ? check_preemption_disabled+0x48/0x280 [ 458.578977] ? debug_smp_processor_id+0x1c/0x20 [ 458.583653] ? perf_trace_lock_acquire+0x15b/0x800 [ 458.588606] ? perf_trace_lock+0x7a0/0x7a0 [ 458.592853] ? graph_lock+0x270/0x270 [ 458.596665] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 458.602223] kvm_vcpu_ioctl+0x278/0x1150 [ 458.606310] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 458.612060] ? find_held_lock+0x36/0x1c0 [ 458.616145] ? __fget+0x4aa/0x740 [ 458.619609] ? lock_downgrade+0x900/0x900 [ 458.623766] ? check_preemption_disabled+0x48/0x280 [ 458.628797] ? kasan_check_read+0x11/0x20 [ 458.632953] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 458.638239] ? rcu_read_unlock_special+0x370/0x370 [ 458.643189] ? __fget+0x4d1/0x740 [ 458.646660] ? ksys_dup3+0x680/0x680 [ 458.650397] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 458.655372] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 458.661105] do_vfs_ioctl+0x1de/0x1790 [ 458.665015] ? __lock_is_held+0xb5/0x140 [ 458.669134] ? ioctl_preallocate+0x300/0x300 [ 458.673562] ? __fget_light+0x2e9/0x430 [ 458.677550] ? fget_raw+0x20/0x20 [ 458.681028] ? __sb_end_write+0xd9/0x110 [ 458.685108] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 458.690655] ? fput+0x130/0x1a0 [ 458.693944] ? do_syscall_64+0x9a/0x820 [ 458.697942] ? do_syscall_64+0x9a/0x820 [ 458.701945] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 458.706539] ? security_file_ioctl+0x94/0xc0 [ 458.710996] ksys_ioctl+0xa9/0xd0 [ 458.714463] __x64_sys_ioctl+0x73/0xb0 [ 458.718394] do_syscall_64+0x1b9/0x820 [ 458.722313] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 458.727723] ? syscall_return_slowpath+0x5e0/0x5e0 [ 458.732678] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 458.737558] ? trace_hardirqs_on_caller+0x310/0x310 [ 458.742605] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 458.747670] ? prepare_exit_to_usermode+0x291/0x3b0 [ 458.752713] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 458.757577] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 458.762770] RIP: 0033:0x457569 [ 458.765969] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 458.784909] RSP: 002b:00007f428c10ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 458.792621] RAX: ffffffffffffffda RBX: 00007f428c10ec90 RCX: 0000000000457569 [ 458.799908] RDX: 0000000020000000 RSI: 000000004008ae89 RDI: 0000000000000005 [ 458.807181] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 458.814458] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f428c10f6d4 18:57:58 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x500}, 0x0, 0x0) [ 458.821729] R13: 00000000004bff9d R14: 00000000004d07d0 R15: 0000000000000006 18:57:58 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x1000000}, 0x0, 0x0) 18:57:58 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r0, &(0x7f00000002c0)=""/127, 0x37) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {r2, r3+10000000}}, &(0x7f0000000100)) 18:57:58 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x2000000}, 0x0, 0x0) 18:57:58 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x500}, 0x0, 0x0) [ 459.032716] kvm [20339]: vcpu0, guest rIP: 0x106 Hyper-V unhandled rdmsr: 0x40000046 18:57:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000140)=0x0) ptrace$cont(0x3f, r4, 0x7fff, 0x3f) 18:57:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:57:58 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r0, &(0x7f0000000240)=""/127, 0x7f) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x4}, 0x2) 18:57:58 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xa0008000}, 0x0, 0x0) 18:57:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc1, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:58 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x200000000000000}, 0x0, 0x0) 18:57:58 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xeb1b2a03}, 0x0, 0x0) 18:57:58 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000000)=0x1) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r1, &(0x7f0000000240)=""/127, 0x7f) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000040)) 18:57:58 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x500000000000000}, 0x0, 0x0) 18:57:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc028ae92, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:57:58 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x1000000}, 0x0, 0x0) 18:57:59 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r0, &(0x7f00000000c0)=""/127, 0x7f) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000440)={'ipvs\x00'}, &(0x7f0000000480)=0x1e) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) r3 = getegid() write$FUSE_ATTR(r1, &(0x7f0000000300)={0x78, 0x0, 0x6, {0x14e36d32, 0xffff, 0x0, {0x2, 0x1, 0x1, 0x6, 0x100000001, 0x8, 0x9, 0x9, 0xf5, 0x4, 0x4, r2, r3, 0x10001, 0x9}}}, 0x78) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="737b7a30fadf0d8a06b50808c5d5a81a0fb83e894ada8585a9a7d3a065c625b591b0f46482ab3acb0806fc27ce750500000000000008aeceb4b9abada01e1f927296ad7f4bad210f71917655fd69dbddc55b67a8c85ad75ff886924bc8e1df5565"], 0x61) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f0000000400)=0x1e) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000000)=0xff) [ 459.508587] kvm [20371]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x1 18:57:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x1f, 0x80400) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f00000001c0)={0x0, 0x800, 0x9, &(0x7f0000000180)=0x2}) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xefc7) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x20, 0x0, 0x103) getpeername$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) splice(r0, &(0x7f0000000200), r2, &(0x7f0000000240)=0x14, 0x69cfb984, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000340)={'team0\x00', r4}) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000280)={0xc1, &(0x7f0000000400)="586ddae443151000cc731bb8f9cb3f96f6059b2b734ee4d5ad5a5955c395f1f436dda2bed7ac6dcacdf7fc5381cc88bae13785bc33e1ff55e3fc91f747cbdcfd3a48b9b39dfb06d5301096366c607d2d89c01928006f191872d6d93e511e927dea8290bfd727c72375a413c3c9f723330237b3ac033c86284fb34a304f189cd8da96b46bc64a24edd0d429e456941a39119506d4aed12ea312362bc1209f535b52ea37e21102c2b821c20516c12fc6107d6aa5c96d36b7a45cf7ee503e5016019a"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:57:59 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x8000a0}, 0x0, 0x0) [ 459.607557] kvm [20371]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x1 18:57:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8080aea1, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:57:59 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x2000000}, 0x0, 0x0) 18:57:59 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x32a1beb}, 0x0, 0x0) 18:57:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x186, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:57:59 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xf00000000000000}, 0x0, 0x0) 18:57:59 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x5000000}, 0x0, 0x0) 18:57:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae93, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:57:59 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r0, &(0x7f0000000240)=""/127, 0x7f) finit_module(r0, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x3) 18:57:59 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x8000, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x3f00faf70387975b, 0x4, &(0x7f0000000180)=@raw=[@call={0x85, 0x0, 0x0, 0xfffffffffffff178}, @map={0x18, 0x5, 0x1, 0x0, r0}, @exit], &(0x7f00000001c0)='syzkaller\x00', 0x1000, 0x0, &(0x7f0000000200), 0x0, 0x1, [], r1}, 0x48) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:57:59 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x8000a0ffffffff}, 0x0, 0x0) 18:57:59 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x32a1beb}, 0x0, 0x0) 18:57:59 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000180)) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3, 0xfff, 0xfffffffffffffffa, 0xb88, 0x0, 0x5, 0x10, 0xc, 0x9, 0x3, 0x2, 0x40, 0xffff, 0x9, 0x7, 0x6, 0xfffffffffffeffff, 0x7ff, 0x9, 0x10000, 0x3425, 0x1, 0x94c, 0x9, 0x0, 0x3, 0x0, 0x6ba, 0xfb26, 0x7f3, 0x10001, 0x4, 0x7, 0x5, 0x81, 0x6af, 0x0, 0xef6, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x2000, 0x3, 0x7fff, 0x7, 0x101, 0x5, 0x8}, r2, 0xd, r1, 0x2) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=@known='system.advise\x00', &(0x7f0000000240)='(/\x00', 0x3, 0x3) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 18:57:59 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x200000000000000}, 0x0, 0x0) 18:57:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x2, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:57:59 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x5}, 0x0, 0x0) [ 460.457213] kvm [20443]: vcpu0, guest rIP: 0x106 Hyper-V unhandled rdmsr: 0x40000006 [ 460.460156] kvm [20466]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0x1 [ 460.495188] kvm [20466]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0x1 18:58:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x3b, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:00 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r0, &(0x7f0000000240)=""/127, 0x7f) getsockopt$inet6_dccp_buf(r1, 0x21, 0xd, &(0x7f00000000c0)=""/235, &(0x7f0000000000)=0xeb) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 18:58:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae9c, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:00 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x500000000000000}, 0x0, 0x0) 18:58:00 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x8000a0ffffffff}, 0x0, 0x0) 18:58:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x6, 0x480840) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f00000002c0)={r4, &(0x7f0000000200)=""/140}) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_GETXATTR(r5, &(0x7f0000000140)={0x18, 0x0, 0x4}, 0x18) 18:58:00 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x5000000}, 0x0, 0x0) 18:58:00 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xeb1b2a0300000000}, 0x0, 0x0) 18:58:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xaead, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, 0x0}, 0x1) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:58:00 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x8000a0}, 0x0, 0x0) 18:58:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000001, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:00 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x100000000000000}, 0x0, 0x0) 18:58:00 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read(r0, &(0x7f0000000240)=""/127, 0x7f) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0xfffffffffffffffd) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000002c0)=""/4096) 18:58:00 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xeb1b2a03}, 0x0, 0x0) 18:58:00 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xf00}, 0x0, 0x0) 18:58:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fstat(r1, &(0x7f0000000680)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000005c0)) lseek(r2, 0x27, 0x7) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$kcm(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="2a1fa4dc328a2e8649500add0e894d69d6ac1a1f2cdff17bef8961d14861fea586aaed52b263c8a387d70b51dd4c08162d1d19f520", 0x35}, {&(0x7f0000000180)="76077297595289a1ce2c096473", 0xd}, {&(0x7f00000001c0)="6ac2f9583d57febcd70e42b2ca0b1c39be977b3078ab3f8d2186bac8f1fd161d41a6c41b79b88371ca", 0x29}, {&(0x7f0000000200)="bf63b68a4b9b9f34c1fb59b574245825bee3bb0bcbc3f267ab891ac2786ff70e466b780d3a626cf2de86cfa3845803c4205ae34de38f7a0143504d2faa4a04245458f5bab4640315533dcc956104be5f753f51cdc707c87cc934ba26ba2d4567b3fbf5a890a6816e8b6944eceb5e858dc05f5a911b14a27e3ea24ce5cace37f1ca6dbd3b562ce4effdb79de39ae5808b278c90d9987b743f95eca7e22c71ea81d96cd2e73ae64b10b23e9ae49f430c974cb5a00ba3f0f97ae9ba37d7e3d7c87fd09ce658635fffd37553f01bd9f6153c2823dc3ab97a44f8c0a906d4d21d44a63d4de6c594300c1d460d2c27a12ea25decdca0220e6c69a9", 0xf8}, {&(0x7f0000000400)="6b4f41250d2344e74e0052a887d49a7b89878c31d8093dcd5b54b8d257d81df34706b3756e275831fe2e0ed1fe85f003c43e6f3d503b0ce7a9d63082c9e11bbce90263dcec5c32a73017fb7a9a3e302df5dac4e58057cd91c7f5b21a14f51bf53f54414e08342e4c070a783113aa16b199de5201c129a0b01fe317fc0eb1aea6efc86a679b7ec76ed97abc97c277b2b696b70486fdef2091e2d85edcb2ec3a4da6d1dff2df7e2f8eed7d5fc1488c778b05582c638e09a71835539771e8e18470ff9eed6d75ec42a6415e3d59ee6c762f4279e4aeff6069343b90e492e9795b9a55d0", 0xe2}, {&(0x7f0000000500)="967cff25cdf9ba4ca411df30f376fa77306cd42f159e0e1aa7947703d4bb4dce3cdd5790ac6f3db20ad13068163c94d871ebe76f260ca486d3dcb1a9a6a081527d904a4463c7502caa62bfc1741018e8be38819bc027670f5683addbd28021075b5846a5415160fa7420a9dd70bc2ccee97350e8d7db16f452c2a2f8f7ecbca5e30d58dc6395e7db104ed06a64ad660cecef3a18cafce0dd9cc4d82909d560472ca1adeb825009db9580522a47cc2e88f662145169f4bddb13c4e160e1bc29", 0xbf}], 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x78, 0x40800}, 0x1) 18:58:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x41a0ae8d, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:00 executing program 4 (fault-call:0 fault-nth:0): request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:00 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88000, 0x20) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x2, @raw_data="2ff4cc3a42924284341e2fdf612d1730485c2a2722ec4568bf5aecd47384c211343b80500472981a60bcc5cf485c76c90a5e19b787de9a1ebf1edbf891cfe3a281f3609ca4a6401192b76b2d7404a6f12f4b1755033ed53f46a8f6216993f147ee9f89213f3144e0d457b28b51491ac01ce7753df391379b8d05e08a90898af37cbcc9ffd83bac11570671d7f823d9c2b8ec0109e2ade56dee7e716ceaf2872b86482820b52c6a71d6237202e9ad6ac018d6b85bcd7b50080690e54a3303bb79874cb4718da87045"}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000140)=""/68) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)=0x0) syz_open_procfs(r1, &(0x7f0000000200)='net/ip6_mr_cache\x00') 18:58:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0010007, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:00 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xffffffffa0008000}, 0x0, 0x0) [ 461.233071] FAULT_INJECTION: forcing a failure. [ 461.233071] name failslab, interval 1, probability 0, space 0, times 0 [ 461.312450] CPU: 0 PID: 20548 Comm: syz-executor4 Not tainted 4.20.0-rc1-next-20181109+ #110 [ 461.321576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 461.330931] Call Trace: [ 461.330959] dump_stack+0x244/0x39d [ 461.330986] ? dump_stack_print_info.cold.1+0x20/0x20 [ 461.331014] ? find_held_lock+0x36/0x1c0 [ 461.346458] should_fail.cold.4+0xa/0x17 [ 461.350541] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 461.355673] ? __f_unlock_pos+0x19/0x20 [ 461.355698] ? find_held_lock+0x36/0x1c0 [ 461.355741] ? perf_trace_sched_process_exec+0x860/0x860 [ 461.355761] ? wait_for_completion+0x8a0/0x8a0 [ 461.373815] __should_failslab+0x124/0x180 [ 461.378075] should_failslab+0x9/0x14 [ 461.381897] __kmalloc_track_caller+0x2d1/0x760 [ 461.386594] ? strncpy_from_user+0x5a0/0x5a0 [ 461.391023] ? digsig_verify+0x1530/0x1530 [ 461.395283] ? strndup_user+0x77/0xd0 [ 461.399129] memdup_user+0x2c/0xa0 [ 461.402693] strndup_user+0x77/0xd0 [ 461.406366] __x64_sys_request_key+0x13f/0x400 [ 461.411073] ? __ia32_sys_add_key+0x4f0/0x4f0 [ 461.415594] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 461.420984] ? trace_hardirqs_off_caller+0x300/0x300 [ 461.426125] do_syscall_64+0x1b9/0x820 [ 461.430038] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 461.435434] ? syscall_return_slowpath+0x5e0/0x5e0 [ 461.440384] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 461.445259] ? trace_hardirqs_on_caller+0x310/0x310 [ 461.450422] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 461.455461] ? prepare_exit_to_usermode+0x291/0x3b0 [ 461.460501] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 461.465384] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 461.470601] RIP: 0033:0x457569 [ 461.473833] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 461.492755] RSP: 002b:00007f28d4f37c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 [ 461.500470] RAX: ffffffffffffffda RBX: 00007f28d4f37c90 RCX: 0000000000457569 18:58:01 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x2}, 0x0, 0x0) [ 461.500480] RDX: 0000000000000000 RSI: 0000000020000440 RDI: 00000000200002c0 [ 461.500490] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 461.500500] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f28d4f386d4 [ 461.500510] R13: 00000000004c39ed R14: 00000000004d5e58 R15: 0000000000000003 18:58:01 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x4, 0x6, 0x1d, 0x4, "94a3b6cb4a0d91c6c3d11c362427ccdad6a66fa99d3cc95f56dbd57f4d835762f0f65a3e47ca457405df0218c6304da0118cfa46b5ee8792ba907bf754051050", "8e0ade31dd5a14ccd59f44154544608f92168196ee9ff1ccd5c3481256f259a6", [0x1, 0x2]}) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/243}, 0xfb, 0x0, 0x3000) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000480)={r3, 0x100000001, 0x3e3a2f87, r4}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000200)={0x100, 0x9, 0x318}) msgsnd(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="0000000000000000e2c1d47b45589c7fc63bb35ced2c988334afbe280981bad62fb6b0a2673b03c27f982a919d15d1ec45039826eb6891a495a95c3e6542c091faff5ea180a74b050d3976b56f22536a37d5a298563411fddd0f4a3e774b2b17b0e6d040681bd4790400000000000000000000000024bde9a6b8e1f68ad72549a37222a45525f39df106a7a33de7228c6d92281cba225c838a2b2a56cae3e7dc03eb40f8ebd5e8330a1a2a38ef89e0fe62645fbc1fa11f016f6cbd082ee0a56e7aee009e99e0b60aa944ab1c21f8d4d92cb4a5cfe4ebbc35a0d09478461e34b1f411fa3312ab22d3e880628295297fcf3c7828309de5933fdff158d7388d5eb9530d741812a1eaa60574e361d021c026a12ab2e780629a139ce6fc45bdc9b586763020f94c3ff61bacfdb46938aaf4340105b0f70265d79e550582fa844b4146394a7161639193d70ad3a4b3eddde5ae5b03343427dd8050fa856a6c981af0c18c87ed9d54f12c52cfd59f58e2fc488c104f0b3b5428fbbee6ff8aedab41b83aea60c22e776424e2d2dafe55c9386ba62eaf0f92f816edbb26b82f3655737067f768fdc1ebae24e01c7231aac78203d8251d4bbd2984cce7dd5a3c799bcb98f6a67548c7b996e2741a1bce8e24e100000000000000000000000000003885a8d7245e9125376d6e9847e88339cb432e77c4dc811b2c24dd3b16f9a9ba581a630e48047cab3cd545649b5997e0f3659660970dc4ff024f193b701a31008482e913ac1d57e9dedb0d984be413e1cdc8854eb82bc3ef1c959f21cd843a60b62a6e59582b3438aa26b27c49fcca099a2e2ea8a89ce0216f5cf28418bbd276ac376cec4cd9fcc6b572dc2de30ced4065f1cec5fea20c77449689a57738af160e45692f9a4a2c59f7562c328fcc1cd406edfdc9647c491f5433aef2b207b659b757335d766133204946fd6c66c80926b8eeada02499481b707b12e4fe7c10a28a3810b3828fe19d2bb6f4e8205bd666a054176159ca5109deefd641aaf706e6ca4e2b07e4e2ab932c95bdcfbeb2177a40a8824691e68aed8bb79aca8febe6700f0e119078c95c07c29a0e335257de6d0c47912a725c962ad16acde21c6cd24906ab8d892b977525f15a29d0cbaf9a0fdc1c35dfaaf9323461508ca37a0cab1531e7ea79a1757e43a5fbe17feea231ef791a5a732c9d55e1a92568b07e471fb3feec377122f2d1fd4fd1743b73503c3b686109b53639b174a4836f9977d0128553c29155571f596bda7942d2df395ac31b1322ee1c577dc47b9b7fb5d17f691cdf35f77cb5d54c8cab286fcbf59760579f112ed0c158a3aed057843de692071f13e5d8f442e1cc9f"], 0x75, 0x800) 18:58:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8004ae98, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) [ 461.579847] kvm [20552]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010007 data 0x1 [ 461.619644] kvm [20552]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010007 data 0x1 18:58:01 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xf00}, 0x0, 0x0) 18:58:01 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xf}, 0x0, 0x0) 18:58:01 executing program 4 (fault-call:0 fault-nth:1): request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) [ 461.730827] QAT: Invalid ioctl [ 461.747924] QAT: Invalid ioctl 18:58:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0010117, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5421, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:01 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xa0008000}, 0x0, 0x0) 18:58:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000140)) 18:58:01 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:01 executing program 3: request_key(&(0x7f0000000000)="646e735f7265736f6c76657200980793cbd014e678d15ac9abe570a63ce6356b303a1e69300cf3d3109127be2eeb7ee0b3cf79380b9d386e37c6f03d3d033ef1d9a87b0298bd39ad5599c88a6fb02c549c7940", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) capset(&(0x7f00000000c0)={0x39980732, r0}, &(0x7f0000000100)={0xffff, 0x4, 0x7fff, 0xd91, 0xfffffffffffff9d8, 0xffffffffffff20b4}) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x80001) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)={0x3, 0x0, [{0x40000000, 0x5, 0x8, 0x3, 0x7}, {0xc000000f, 0x4, 0x2, 0x7ff, 0x3f}, {0x8000001b, 0x2, 0x200, 0x33, 0xd05a}]}) 18:58:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xae9a, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) [ 462.063687] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! 18:58:01 executing program 2: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="ecc941d297686b5bdc052784bd634cfa176a8c660e9adb3463ad95f258c0774c210a0f542558729c47cd44055972ac25b30c3afce474b7985f2c3ea1e67c683ca42b8ce21397346c0ff3f5f4f8b7f199b51ab234ca5612e659f2387fd9f4164bc4f5da24e9f7b70757b40899d32363dc21ad0fcd1618ee3c93df286082b42778603aa96c8050f8bc91077495ccbd95f5de5cc085b5255355f1085c73895888ae251e2da2b61f9d848419175ac27875e6f72e205dc41480b36545b2f335249166947bab8cedc89b3fb98bacd445811308455b1a9a4c41d474b980ca9d5cfe666adf746603bfe81fc979a23476e2c9dde984", 0xf1, 0xfffffffffffffffa) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, r0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x900, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000480)=""/4096) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) 18:58:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x10a, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:01 executing program 4: request_key(&(0x7f00000002c0)='.ns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:58:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) getegid() r1 = getegid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x800800, &(0x7f0000001480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3ffc}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/fuse\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) read$FUSE(r0, &(0x7f00000060c0), 0x1000) readlink(&(0x7f0000001580)='./file0/file0\x00', &(0x7f0000000480)=""/4096, 0x1000) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x34, 0x3, 0x0, {0x1, 0x13, 0x0, 'trusted^mime_type!&'}}, 0x34) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e0000000020a1a109000000000000ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051c717000418b9b3cc002b737973740400000065"], 0x90) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xaea2, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) [ 462.442422] QAT: Invalid ioctl [ 462.446466] QAT: Invalid ioctl 18:58:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x8000400) accept(r0, &(0x7f0000000200)=@can={0x1d, 0x0}, &(0x7f0000000280)=0x80) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000300)={@local, 0x29, r1}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in=@local, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) r2 = socket(0xb, 0x80006, 0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000788000), 0x4) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000040)=0x5) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000340)=0x4, 0x4) fsync(r3) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:02 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:02 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) mq_timedreceive(r0, &(0x7f0000000040)=""/200, 0xc8, 0x1ff, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4004ae86, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc001001b, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)={0x6, 0xffff, 0x966, 0x1, 0x4870, 0x3}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x0, 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x400, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000240)={0x0, 0x2, {0x0, 0x0, 0x1010, 0x6, 0x5, 0x4, 0x2, 0x7}}) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000500)=0x3, 0xffffffffffffffe5) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000480)={'filter\x00', 0x0, 0x4, 0x52, [], 0x2, &(0x7f0000000300)=[{}, {}], &(0x7f0000000400)=""/82}, &(0x7f0000000340)=0x78) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='/dev/ppp\x00', r5}, 0x10) ioctl$EVIOCGBITKEY(r5, 0x80404521, &(0x7f0000000140)=""/179) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:58:02 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:02 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, 0x6, {{0x2, 0x174, 0x3, r1}}}, 0x28) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 18:58:02 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) connect$netlink(r0, &(0x7f0000000240), 0xc) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:02 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5460, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x176, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:02 executing program 2: ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000100)=""/21) r0 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) fcntl$notify(r1, 0x402, 0x11) keyctl$negate(0xd, r0, 0x101, r0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 18:58:02 executing program 3: r0 = add_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="08c810d0d97991a46b1539059af3df4f0119dccc84c2f8fc52fb7f4ab758f9b066ccf6ee288967a1fad3d14d0e2a06bb2f6f8cb4f5868f5aeb7068ead47ac86a1c091c618d39c7b1fd4d420321895d951501bbabed51ccb7b2678c29b2099bdd67b220513f0b62fc03259bfa438153d1505b99f992ae6fec53d6e349ed75f09e1311f0d14e5d209e58ad6baddba1419294fc77a72b03b6d3f1352be621297dbf53fd19803f1ffdb25ccf4ad9811667fe89370116a7b8101c0b87a48a2f59a7e5dad7e1eea11bbb908e87d1a9d653b5b88a5ab7d893e1387fc610724ba9709b0382be84c6a2d40bb23bab0005bb99c7ac3d0521", 0xf3, 0xfffffffffffffffa) r1 = request_key(&(0x7f0000000080)="63696673c17370ffffff7f00", &(0x7f0000000240)={'syz', 0x1}, 0x0, r0) prctl$PR_SET_TSC(0x1a, 0x0) keyctl$negate(0xd, r1, 0x400, r1) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f00000003c0)={@host}) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000280)={0x80000000, 0x7, "038f23af152eb6087e0866bab66d861e92877cc05b64437eb2d776a8f8b7e121", 0x10001, 0x8, 0xfffffffffffffffa, 0x7ff, 0x4, 0xfffffffffffffffc, 0x7ff, 0x400, [0x1, 0x96, 0xfff, 0x1]}) 18:58:02 executing program 4: request_key(&(0x7f00000002c0)="646e735f7265736f6c76657203", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:02 executing program 2: r0 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='!posix_acl_access\x00', r0) socket$inet_udplite(0x2, 0x2, 0x88) 18:58:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4400ae8f, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000001400), 0x8) r3 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x7, 0x12c00) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000180)={0x0, "412fbbabcb605df2c9f8d3350dceae77c946afca0081f118e4937f440f0d3cf8", 0x3, 0x7fff, 0x6, 0x8, 0xa}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9820000400f320fc799b2030f20d86635080000000f22d8ba410066ede1f7ba2100ec670f0e0f01c9650f426e45baa000ed", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000200)=r4, 0x4) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r5, &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:58:03 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000108, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:03 executing program 2: r0 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='syz', r0) 18:58:03 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000080)={0xffffffffffffffff, 0x8000, 0x8, 0x1, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={r1, 0x8d, "8a34245fa5bb8a113078de9ef1281bd460d02487927b1e5ce1cf94b3df4c1a63fe3187a0f79112a3f744de2896517cd11e79b178b30332613934eb09ff1dacef2ca3b246520cc68edb6b0d2cad30c7b5eab02e6c5b7f320e3cda0c68b83fda35def4df31faa9b0b4c804ac71655a49183f383a9c20f6831a23c795560e961d3b8e7d92755d7a73bda0dccefe15"}, &(0x7f00000001c0)=0x64) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r1, 0x1, 0x6, [0x1, 0x8, 0x0, 0x9, 0x0, 0x15]}, 0x14) 18:58:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x81a0ae8c, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:03 executing program 2: request_key(&(0x7f00000002c0)='dnr\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) fanotify_init(0xa, 0x800) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') flistxattr(r0, &(0x7f0000000080)=""/96, 0x60) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x7, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) 18:58:03 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:03 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) socketpair(0xa, 0x4, 0x80, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getuid() r2 = getgid() write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)={0xb0, 0xfffffffffffffff5, 0x3, [{{0x5, 0x2, 0x6, 0x1, 0x7, 0x200, {0x3, 0x20, 0x9, 0x3, 0xffffffffffff7fff, 0x4, 0x8, 0x807, 0x80000000, 0x4, 0x0, r1, r2, 0x1f, 0xcd1}}, {0x4, 0x5, 0x1, 0x2, '*'}}]}, 0xb0) 18:58:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc001102a, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc0189436, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:03 executing program 4: request_key(&(0x7f00000002c0)="646e735f7265736f6c76657205", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) getegid() r1 = getegid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x800800, &(0x7f0000001480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3ffc}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/fuse\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) read$FUSE(r0, &(0x7f00000060c0), 0x1000) readlink(&(0x7f0000001580)='./file0/file0\x00', &(0x7f0000000480)=""/4096, 0x1000) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x34, 0x3, 0x0, {0x1, 0x13, 0x0, 'trusted^mime_type!&'}}, 0x34) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e0000000020a1a109000000000000ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051c717000418b9b3cc002b737973740400000065"], 0x90) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:03 executing program 2: request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0) 18:58:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000105, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc018ae85, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:03 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="720c251ef752b9e8a77433cc00135cc8b84e9a3823bd", 0x16, 0xfffffffffffffff8) r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="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", 0xfd, 0x801, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80) 18:58:03 executing program 4: request_key(&(0x7f00000002c0)="646e735f7265736f6c76657202", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:03 executing program 2: r0 = add_key(&(0x7f0000000280)='.dead\x00', &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000000600)="646e735f7265730000000072007a032870bcd5063ef9bea068634eb1fb45ce842d11e3aed0c65bbec5650981c97ba85803ad13d172eae2f4e0b140594565484aa5c249c8c17a6de05fb2168a0a48fb90e5a1eabe274438b109eb6c9e3120fd19a799fc9450592446ded21464460c42ef168d05a235033dcfa41badde05436f9b1c90fbfe21a9ca857e116edaece12aa8b8a2e8b67f7d69b708ea9641faa849f7aed1bbc3b5ce5c4296c971fceb86983d9311a483214b9f2f1dabc66415372b2d4ee21e3d8ed5177c937dc6715000a4ea029e", &(0x7f0000000440)={'syz', 0x0}, 0x0, r0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x11, 0x6, &(0x7f0000000540)=[{&(0x7f0000000080)="5b8df26a59072ea5cc897c48a57287b1871df898", 0x14, 0x6836}, {&(0x7f00000000c0)="e16b1a2ca3a0766224d90cb6ad108103a17dd00ebd4c2944ccdf364fe3727224b5370e1e1ae92bf85308978b7cbcad6daccb65b78032a479250f8b7586ec13345a227ab6edad6816470755000cd6e3a5184258379c4696743d9f6a555534e6926c63448bb813ab15516d457399f636c6", 0x70, 0x9}, {&(0x7f0000000140)="d61dbd6c844f445c6ef3896989be32787aeed1051dd64b2b50e1f83e2329e5bbfc5f8320f28b9d4862db106b13ee4ed01cb6e2aa2004837ec60d6be75ab9187908494b870fe6016623266c7cde115d10ec9206f52ea6b1e7a40b149da74ba3a2c77d1a2918b1ae24b11aef2555650a3aa92ca8a30e2854a265d5e3de9ca1a895cfeb2f91af210a34ee057648d8275707400074393a3b8a6411e13c7b7d6bc3b6835ed4a3d45c4c6402f86d6707e841dde1a59ea45e31dfd938bf4ee1f0d92684e72caaf8cb62bca0f1854cf18702f11e9dc5004f2ab697a040ada049b2f0aba5b440", 0xe2, 0x5b}, {&(0x7f0000000240)="48b4c72bf8c377c22ccae121f7e422b189176bec71d989f3f24b19afeff992c3f766c6ab70e1947b2b6a5bf0c056", 0x2e, 0x8b5d}, {&(0x7f0000000300)="e244ea5cf9144cd7f0c3bfc699e0ffb401832d014f32de71f70fde8111bf735c03d246490104484669559807171709854cb8efaf3d997a071cf0f7d03665c214a51a3d07330fe8bb6e5901a70b4d2463f1ec59086b80d1df0dbaa24cb7508dc407c376bfd8d64dd41a2d25acb46878e8fe594ced39010f67e2bf8d97ed054c5d768917caf1a05273fcc59cd1", 0x8c, 0xffff}, {&(0x7f0000000480)="aa71f6b48abcdcd8256d7f0461473eed934d414c4ae15429b3b6264070d4445179a2458957721516d10dc00580900881abc7cced52670ec98d4ca0cc42970426e9523c0500f16fc5a2ae110f3d5445ac1c30cfa30196e4c4e2207f6e08c71c9cc5f77a78986a2495f120f1b2576e241a7902ddb09de18987deb97098b92790753b6c8374365a3304384b55093569bf6db3776a2a0abaf4d37e05e6f5fa090c289c9c469961386f24d4848ed490155da3c60303c54f6871bf076bdfeaf145", 0xbe, 0x44f2}], 0x10, &(0x7f00000003c0)={[{@fat=@nocase='nocase'}, {@nodots='nodots'}, {@fat=@check_strict='check=strict'}, {@nodots='nodots'}, {@fat=@flush='flush'}], [{@fsmagic={'fsmagic', 0x3d, 0x80}}, {@appraise_type='appraise_type=imasig'}]}) 18:58:03 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:03 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x102, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x4) 18:58:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) getegid() r1 = getegid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x800800, &(0x7f0000001480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3ffc}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/fuse\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) read$FUSE(r0, &(0x7f00000060c0), 0x1000) readlink(&(0x7f0000001580)='./file0/file0\x00', &(0x7f0000000480)=""/4096, 0x1000) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x34, 0x3, 0x0, {0x1, 0x13, 0x0, 'trusted^mime_type!&'}}, 0x34) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e0000000020a1a109000000000000ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051c717000418b9b3cc002b737973740400000065"], 0x90) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4040ae9e, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) [ 464.407018] FAT-fs (loop2): Unrecognized mount option "fsmagic=0x0000000000000080" or missing value 18:58:04 executing program 2: request_key(&(0x7f00000002c0)='ceph\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x80) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000000c0)=""/83, &(0x7f0000000140)=0x53) r1 = gettid() fcntl$lock(r0, 0x0, &(0x7f0000000180)={0x0, 0x4, 0x2, 0x5, r1}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) [ 464.484540] FAT-fs (loop2): Unrecognized mount option "fsmagic=0x0000000000000080" or missing value 18:58:04 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x3f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={r1, 0x2c, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e23, 0x4, @loopback, 0x80}]}, &(0x7f0000000140)=0x10) 18:58:04 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xd90, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) getegid() r1 = getegid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x800800, &(0x7f0000001480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3ffc}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/fuse\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) read$FUSE(r0, &(0x7f00000060c0), 0x1000) readlink(&(0x7f0000001580)='./file0/file0\x00', &(0x7f0000000480)=""/4096, 0x1000) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x34, 0x3, 0x0, {0x1, 0x13, 0x0, 'trusted^mime_type!&'}}, 0x34) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e0000000020a1a109000000000000ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051c717000418b9b3cc002b737973740400000065"], 0x90) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:04 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0xa5a, 0x80000) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f00000000c0)) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, r0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x8, 0x490b, 0x5, 0x248, 0x7fff, 0x8, 0x7}, 0x1c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x400}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x6}, 0x8) 18:58:04 executing program 4: request_key(&(0x7f00000002c0)="646e735f7265736f6c766572ff", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc020660b, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:04 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200000, 0x0) getpeername$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) getegid() r1 = getegid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x800800, &(0x7f0000001480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3ffc}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/fuse\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) read$FUSE(r0, &(0x7f00000060c0), 0x1000) readlink(&(0x7f0000001580)='./file0/file0\x00', &(0x7f0000000480)=""/4096, 0x1000) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x34, 0x3, 0x0, {0x1, 0x13, 0x0, 'trusted^mime_type!&'}}, 0x34) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:04 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:04 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x106, 0x100d}}, 0x20) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)={0x0}) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x7ff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000140)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000180)={r1, r2}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f00000000c0)={0x4, 0x2}) 18:58:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x47f, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:04 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x4) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:04 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:04 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @local, 0x8}, 0x1c) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000080)=0x80) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000100)={0x40000000004, 0x8}) 18:58:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) getegid() r1 = getegid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x800800, &(0x7f0000001480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3ffc}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/fuse\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) read$FUSE(r0, &(0x7f00000060c0), 0x1000) readlink(&(0x7f0000001580)='./file0/file0\x00', &(0x7f0000000480)=""/4096, 0x1000) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x34, 0x3, 0x0, {0x1, 0x13, 0x0, 'trusted^mime_type!&'}}, 0x34) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:04 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket(0x13, 0x3, 0x3f) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000)={0x1}, 0x4) tee(r0, r1, 0x32, 0x8) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:04 executing program 4: request_key(&(0x7f00000002c0)="646e735f7265736f6c766572a0", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) getegid() r1 = getegid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x800800, &(0x7f0000001480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3ffc}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/fuse\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) read$FUSE(r0, &(0x7f00000060c0), 0x1000) readlink(&(0x7f0000001580)='./file0/file0\x00', &(0x7f0000000480)=""/4096, 0x1000) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x34, 0x3, 0x0, {0x1, 0x13, 0x0, 'trusted^mime_type!&'}}, 0x34) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5452, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x6e0, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:04 executing program 2: r0 = request_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='user\x00', 0xfffffffffffffffd) r1 = request_key(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000180)='syz', r0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, r1) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xf1c, 0x1) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x6, 0x8000}, {0x20, 0x400}], r3}, 0x18, 0x2) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000280)={@empty, @empty, 0x0}, &(0x7f00000002c0)=0xc) sendmsg$nl_route(r2, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@getstats={0x1c, 0x5e, 0x2, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, 0x3}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) 18:58:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) getegid() r1 = getegid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x800800, &(0x7f0000001480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3ffc}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/fuse\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) read$FUSE(r0, &(0x7f00000060c0), 0x1000) readlink(&(0x7f0000001580)='./file0/file0\x00', &(0x7f0000000480)=""/4096, 0x1000) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x34, 0x3, 0x0, {0x1, 0x13, 0x0, 'trusted^mime_type!&'}}, 0x34) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:05 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:05 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x80000001, 0x2, 0x4, 0x8, 0x2}) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x9, 0x200000) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4001, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x3, 0x4, 0xffffffffffffffb2, 0x0, 0x5, 0xd9700, 0x6, 0x9, 0x4, 0x400, 0x7, 0x20, 0x14, 0x2, 0x100, 0x0, 0x6, 0x2, 0x100, 0x8000, 0x8, 0x80000000, 0x8, 0x0, 0x1, 0x3ab, 0x0, 0xffffffff, 0x9, 0x9, 0x3, 0x5, 0x6, 0x0, 0x101, 0x0, 0x400, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x1, 0x100000000, 0x0, 0xb, 0x1, 0x7ff, 0x2894f0f8}, r1, 0xc, r2, 0x2) 18:58:05 executing program 2: r0 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="606bc53bfb0783d2a1e5f4b708a33e52d4a3906e39ca12b3a023cac51cd5456be7de79fcb2a89dbeebd2f521594b53933a724db86254ae59a5adffdf18a39ae3a84261a95cdb48885242259908dcbcbe931ee9acbed00c55856e2aabb8bb", 0xfffffffffffffcf0, r0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000001c0)={0x9319, 0x200, 0x6, 0xaf, 0x0}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={r2, 0x8}, 0x8) keyctl$instantiate(0xc, r0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'eth0ppp1loeth1vmnet0!', 0x20, 0x8}, 0x3c, 0xfffffffffffffffd) 18:58:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xaea3, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) getegid() r1 = getegid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x800800, &(0x7f0000001480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3ffc}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/fuse\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) read$FUSE(r0, &(0x7f00000060c0), 0x1000) readlink(&(0x7f0000001580)='./file0/file0\x00', &(0x7f0000000480)=""/4096, 0x1000) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x34, 0x3, 0x0, {0x1, 0x13, 0x0, 'trusted^mime_type!&'}}, 0x34) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:05 executing program 4: request_key(&(0x7f00000002c0)="646e735f7265736f6c7665720f", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:05 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000040)=0x325) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000000)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0xffffff3a, &(0x7f0000000180)) request_key(&(0x7f00000000c0)="646e735f72654273b9c09808b9077fe9c46f7ce604f8373931231b4ce1ad21ebcf6cffc6755ad72d3cf6b241c9eba68a526c8d178d77c6367e28c27f98ddbfe1a9e6fd134bdfc697884c31478bc1228fcacfc665e1a3dc5c54be7d59f88720531aa3be468d421234b67de957aaf7f5e65a5815d9d3e85fa528a7f97056841ce1bd6051ae5f5e52b3c69b114a", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc2, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:05 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) getegid() r1 = getegid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x800800, &(0x7f0000001480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3ffc}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/fuse\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) read$FUSE(r0, &(0x7f00000060c0), 0x1000) readlink(&(0x7f0000001580)='./file0/file0\x00', &(0x7f0000000480)=""/4096, 0x1000) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x34, 0x3, 0x0, {0x1, 0x13, 0x0, 'trusted^mime_type!&'}}, 0x34) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:05 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) r2 = dup3(r0, r1, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="c5000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r3, 0x9, 0x5, 0x7}, 0x10) 18:58:05 executing program 3: request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0) 18:58:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x9000aea4, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) [ 465.983667] kvm [20915]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x1 18:58:05 executing program 4: request_key(&(0x7f00000002c0)="646e735f7265736f6c766572eb", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:05 executing program 3: r0 = request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='syz', 0xffffffffffffffff) r1 = request_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0x0) keyctl$search(0xa, r0, &(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x0}, r1) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) [ 466.082802] kvm [20915]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x1 18:58:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) getegid() r1 = getegid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x800800, &(0x7f0000001480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3ffc}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/fuse\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) read$FUSE(r0, &(0x7f00000060c0), 0x1000) readlink(&(0x7f0000001580)='./file0/file0\x00', &(0x7f0000000480)=""/4096, 0x1000) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x34, 0x3, 0x0, {0x1, 0x13, 0x0, 'trusted^mime_type!&'}}, 0x34) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:05 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, r0) 18:58:05 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) getegid() r1 = getegid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x800800, &(0x7f0000001480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3ffc}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/fuse\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) read$FUSE(r0, &(0x7f00000060c0), 0x1000) readlink(&(0x7f0000001580)='./file0/file0\x00', &(0x7f0000000480)=""/4096, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000000, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4020940d, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:05 executing program 2: r0 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="420a057ebb28", 0x6, 0xffffffffffffffff) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, r0) 18:58:05 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)=0x100) 18:58:05 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) r1 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00000000c0)=0x6) keyctl$instantiate(0xc, r1, &(0x7f0000000180)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'dns_resolver\x00', 0x20, 0x3, 0x20, [0x67, 0x76, 0x7e, 0x61]}, 0x3e, r1) 18:58:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) getegid() r1 = getegid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x800800, &(0x7f0000001480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3ffc}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/fuse\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) read$FUSE(r0, &(0x7f00000060c0), 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5000aea5, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:06 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'sy.', 0x0}, 0x0, 0x0) 18:58:06 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0xfffffffffffffffa, 0x9, 0xffff, 0x6, 0x3}, 0x14) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0000100, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) getegid() r1 = getegid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x800800, &(0x7f0000001480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3ffc}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/fuse\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:06 executing program 2: request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x6, "a5d804f102f44e646f28e46e5ddc75b3949573c1eb5e59d1cdb343184ef0966e", 0x4, 0x20, 0x2, 0x1, 0x18, 0x0, 0x8001, 0x1e6}) 18:58:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) getegid() getegid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:06 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xeb1b2a0300000000}, 0x0, 0x0) 18:58:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x174, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:06 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x400000, 0xc0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0xc002, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r2}}, 0x18) 18:58:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4004ae99, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:06 executing program 2: socket$kcm(0x29, 0x7, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, r0) 18:58:06 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xa0008000}, 0x0, 0x0) 18:58:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) getegid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:06 executing program 3: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:06 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1cc) 18:58:06 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xeb1b2a03}, 0x0, 0x0) 18:58:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x4b564d00, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc0045878, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:06 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000080)='dns_resolver\x00', 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x400, 0x6, 0x3, {0x5, @pix_mp={0x9, 0xff, 0x59555956, 0x6, 0xf, [{0x7, 0xf73}, {0x5, 0x7f}, {0x401}, {0x7103, 0x7}, {0xfffffffffffffffa, 0x1ff}, {0x8, 0x8}, {0xe1}, {0x0, 0x3}], 0x40, 0x1ff, 0x2, 0x2, 0x7}}}) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000040)={0x5a7f, 0x5, 0x301f, 0x1}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f00000001c0)) 18:58:06 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) socketpair(0x1, 0x7, 0x80, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000040)=@in, 0x80, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/182, 0xb6}, {&(0x7f0000000180)=""/52, 0x34}, {&(0x7f00000001c0)=""/48, 0x30}, {&(0x7f0000000300)=""/229, 0xe5}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/66, 0x42}, {&(0x7f0000000480)=""/87, 0x57}, {&(0x7f0000000500)=""/128, 0x80}, {&(0x7f0000000580)=""/248, 0xf8}], 0x9, &(0x7f0000000400)=""/40, 0x28, 0x9}, 0x10000) 18:58:06 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x1000000}, 0x0, 0x0) 18:58:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:07 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x2000, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000040)}}, 0x10) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000200)) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000280)) 18:58:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x40049409, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x10, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:07 executing program 2: r0 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) keyctl$revoke(0x3, r0) 18:58:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:07 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x32a1beb}, 0x0, 0x0) 18:58:07 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0xbe0000, 0x8, 0x7, [], &(0x7f0000000080)={0x9b0953, 0x2, [], @string=&(0x7f0000000040)=0x2}}) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:07 executing program 2: request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)=',\x00', 0xfffffffffffffff8) request_key(&(0x7f0000000140)='keyrhng\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) [ 467.833574] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 18:58:07 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:07 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x8000a0ffffffff}, 0x0, 0x0) 18:58:07 executing program 2: request_key(&(0x7f00000001c0)="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", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x44000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x7, 0x4) 18:58:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8138ae83, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:07 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0) 18:58:07 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x500}, 0x0, 0x0) [ 468.108288] unchecked MSR access error: WRMSR to 0x49 (tried to write 0x0000000000000001) at rIP: 0xffffffff81372ba8 (native_write_msr+0x8/0x30) [ 468.122069] Call Trace: [ 468.125386] vmx_set_msr+0x19b/0x1f90 [ 468.129452] ? usercopy_warn+0x110/0x110 [ 468.134138] kvm_set_msr+0x18a/0x370 [ 468.138102] do_set_msr+0x10d/0x1a0 18:58:07 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) [ 468.168298] ? do_get_msr+0x1e0/0x1e0 18:58:07 executing program 2: r0 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) mmap(&(0x7f0000666000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r1 = msgget(0x2, 0x115) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000300)=""/232) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='dns_resolver\x00', r0) [ 468.204044] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 468.223851] msr_io+0x222/0x380 [ 468.257664] ? do_get_msr+0x1e0/0x1e0 [ 468.273948] ? kvm_get_msr_common+0x13b0/0x13b0 18:58:07 executing program 3: r0 = memfd_create(&(0x7f0000000000)='wlan1\x00', 0x2) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x400080) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000000c0)={0x3f, 0x324, 0x4, 0x7, 0xffffffffffffff81}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r1) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000001c0)={0x8001, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}}}, 0x88) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r2 = add_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="e0d349158bddce63acc1d98ca3bbadf0382e651b1166edb6480fd261a066f7", 0x1f, 0xfffffffffffffffd) request_key(&(0x7f0000000400)='big_key\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='wlan1\x00', r1}, 0x10) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x2) 18:58:07 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x200000000000000}, 0x0, 0x0) [ 468.319342] ? check_preemption_disabled+0x48/0x280 [ 468.338469] kvm_arch_vcpu_ioctl+0x961/0x3b00 18:58:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) [ 468.369930] ? kvm_arch_vcpu_ioctl+0x90f/0x3b00 [ 468.390082] ? kvm_arch_vcpu_put+0x420/0x420 18:58:07 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) [ 468.413078] ? kasan_check_read+0x11/0x20 18:58:07 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14, 0x80000) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000380)={r1, @multicast2, @rand_addr=0x10000}, 0xc) [ 468.447131] ? finish_task_switch+0x1f4/0x920 [ 468.464032] ? trace_hardirqs_off_caller+0x300/0x300 [ 468.472110] ? mark_held_locks+0x130/0x130 [ 468.504332] ? _raw_spin_unlock_irq+0x60/0x80 18:58:08 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x2000000}, 0x0, 0x0) [ 468.549551] ? finish_task_switch+0x1f4/0x920 [ 468.560369] ? finish_task_switch+0x1b4/0x920 [ 468.567769] ? __switch_to_asm+0x34/0x70 [ 468.585094] ? preempt_notifier_register+0x200/0x200 [ 468.613861] ? __switch_to_asm+0x34/0x70 [ 468.623267] ? __switch_to_asm+0x34/0x70 [ 468.648414] ? __switch_to_asm+0x40/0x70 [ 468.682957] ? __switch_to_asm+0x34/0x70 [ 468.687850] ? __switch_to_asm+0x40/0x70 [ 468.693274] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 468.706018] ? check_preemption_disabled+0x48/0x280 [ 468.718058] ? __switch_to_asm+0x34/0x70 [ 468.726935] ? debug_smp_processor_id+0x1c/0x20 [ 468.734867] ? perf_trace_lock_acquire+0x15b/0x800 [ 468.740068] ? __schedule+0x8d7/0x21d0 [ 468.747065] ? __sched_text_start+0x8/0x8 [ 468.751469] ? check_preemption_disabled+0x48/0x280 [ 468.757159] ? find_held_lock+0x36/0x1c0 [ 468.761493] ? lock_acquire+0x1ed/0x520 [ 468.766218] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 468.770646] ? lock_release+0xa10/0xa10 [ 468.776325] ? perf_trace_sched_process_exec+0x860/0x860 [ 468.782007] ? __mutex_lock+0x85e/0x16f0 [ 468.786968] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 468.791390] ? mutex_trylock+0x2b0/0x2b0 [ 468.795562] ? find_held_lock+0x36/0x1c0 [ 468.799692] ? __lock_acquire+0x62f/0x4c20 [ 468.804031] ? lock_downgrade+0x900/0x900 [ 468.808202] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 468.813423] ? drop_futex_key_refs.isra.14+0x6d/0xe0 [ 468.818587] ? futex_wake+0x304/0x760 [ 468.822407] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 468.828000] ? check_preemption_disabled+0x48/0x280 [ 468.833035] ? debug_smp_processor_id+0x1c/0x20 [ 468.837765] ? perf_trace_lock_acquire+0x15b/0x800 [ 468.842720] ? perf_trace_lock+0x7a0/0x7a0 [ 468.847025] ? mark_held_locks+0x130/0x130 [ 468.851299] kvm_vcpu_ioctl+0x278/0x1150 [ 468.855437] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 468.861167] ? find_held_lock+0x36/0x1c0 [ 468.865337] ? __fget+0x4aa/0x740 [ 468.868808] ? lock_downgrade+0x900/0x900 [ 468.872968] ? check_preemption_disabled+0x48/0x280 [ 468.878047] ? kasan_check_read+0x11/0x20 [ 468.882207] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 468.887585] ? rcu_read_unlock_special+0x370/0x370 [ 468.892547] ? __fget+0x4d1/0x740 [ 468.896089] ? ksys_dup3+0x680/0x680 [ 468.896184] ? __might_fault+0x12b/0x1e0 [ 468.896205] ? lock_downgrade+0x900/0x900 [ 468.908196] ? lock_release+0xa10/0xa10 [ 468.912177] ? perf_trace_sched_process_exec+0x860/0x860 [ 468.917692] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 468.923423] do_vfs_ioctl+0x1de/0x1790 [ 468.927394] ? ioctl_preallocate+0x300/0x300 [ 468.931819] ? __fget_light+0x2e9/0x430 [ 468.935886] ? fget_raw+0x20/0x20 [ 468.939361] ? _copy_to_user+0xc8/0x110 [ 468.943341] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 468.949037] ? put_timespec64+0x10f/0x1b0 [ 468.953209] ? nsecs_to_jiffies+0x30/0x30 [ 468.957450] ? do_syscall_64+0x9a/0x820 [ 468.961453] ? do_syscall_64+0x9a/0x820 [ 468.965535] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 468.970234] ? security_file_ioctl+0x94/0xc0 [ 468.974750] ksys_ioctl+0xa9/0xd0 [ 468.978229] __x64_sys_ioctl+0x73/0xb0 [ 468.982131] do_syscall_64+0x1b9/0x820 [ 468.986126] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 468.991526] ? syscall_return_slowpath+0x5e0/0x5e0 [ 468.991543] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 468.991563] ? trace_hardirqs_on_caller+0x310/0x310 [ 469.001419] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 469.001439] ? prepare_exit_to_usermode+0x291/0x3b0 [ 469.001461] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 469.021532] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 469.026914] RIP: 0033:0x457569 [ 469.030143] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 469.049162] RSP: 002b:00007fae812aec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 469.056925] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 469.064279] RDX: 0000000020000000 RSI: 000000004008ae89 RDI: 0000000000000006 [ 469.071581] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 469.078898] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fae812af6d4 18:58:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0000083, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:08 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd6e}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8081) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000080)={0x25, &(0x7f0000000040)=""/37}) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) connect$netlink(r2, &(0x7f00000000c0)=@unspec, 0xc) 18:58:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:08 executing program 2: 18:58:08 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x100000000000000}, 0x0, 0x0) 18:58:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4080aebf, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) [ 469.086226] R13: 00000000004bff9d R14: 00000000004d07d0 R15: 00000000ffffffff 18:58:08 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x10080, &(0x7f0000000080)={[{@default_permissions='default_permissions'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@xino_auto='xino=auto'}, {@index_on='index=on'}, {@nfs_export_on='nfs_export=on'}, {@xino_auto='xino=auto'}], [{@dont_appraise='dont_appraise'}, {@obj_role={'obj_role', 0x3d, 'dns_resolver\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'dns_resolver\x00'}}, {@seclabel='seclabel'}, {@smackfsdef={'smackfsdef', 0x3d, 'syz'}}, {@dont_hash='dont_hash'}, {@audit='audit'}]}) 18:58:08 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x5000000}, 0x0, 0x0) 18:58:08 executing program 3: request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6d, 0x6880) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)={0x100000001, 0x7fffffff}) 18:58:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xda0, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:08 executing program 2: r0 = request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='dns_resolver\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, r0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v1={0x2, "ae7c37ed"}, 0x5, 0x1) 18:58:08 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xf000000}, 0x0, 0x0) 18:58:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x81, 0x800) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x81, 0x40) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000040)) r2 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) keyctl$reject(0x13, r2, 0x8, 0xd3, r2) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) 18:58:09 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x8000a0}, 0x0, 0x0) 18:58:09 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) r0 = msgget$private(0x0, 0x1d) msgrcv(r0, &(0x7f0000000300)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x80, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 18:58:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8090ae81, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:09 executing program 2: r0 = request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfffb, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xc) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x8, 0x5, 0x3, 0x7, 0x1, 0x401}) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000180)={0x400000000000, 0x3, 0xff, [], &(0x7f0000000140)=0x10000}) 18:58:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0000084, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:09 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 18:58:09 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xf00}, 0x0, 0x0) 18:58:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:09 executing program 3: request_key(&(0x7f0000000000)='dns_reso\tver\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getpgid(0x0) mq_notify(r0, &(0x7f0000000140)={0x0, 0xb, 0xffffffffffffffff, @thr={&(0x7f0000000180)="efd817d8c261ec7f33fa39f297b9acab7416b0b1bca8c744bb98665cc5e94c396817a7491cf9e9dc6d705bee71d526df3e04d2eacbfe4cf5278500b3ae615b105b6e8c82edd48ad8662f7bc8646d2f6ccaa7a0ad29ac5024b0ba8ec551a8c045c90ed4f92ee5450c258c414d6b02fb37ae649d80ba8ad1da4aa54d92a1a44645494ee77997848dfc339559ab08333c8af101d11f38a4943870ce91362b694bfdd88e9e974dd2d089e10a1ee1f34dc7094f2d90ed817f7c1ecdd528315179c8be46173dd5bf6ca025728e120d3bb8b4021f9c346dc9cab9391bd9d9740e0624e2231e59e5701bf0fc5403c06d272333fd5b3b19c03b64d74766", &(0x7f0000000280)="f4d88b6d265b511338d6810be22386e904b06d8fe5bcf0f9adb6fdf2b4b7b5ac7495747c692d0c09aa3b561664b949c71ddacaca87fb483ef69e11f336ef1cb9f5ee8251a9f5e3517d2c66f13c72c037a6b581691e2ae61c6a8072799213d1394b757d53fb3c51bcf2b959296053e69af2d5433ddef33850dd31e046be11fdd1fd3a49865b68fa6003084fb28857d070a917f110fe884b64e4f2150217eb80da63c41bf76ebfdeae84248710d7b7b019566d81f7d52ca7cd4a8df8a4bfd45d4ce527df4291fff68f47281c5047e012f5083713aec5687fc7a105487dc3b004b6851809c50222d00e4a7c0be0bb1fcf4bf307"}}) 18:58:09 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x2}, 0x0, 0x0) 18:58:09 executing program 2: r0 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='syz', 0xfffffffffffffff9) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xf6, 0x10000) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000100)) bind$bt_l2cap(r1, &(0x7f00000001c0)={0x1f, 0x9, {0x7, 0x64e726e1, 0x20, 0x1, 0x8, 0x3}, 0x2, 0x40}, 0xe) request_key(&(0x7f0000000200)="3635f5adb83bb6d7909935634666f552e9c43f35153687d1ece6e66bbb85a7776a9be6e4268b72996b7d0c3483f0e4804197103c0fc6f583ed71f41a868aa054368d89144938abd75b01e55489b1418684408bd4ca1c3c9e178abe69a518abae5abfd8ee056ad33c1ace0df6f2dea9cffadc08a2040b2cefe9937b94a4711860f73ba30add9fa1abbf509525", &(0x7f0000000180)={'syz', 0x1}, 0x0, r0) 18:58:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xaeb7, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x140, 0x1]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:09 executing program 3: pipe2(&(0x7f0000000000), 0x800) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:09 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xf00000000000000}, 0x0, 0x0) 18:58:09 executing program 2: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000080)={0x6, 0x4}) 18:58:09 executing program 3: 18:58:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5451, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0xffffff1f]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:09 executing program 3: r0 = request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0) syz_emit_ethernet(0x1e, &(0x7f0000000100)={@random="7e8b0a39396e", @dev={[], 0x1d}, [], {@can={0xc, {{0x3, 0x9, 0x3f, 0x6}, 0x3, 0x1, 0x0, 0x0, "0266f69572b3994f"}}}}, &(0x7f0000000140)={0x1, 0x2, [0xf5e, 0x216, 0xeb5, 0x544]}) r1 = perf_event_open$cgroup(&(0x7f0000000180)={0x7, 0x70, 0x3, 0x3, 0x6, 0xa4b, 0x0, 0x3, 0x20000, 0x2, 0x0, 0xa2d, 0x1, 0x7fffffff, 0x1, 0x1ff, 0x4, 0x5, 0x4, 0x1, 0x6, 0x7, 0x6, 0x3, 0x81, 0x9, 0x89, 0x7, 0x1, 0xfffffffffffffff8, 0x0, 0x55, 0x6, 0x6, 0x0, 0x8, 0x3f, 0x800, 0x0, 0x7, 0x1, @perf_config_ext={0x0, 0x7}, 0x8c, 0x6, 0xde, 0xd, 0x7ff, 0x38a, 0x5}, 0xffffffffffffff9c, 0x7, 0xffffffffffffffff, 0x4) fremovexattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00') add_key(&(0x7f0000000000)='key\bing\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000300)="bbe1787023e1a0e38f86230a37ee307a0a31968878230752c2a3f04fe0420610cb27d0c762230dc0e32345ddbdfd89a71eb679f6a9f6d11cf88c20dc7ef767fa922292a7b3d67f3b6e9e2c9211ae71423502a97d5700a573cb0568f2f720f26aabee0d65bafd15c1c7afab843e0fab54863d5449c60e4eb71aff6ea7241a888a", 0x80, r0) 18:58:10 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xffffffffa0008000}, 0x0, 0x0) 18:58:10 executing program 2: r0 = add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="8f136048973df77676f668fe9cc88c3e909dbcd6bd6b", 0x16, 0xfffffffffffffffa) r1 = request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, r0) keyctl$set_timeout(0xf, r1, 0x7fff) r2 = dup(0xffffffffffffffff) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) accept$inet6(r2, 0x0, &(0x7f0000000100)) 18:58:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:10 executing program 3: r0 = add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="cea13484b58198109f3c6cd9a5c4167d4bc9a24828e562dacb2f1b9e5fcab82883829b770119c75a406d845646467cfb6cc9", 0x32, 0xfffffffffffffff9) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000140)={0x4, 0x3, @stop_pts=0x5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000200)={0x0, r2, 0x9}) request_key(&(0x7f0000000100)='tns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, r0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x1000}, &(0x7f0000000280)=0x8) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f0000ffc000/0x2000)=nil) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000002c0)={r3, 0xb0, "a86420c03683d260a7a9a229604095e57ce14b1073a570a12be7d1bab4ac2b67bf76621bc966109e2d932c9f32e1a5fd050aa68df14ca3bc908c4ba0ddaa750e5e8b282b6a46a927c6a0f799e6eac22014dafbca165a2afadac363c6adb3103b1da691ee07de32345ae3da11963cba7c45dd9b719450f489cd473fdd274bee17607354bcfcfb69504383e73d002b02506276f4e5ac2a6ea1156faf85a00d6a266a04d7c78ca945edea2198caff08e4d3"}, &(0x7f0000000380)=0xb8) fallocate(r1, 0x1, 0x2, 0xffffffffffff8000) 18:58:10 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x500000000000000}, 0x0, 0x0) 18:58:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8400ae8e, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(0x0, &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:10 executing program 2: request_key(&(0x7f0000000040)="646e735f7265736f6c764b72dc2dc62f1b2b3d487fd44473ca7c00", &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xfffffffffffffff9) 18:58:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x500]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:10 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r1, 0x4b}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={r1, 0x2c, &(0x7f0000000140)=[@in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e22, 0x100000000, @mcast2, 0x7}]}, &(0x7f00000001c0)=0x10) 18:58:10 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x5}, 0x0, 0x0) 18:58:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(0x0, &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:10 executing program 2: request_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) 18:58:10 executing program 3: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x2000010101002) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='vegas\x00', 0x6) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f00000000c0)={0x0, 0x7f}) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f00000001c0)) 18:58:10 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xf}, 0x0, 0x0) 18:58:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x6]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4040aea0, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(0x0, &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:10 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x9) 18:58:10 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0) 18:58:10 executing program 3: set_robust_list(&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x101, &(0x7f00000000c0)={&(0x7f0000000080)}}, 0x18) 18:58:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, 0x0, 0x0) 18:58:10 executing program 2: request_key(&(0x7f0000000100)="646e735f7265736f6c76657200d441cc8d8d4f6ba6979bb7692de678d2b8bf8e14cb08a38f98ff8429319e4bccaec2376ac86192dc15481843158e671d9cea1db9b401b0df5b569d3c0973cddfd5a7451cf3eb6dcccb2b9caa784558b2932a3aca5c742f487154864860f1ccf7f6b084b7324504c1a1d4a5959e2f23e1a6569dd6110dd863c60cece59ffa2bfc90a7e2cd98063149c1b3e793940e7481d5fb3732520e5756720411f33060160fcbc13ecb8bb602980527a5e8c053a7c7f2312775d379df00000000", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/net\x00') r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x6, 0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000480)=0xe8) r4 = getgid() getgroups(0x7, &(0x7f00000004c0)=[0xee01, 0xee00, 0xee00, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000012c0)=@filter={'filter\x00', 0xe, 0x4, 0xd98, [0x0, 0x20000500, 0x20000530, 0x20000848], 0x0, &(0x7f00000000c0), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x7, 0x34, 0xdada, 'gretap0\x00', 'gretap0\x00', 'gre0\x00', 'erspan0\x00', @empty, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0xff], 0xa0, 0xa0, 0xd0, [@connlabel={'connlabel\x00', 0x8, {{0x3, 0x1}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}, {{{0x9, 0x4, 0x90f7, 'bridge0\x00', 'veth1_to_bond\x00', 'syzkaller0\x00', 'veth0_to_team\x00', @dev={[], 0x15}, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], @broadcast, [0x0, 0xff, 0xff, 0xff, 0xff], 0x198, 0x1c8, 0x218, [@comment={'comment\x00', 0x100}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x8e, 0x6}}}}]}, {0x0, '\x00', 0x2, 0x0, 0x2, [{{{0x1f, 0x10, 0x8917, 'sit0\x00', 'rose0\x00', 'syzkaller1\x00', 'vlan0\x00', @dev={[], 0x17}, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], @link_local, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xe0, 0xe0, 0x110, [@owner={'owner\x00', 0x18, {{r2, r3, r4, r5, 0x4, 0x6}}}, @m802_3={'802_3\x00', 0x8, {{0xfc, 0x7, 0x2, 0x2}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xfffffffffffffffe}}}}, {{{0x0, 0x14, 0x0, 'veth0_to_bond\x00', '\x00', 'erspan0\x00', 'vcan0\x00', @empty, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @local, [0x0, 0xff, 0xff, 0x0, 0xff], 0x8a8, 0x8d8, 0x910, [@nfacct={'nfacct\x00', 0x28, {{'syz0\x00', 0x101}}}, @u32={'u32\x00', 0x7c0, {{[{[{0x6}, {0xc239, 0x3}, {0x6, 0x3}, {0x11f, 0x2}, {0xb65, 0x3}, {0x7, 0x2}, {0x10001}, {0x8000000000000000}, {0x7f, 0x1}, {0x80}, {0x4, 0x3}], [{0xffffffffffff4d88}, {0xd0c8, 0x7}, {0xd1d, 0x5}, {0x3, 0xd1}, {0x30, 0xfabf}, {0x200, 0x10000}, {0x3, 0x5}, {0x5, 0xb4f3}, {0x46f0, 0x2}, {0x400, 0x200}, {0x4, 0x3}], 0x9, 0x5}, {[{0x2, 0x3}, {0x100, 0x3}, {0x100, 0x3}, {0x2000000000000000, 0x2}, {0x5}, {0x1, 0x3}, {0x62c, 0x2}, {0x4}, {0x9, 0x3}, {0x5, 0x2}, {0xfffffffffffff800, 0x3}], [{0xffffffff80000001, 0xff}, {0x80000001, 0x5}, {0xfdd, 0xd2}, {0x2, 0x8}, {0x3f, 0x69f}, {0x6, 0x7fff}, {0x80, 0x200}, {0x1, 0x3}, {0x8}, {0x7fffffff, 0x779e}, {0x100, 0x200020000000000}], 0x7, 0x6}, {[{0x5, 0x3}, {0x70f, 0x2}, {0x200}, {0x7, 0x1}, {0x8, 0x2}, {0x3d}, {0x9, 0x3}, {0x6, 0x2}, {0x5, 0x3}, {0x20, 0x1}, {0x0, 0x3}], [{0xe1, 0x3f8000000000}, {0x86, 0x3b7}, {0x5a1, 0xffc}, {0x416, 0xb}, {0x4, 0x2}, {0x7fff, 0xffffffff80000001}, {0x7, 0x2}, {0x9, 0x1}, {0x6f11, 0x4}, {0x4, 0x7489f994}, {0xffffffff, 0x2}], 0x7, 0x4}, {[{0x5, 0x1}, {0xffffffffffff7fff, 0x3}, {0x9, 0x1}, {0x8, 0x3}, {0xffffffffffffff5f, 0x3}, {0x4}, {0x3, 0x1}, {0x81c, 0x1}, {0xfffffffffffffff7}, {}, {0x9, 0x3}], [{0x8fc, 0x4b1}, {0xff, 0x8f28000000000000}, {0xc5, 0x1}, {0xfff, 0x1}, {0x4, 0x91da}, {0x0, 0x7ff}, {0x7, 0x8}, {0xaa, 0x3}, {0x3, 0x2}, {0x80000000, 0x800}, {0x800, 0x2}], 0x2, 0x4}, {[{0x0, 0x3}, {0xd12, 0x5fb1b2d03c385309}, {0x80000001, 0x3}, {0x6, 0x3}, {0x800, 0x3}, {0x7}, {0x5, 0x2}, {0x2, 0x3}, {0x8, 0x2}, {0x8, 0x3}, {0xfffffffffffffffa, 0x3}], [{0x61dc, 0xfffffffffffffe01}, {0x1, 0xff}, {0x2, 0x9}, {0x1f, 0x3}, {0x1ff}, {0x401, 0x1}, {0x5, 0x4c56b97c}, {0x5b, 0x20}, {0x9, 0x6}, {0x0, 0x647}, {0x1, 0x1}], 0x9, 0x1}, {[{0x100000000, 0x2}, {0xa815, 0x3}, {0x8, 0x3}, {0x9b1}, {0x1, 0x3}, {0xeb, 0x1}, {0x4, 0x1}, {0x7}, {0x7, 0x1}, {0x80000001, 0x2}, {0x7, 0x2}], [{0x3, 0xd0}, {0x3, 0x3f}, {0x40, 0x3ff}, {0x1, 0xffffffff00000000}, {0x55, 0x9}, {0x8, 0x1}, {0x1, 0x4}, {0x20}, {0x7fffffff, 0xfffffffffffffff9}, {0x7, 0x7fffffff}, {0x8001, 0xffff}], 0x9, 0x7}, {[{0x3f, 0x1}, {0x8, 0x1}, {0xfffffffffffffe6e, 0x1}, {0x7fff, 0x2}, {0x8f6}, {0xffffffffffffe446}, {0x0, 0x1}, {0xc2, 0x3}, {0x812, 0x2}, {0xffff, 0x3}, {0x9, 0x3}], [{0xffffffffffffff81, 0x4}, {0x1000, 0x3}, {0xffffffff80000001, 0x2}, {0xfffffffffffffff8, 0x9}, {0x9a04, 0x4}, {0x0, 0x8001}, {0x9, 0x4506}, {0x6, 0x61d}, {0x9}, {0x73c6, 0x7c}, {0x0, 0x81}], 0x5}, {[{0x97, 0x3}, {0x0, 0x3}, {0x3, 0x3}, {0x2}, {0x5}, {0x0, 0x3}, {0x4, 0x2}, {0x7, 0x3}, {0x9, 0x2}, {0x6, 0x1}, {0x1}], [{0x80, 0x2}, {0xffffffffffffffff, 0x7}, {0x4, 0xffffffffffff8001}, {0x3, 0x8}, {0x4, 0xff}, {0x0, 0x5}, {0x8, 0x30000000000000}, {0x401, 0xc50a}, {0x9, 0x96}, {0x8000, 0x8}, {0x8, 0xc3}], 0x6}, {[{0x5}, {0x400000000000000, 0x2}, {0x2}, {0x3, 0x3}, {0x8, 0x3}, {0x7, 0x3}, {0x6a, 0x2}, {0x7ff}, {0x1, 0x3}, {0x7, 0x3}, {0x0, 0x3}], [{0x3, 0x4}, {0x80, 0x1000}, {0x100, 0x7}, {0xea6c, 0x4}, {0x2, 0x1}, {0x3f, 0xb63}, {0x4, 0x429318c}, {0x5, 0x5}, {0xbd4b, 0xfff}, {0x0, 0x3}, {0x9be, 0x2}], 0x5, 0x6}, {[{0x4, 0x3}, {0x1, 0x3}, {0xe227, 0x2}, {0x89, 0x3}, {0x1d7, 0x2}, {0x46, 0x3}, {0xffffffffffffd56c, 0x2}, {0x6c0, 0x3}, {0x80000000, 0x2}, {0xffffffffffff8001, 0x1}, {0x7ff, 0x1}], [{0x5, 0x8}, {0x1, 0x8}, {0x800, 0x1000}, {0xfff, 0x8000}, {0x6, 0x80000001}, {0x6, 0x6}, {0x3ff, 0x64eb}, {0xffffffffffff0001, 0x4}, {0x9, 0x7}, {0x2}, {0x1ff}], 0x8, 0x9}, {[{0x8, 0x3}, {0x1f, 0x1}, {0x4}, {0x8, 0x1}, {0x45fe, 0x2}, {0xa89, 0x3}, {0x1ff}, {0x10001, 0x2}, {0x80, 0x1}, {0x91}, {0x200, 0x1}], [{0x1}, {0x1f68, 0x8}, {0x1f, 0x1}, {0x168a, 0x9}, {0x400, 0x3}, {0x3, 0x7fff}, {0x45, 0xfffffffffffffff7}, {0x0, 0x4e5}, {0x0, 0x2000}, {0x1d7, 0x80000000}, {0xffff, 0xf54b}], 0x7, 0x8001}], 0x4, 0x1}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@random="c5b948433901", 0xfffffffffffffffd}}}}]}]}, 0xe10) 18:58:10 executing program 4: r0 = request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='$keyringlo\x00', 0x0) request_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, r0) 18:58:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, 0x0, 0x0) 18:58:10 executing program 3: request_key(&(0x7f0000000000)="eb2dae60646e735fff010087000b311604000000000000", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0xfffffdfd]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4080aea2, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:10 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000080)=0x8) 18:58:11 executing program 2: request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:11 executing program 3: r0 = request_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='!!\x00', 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='syz', r1) request_key(&(0x7f0000000140)='.request_key_auth\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x84600, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) 18:58:11 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80, 0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0xffffffffffffffff, 0x80000) 18:58:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, 0x0, 0x0) 18:58:11 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x100000000, 0x121182) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 18:58:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xae80, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:11 executing program 3: r0 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='dns_resolver\x00', r0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x7, 0xf4, 0x9, 0x3b2, 0x1000}, &(0x7f0000000180)=0x14) 18:58:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0xffff8000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:11 executing program 4: request_key(&(0x7f0000000000)="eb3abb4b560e21a7b2b08e646e735f72", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2, 0x0) bind$bt_sco(r0, &(0x7f0000000140)={0x1f, {0x100000001, 0x1ff, 0xffffffffffffff81, 0x7, 0x5, 0x7fffffff}}, 0x8) 18:58:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0) 18:58:11 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x3d1300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 18:58:11 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x64, 0x42b73e28, {"f78105d665ebf16b21b3fa41e16bac33d79e271350937c58e34a7f65ae41923c99490e046d691cb99debca793ae0a152a053cbf01773173b6ec198c877f781e04df849708de619e8b16bb182"}}, {0x0, "2abd0414a4b78d55908e1c267d768dce24e1f5b70fa20ab4991f2537d5cadcc6a10c3e4c53188826c0168561a5e1d0ded9667dfaaa7a1a4a7b7da4e77650012df910aa522d01f012fa3cc5bcbe8d276ab314d0037f717b76d79ab46ad089044243d5a0a9f8415f4bdeea8bd727222979d2abbfed89154b5b8501977f93d262c60e806747b37efbc972f2f1fd84f0f51be838d9c947b499f74ba79d6375e5f26eab"}}, &(0x7f0000000480)=""/4096, 0x107, 0x1000, 0x1}, 0x20) fsetxattr$security_ima(r0, &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, "6139770631adce7e74786a4bef01a3e2ab89"}, 0x13, 0x3) request_key(&(0x7f00000002c0)='pkcs7_test\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0) 18:58:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4048ae9b, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:11 executing program 4: r0 = semget$private(0x0, 0x1, 0x80) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000480)=""/4096) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) ioctl$TIOCSTI(r1, 0x5412, 0xff) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) 18:58:11 executing program 2: r0 = add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)=0x0) r2 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x1, 0xfffffffffffffff8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r2, 0x50, &(0x7f0000000300)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, 0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)=',,*em1vmnet1ppp0\x00', r3}, 0xfffffffffffffc7d) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, r2, 0x0, 0x2f, &(0x7f0000000280)="2a637073657470707031656d3170726f632970701755d9703147504c00b793aa2594539822a3e3aac699b20bc67ee9", r3}, 0x30) request_key(&(0x7f0000000380)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, r0) 18:58:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0xa0008000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:11 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffc) socketpair(0x13, 0xaa794a756de51637, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f00000001c0)=0x58b5) keyctl$instantiate(0xc, r0, &(0x7f0000000080)=ANY=[@ANYBLOB="6e65772064656661758b854562a0ad6c74207573653030303030303500"], 0x27, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0) 18:58:11 executing program 4: request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:11 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x100, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000080)) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000000c0)) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4090ae82, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:11 executing program 0 (fault-call:2 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:11 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000080)=""/139) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000001540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001580)=0x14, 0x80000) sendmsg$can_raw(r1, &(0x7f00000016c0)={&(0x7f00000015c0)={0x1d, r2}, 0x10, &(0x7f0000001680)={&(0x7f0000001600)=@canfd={{0x1, 0x3, 0x5, 0x8001}, 0x23, 0x1, 0x0, 0x0, "01b0a8859965ebddb9a7e95a378b395c3eb3c9f7e304e3947ecd254ba46c51230aba508094211294edbf5603600d2d03e95a241308a3f2a187087b7ca4f61c8d"}, 0x48}, 0x1, 0x0, 0x0, 0x84}, 0x4) 18:58:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0x2000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) [ 472.504865] FAULT_INJECTION: forcing a failure. [ 472.504865] name failslab, interval 1, probability 0, space 0, times 0 18:58:12 executing program 2: r0 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffe) request_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, r0) 18:58:12 executing program 4: r0 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='syz', r0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$KDSKBLED(r1, 0x4b65, 0x6) [ 472.564534] CPU: 1 PID: 21492 Comm: syz-executor0 Not tainted 4.20.0-rc1-next-20181109+ #110 [ 472.573150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 472.582509] Call Trace: [ 472.585115] dump_stack+0x244/0x39d [ 472.588794] ? dump_stack_print_info.cold.1+0x20/0x20 [ 472.594028] ? find_held_lock+0x36/0x1c0 [ 472.594062] should_fail.cold.4+0xa/0x17 [ 472.602206] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 472.607347] ? __f_unlock_pos+0x19/0x20 [ 472.611359] ? find_held_lock+0x36/0x1c0 [ 472.615531] ? f2fs_write_data_summaries+0x1a8/0x12c0 [ 472.620752] ? perf_trace_sched_process_exec+0x860/0x860 [ 472.626225] ? wait_for_completion+0x8a0/0x8a0 [ 472.630859] __should_failslab+0x124/0x180 [ 472.630883] should_failslab+0x9/0x14 [ 472.630904] __kmalloc_track_caller+0x2d1/0x760 [ 472.643640] ? strncpy_from_user+0x5a0/0x5a0 [ 472.648061] ? digsig_verify+0x1530/0x1530 [ 472.652330] ? strndup_user+0x77/0xd0 [ 472.656152] memdup_user+0x2c/0xa0 [ 472.659712] strndup_user+0x77/0xd0 18:58:12 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x200000) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000040)) 18:58:12 executing program 4: r0 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) keyctl$instantiate(0xc, r0, &(0x7f0000000000)=@encrypted_load={'load ', 'default', 0x20, 'user:', 'dns_resolver\x00', 0x20, 0x40, 0x20, [0x0, 0x7f, 0x64]}, 0x39, r0) [ 472.663362] __x64_sys_request_key+0x13f/0x400 [ 472.667966] ? __ia32_sys_add_key+0x4f0/0x4f0 [ 472.672481] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 472.677869] ? trace_hardirqs_off_caller+0x300/0x300 [ 472.682998] do_syscall_64+0x1b9/0x820 [ 472.686901] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 472.692300] ? syscall_return_slowpath+0x5e0/0x5e0 [ 472.697257] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 472.702118] ? trace_hardirqs_on_caller+0x310/0x310 [ 472.707158] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 472.712193] ? prepare_exit_to_usermode+0x291/0x3b0 [ 472.717235] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 472.722107] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 472.727316] RIP: 0033:0x457569 [ 472.730523] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 472.749450] RSP: 002b:00007f647a00fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 [ 472.757166] RAX: ffffffffffffffda RBX: 00007f647a00fc90 RCX: 0000000000457569 18:58:12 executing program 3: request_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='syz', 0xfffffffffffffffa) request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000300)='/,\x00', 0xfffffffffffffff9) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, r0) 18:58:12 executing program 2: r0 = add_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="00bc463a3fd72c0831d98cbe7c34a09c46", 0x11, 0xfffffffffffffff9) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, r0) 18:58:12 executing program 4: r0 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='cpuset{^\x00', 0xffffffffffffffff) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @local}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000140)={r2, 0xd7, 0xa, 0x400, 0x400, 0x5844, 0xd35}) request_key(&(0x7f00000002c0)="706b6373375f7465738500258737cc237866dab5e241e5bb9e8e475bbff1268b314041757dc9ee9824c6b8eb841f58cf3c4089d0c7f44861d5f17716ff2e93dad32369623f46bcff00936788b3b7e7e83bd2a4ef34425810f74c9da8385272eb0eb125bfc65d477ab9b2dbc7b304990e91dec95def851b6adac5e36c53efe7fe8b893a3f49ea4df0012256be43d037fbe574917aae3b7beb88e146c7cd2e9fe3", &(0x7f00000001c0)={'syz', 0x3}, 0x0, r0) [ 472.764444] RDX: 0000000000000000 RSI: 0000000020000440 RDI: 00000000200002c0 [ 472.771722] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 472.778995] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f647a0106d4 [ 472.779006] R13: 00000000004c39ed R14: 00000000004d5e58 R15: 0000000000000005 18:58:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4138ae84, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) [ 472.891556] QAT: Invalid ioctl 18:58:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0x200000000000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) [ 472.944524] QAT: Invalid ioctl 18:58:12 executing program 0 (fault-call:2 fault-nth:1): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:12 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x408000, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000000c0)=0x2) 18:58:12 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{}, {0x0}, {}, {}]}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x98f) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00000000c0)={r1, 0x4}) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000100)) 18:58:12 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0) 18:58:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4004ae8b, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:12 executing program 2: request_key(&(0x7f0000000000)="6278b57c9d8afb0efc44c2d59d26869785cbeebf96fd7aac5ab77ce7f399867dee24b3f57a2c85325402933a6592eb3a2f8e949f2135feff435ad08638f39a93323c57d14f592ab4903577f4f0b98fe322727eec1fb4bc8d95e211256fccaf73c9e90fe056a2dfaf3ed7ae1d3c01de06abf28c7a60b1087b91313d8d929fb3481d563e7b52d75b1e2a001ef0c6f51ceb4709417f9955d900e2d81f92052f6895a82ac568ca24fc0a186e7d5086fdb425d5f0084a9b91f8b26f27ca1a3233384b724cbebe99fff66f41aa7cac1ee2", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:12 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x92, 0x200) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f00000000c0)={0xe03, "0c1a8d3a2310d1a4ab707f672e4d86e0db2c8355237cc952cfcc4db3a2e6fa55", 0x1, 0x401, 0x8, 0x80000, 0xe}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000080)={0x0, r1}) 18:58:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0x8000a0ffffffff]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5450, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:12 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x80e}, 0x1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f000000b4c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="04042abd7000fbdbdf25280000001c00020008000600ff7f000008000900020000000800060005000000bbd7fd81830ecc77332ae719ccc64cf388207400345feb205297e2ce5d6b587eddb48e6e6f17dcc724149aca270b82618486d288618b3c97b651d32aa9dd00f0ffffbd43f7b5dbceca5dfcca079d917323961670dfbf8bb9031c9eea286c607b"], 0x38}, 0x1, 0x0, 0x0, 0x8800}, 0x4044094) recvmmsg(r0, &(0x7f000000b240)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/77, 0x4d}, {&(0x7f0000000300)=""/99, 0x63}, {&(0x7f0000000380)=""/5, 0x5}], 0x4, &(0x7f0000000480)=""/150, 0x96, 0x1}, 0x45}, {{&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000005c0)=""/219, 0xdb}, {&(0x7f0000000400)=""/20, 0x14}, {&(0x7f00000006c0)=""/137, 0x89}, {&(0x7f0000000780)=""/122, 0x7a}, {&(0x7f0000000800)=""/96, 0x60}, {&(0x7f0000000880)=""/143, 0x8f}, {&(0x7f0000000940)=""/148, 0x94}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/124, 0x7c}, {&(0x7f0000001a80)=""/238, 0xee}], 0xa, &(0x7f0000001c40)=""/230, 0xe6, 0x5c}, 0x401}, {{&(0x7f0000001d40)=@pppol2tpin6, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001dc0)=""/182, 0xb6}, {&(0x7f0000001e80)=""/5, 0x5}, {&(0x7f0000001ec0)=""/239, 0xef}], 0x3, &(0x7f0000002000)=""/186, 0xba, 0x5}, 0x3}, {{&(0x7f00000020c0)=@generic, 0x80, &(0x7f00000032c0)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000003140)=""/113, 0x71}, {&(0x7f00000031c0)=""/218, 0xda}], 0x3, &(0x7f0000003300)=""/93, 0x5d, 0x2}, 0x7}, {{&(0x7f0000003380)=@alg, 0x80, &(0x7f0000004400)=[{&(0x7f0000003400)=""/4096, 0x1000}], 0x1, &(0x7f0000004440)=""/4096, 0x1000, 0x3}, 0x8000}, {{&(0x7f0000005440)=@ethernet={0x0, @random}, 0x80, &(0x7f0000006880)=[{&(0x7f00000054c0)=""/120, 0x78}, {&(0x7f0000005540)=""/213, 0xd5}, {&(0x7f0000005640)=""/127, 0x7f}, {&(0x7f00000056c0)=""/4096, 0x1000}, {&(0x7f00000066c0)=""/126, 0x7e}, {&(0x7f0000006740)=""/113, 0x71}, {&(0x7f00000067c0)=""/1, 0x1}, {&(0x7f0000006800)=""/40, 0x28}, {&(0x7f0000006840)=""/47, 0x2f}], 0x9, &(0x7f0000006940)=""/6, 0x6, 0x80000000}, 0x3}, {{0x0, 0x0, &(0x7f0000006a40)=[{&(0x7f0000006980)=""/138, 0x8a}], 0x1, &(0x7f0000006a80)=""/213, 0xd5, 0x8}, 0x40}, {{&(0x7f0000006b80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000009040)=[{&(0x7f0000006c00)=""/4096, 0x1000}, {&(0x7f0000007c00)}, {&(0x7f0000007c40)=""/189, 0xbd}, {&(0x7f0000007d00)=""/137, 0x89}, {&(0x7f0000007dc0)=""/8, 0x8}, {&(0x7f0000007e00)=""/103, 0x67}, {&(0x7f0000007e80)=""/206, 0xce}, {&(0x7f0000007f80)=""/176, 0xb0}, {&(0x7f0000008040)=""/4096, 0x1000}], 0x9, &(0x7f0000009100)=""/22, 0x16, 0x3}, 0x9}, {{&(0x7f0000009140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f000000b1c0)=[{&(0x7f00000091c0)=""/4096, 0x1000}, {&(0x7f000000a1c0)=""/4096, 0x1000}], 0x2, &(0x7f000000b200)=""/10, 0xa, 0x4}, 0x5}], 0x9, 0xab91846728efa027, 0x0) syz_open_dev$swradio(&(0x7f0000007c00)='/dev/swradio#\x00', 0x0, 0x2) connect$packet(r0, &(0x7f000000b480)={0x11, 0x1d, r2, 0x1, 0x100, 0x6, @broadcast}, 0x14) 18:58:12 executing program 2: r0 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="3d9b33b9fce093e833c7694bf44b6174542f8cf7583ef05ebac43524192fcaa80a6b4058c4f1a28fa37f9dbae1e2132ebfd6c76228edf46b94ca6580851c85590fc5beb9f7a725561319fdaa8717a44ad2cbca97e542765bd0407719e3b79362af", 0x61, 0xfffffffffffffff9) request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, r0) 18:58:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:12 executing program 4: r0 = msgget(0x0, 0x104) r1 = getuid() ioprio_get$uid(0x3, r1) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000480)=""/4096) 18:58:12 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4002, 0x0) setsockopt(r0, 0x7, 0x6, &(0x7f0000000040)="5a912f12513c5aa8ded8bd676ba8cd0b461f06d82fd2f1eb30ef090ba58c9871553a78be94b15e5b8e6f0c4b5e9d5f7fa44e8cc529c71c", 0x37) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000080)={0x90000004}) r1 = epoll_create(0x2) socket$inet(0x2, 0x800, 0x3) readv(r1, &(0x7f0000000100), 0x0) 18:58:12 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10, 0x800) getsockopt(r0, 0x80000000, 0x447a, &(0x7f00000000c0)=""/190, &(0x7f0000000180)=0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x80000000) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x5, &(0x7f0000000080)=0x12a, 0x4) 18:58:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8040ae9f, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='.ns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0x80ffff00000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:13 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x408040, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000040)="b13163a4d6dc9ba46462dc5640b3b11b75483075fb807edfb2e987d70745535d925ccc6c306c5ed50374228cad47908b86159b04a66a1c4cedd44c20aee508c3475db8b925164a5eb7020c929fce63dbeff7fd1cf6ddd4db6cedc61801cc5d91c848b219aeeaf885c1cca7b67f5338e4bdc69405487b8c279f73c98ad43ddfdcc038cc585acd4a84f62ab70d44e7ea02098c290f2964860c1658381ecfae163e029c110dc16dffade7c295536e7b264e9b4bbf687aed25d8dc742ddcb28bc48f1c634ea4b78e7ca9bd7c43ac5ef8ad91db7255d2a0266584719c0d23cabdf76fbd3315bf5e0c852a", 0xe8) 18:58:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r1, 0x10, &(0x7f0000000180)={&(0x7f00000000c0)=""/131, 0x83, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r3, 0x4) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) 18:58:13 executing program 2: r0 = request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, r0) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00000000c0)={0x2, 0xfffffffffffffffd, 0xfffffffffffffff9, 'queue0\x00', 0x80000000}) 18:58:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)="646e735f7265736f6c766572eb", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:13 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000040)={0x7, {{0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x17}, 0x1}}, {{0xa, 0x4e20, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x3ff}}}, 0x108) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae91, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:13 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000000)='dns_resolver\x00', 0x1) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x2}) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)={r1, 0x80000, r2}) sendmsg$nl_netfilter(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="dbf0399fb300101aa3206492710065794a6ec00db6919be31610f318bd3db439d76749b15a584adff4c3de4fba5fc3"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) 18:58:13 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40910000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1ce0b600", @ANYRES16=r1, @ANYBLOB="200225bd7000fddbdf2501000000080001004e240000"], 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x2) 18:58:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0x8000a0]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)="646e735f7265736f6c76657202", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:13 executing program 3: r0 = request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='syz', 0xfffffffffffffff8) request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, r0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') 18:58:13 executing program 4: mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000480)=""/4096) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8188aea6, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:13 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000080)={r2, 0x1}) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x7, 0x3, 0xfff, 0xfff, 0x9, 0x7fffffff, 0xfff, {0x0, @in={{0x2, 0x4e22, @empty}}, 0x40, 0x20, 0xfffffffffffffff9, 0x8000, 0x1000}}, &(0x7f0000000180)=0xb0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000380)) getpgid(r4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e20, @local}}, 0x42, 0xbd, 0xbf8c, 0x7000000, 0x5}, &(0x7f0000000280)=0x98) [ 474.223711] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 18:58:13 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000040)={0xa, 0x4, 0x81, 0xbb5a, 'syz1\x00', 0x81}) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000080)="1a4a0ee748687a254e3a14d7ef16a7328b4b76ee41fd071046be859a0c04ae62651b8670ba022abbc9a75170f268a8") setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) 18:58:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)="646e735f7265736f6c7665720f", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:13 executing program 4: r0 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000300)="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", 0x1000, 0xffffffffffffffff) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, r0) 18:58:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0x80ffff]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) [ 474.361047] Unknown ioctl 1074291748 [ 474.385724] Unknown ioctl 8818 [ 474.414985] Unknown ioctl 1074291748 [ 474.430427] Unknown ioctl 8818 18:58:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:14 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) fcntl$setpipe(r0, 0x407, 0x9) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) r2 = geteuid() r3 = geteuid() lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000000200)=0xe8) getresuid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f0000000400)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {0x1, 0x5}, [{0x2, 0x1, r1}, {0x2, 0x3, r2}, {0x2, 0x4, r3}, {0x2, 0x2, r4}, {0x2, 0x1, r5}, {0x2, 0x4, r6}, {0x2, 0x1, r7}], {0x4, 0x1}, [{0x8, 0x5, r8}, {0x8, 0x1, r9}], {}, {0x20, 0x4}}, 0x6c, 0x3) 18:58:14 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) r1 = eventfd2(0x8000000000, 0x1) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)={0x3, r1}) socket$xdp(0x2c, 0x3, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x2) 18:58:14 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x20400, 0x1c3) ioctl$KIOCSOUND(r0, 0x4b2f, 0x7) r1 = request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='syz', 0x0) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, r1) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x6, 0x4) 18:58:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0x2]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:14 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x6, 0x200800) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x80800) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000140)={r1}) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0) 18:58:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x402, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000001c0)={0x5, 0x18b, 0x7, 0xffffffffffff3116, 0x9}) r1 = memfd_create(&(0x7f0000000000)='vmnet1\x00', 0xba39b663fbe0f370) write$UHID_CREATE2(r1, &(0x7f0000000040)={0xb, 'syz0\x00', 'syz0\x00', 'syz0\x00', 0x12, 0xff, 0x1, 0x1000, 0xe0e, 0x1f, "f11ae923810ced28452f52743f89c2c887ca"}, 0x12a) request_key(&(0x7f0000000200)="646e735f7265736f6c76657200b2853944837b07de716cdd03f983231c4b596392b90150702aaf6a778bd0fe94b21d7132a9e638caaa92292c56a1", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:14 executing program 4: request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) write$P9_RLOCK(r0, &(0x7f00000000c0)={0x8, 0x35, 0x2, 0x2}, 0x8) 18:58:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc080aebe, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:14 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000040)="5e97d85664dce611ac7a28b6cf7999b61512f8c783eed4c6d9", 0x19, 0x0, &(0x7f0000000080)={0xa, 0x4e24, 0x3, @loopback, 0x94e2}, 0x1c) 18:58:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0xffffffffa0008000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:14 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='[+bdev\x00', 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x32980, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000180)={{0x0, @loopback, 0x4e22, 0x4, 'fo\x00', 0x6, 0x3ff, 0x55}, {@multicast2, 0x4e22, 0x4, 0x7, 0x8, 0xfffffffffffff2de}}, 0x44) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0x8}, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f00000000c0)=0x9) 18:58:14 executing program 4: link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:14 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400000) write$P9_ROPEN(r0, &(0x7f0000000280)={0x18, 0x71, 0x2, {{0xd8, 0x4, 0x3}, 0x9}}, 0x18) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000300)="7f8f1888f50137984f23ff52dff61b09e9ddfe886590d564d4744deaf87d85aa77da2d7f0bd5373a542fa75f30dac65b6f49f1ae94b5806ecf84c81c335e18d3f563bbebf1818d2290cb364ca5eb2c25a3cfc8d094d5d02be60310b376228ad1c5bc0f4a31a37b4caded8d809cfd888b1a931bd72b09bad7fd54cf37901d6cfe98491de0163ee9c4423b2c1e5a92e850e01ebc8d5667cd8887ac558e0428f9e7252ef4937dc1ae", 0xa7, 0xfffffffffffffffa) keyctl$get_security(0x11, r1, &(0x7f0000000480)=""/255, 0xff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040)="9e9e90434e9959969508fef12e2796946eb2b19251cb8fbacaec9ef11f6466bf008ff2bf244a6a49ea64923ef858fe3d28120792a4f8ac62f3214c2fab38a7f17f4c5f08caf0e899e217d1ed49eaffc6ccd6e945fc34467da99a4188ee672a6dc62ea400ea41dee81bdddcd2", &(0x7f00000000c0)="9c3adf6cda2753d2dde4997306f1d2a7511a78e73b414207a1dc62bed4cc07f4b1801320cdffbf1f6bd1539ef15bcbdf0a42e8d4d1ad9df532efc4b768913e23afb62e0f773ee1fc2dba8ee2ebfefc96fa9563a87000a700537bb217fae89b91cfe95ac410a4570f00d7c9ac5a60e6cf6bfacc33e8d58ebb2f7a4ee89c489b9e9d5330d478fbbbb7e1b3816ff8549df4d58642c3e033ba872068"}, 0x20) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000240)) 18:58:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:14 executing program 3: r0 = socket$kcm(0x29, 0x7, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x9, 0x80000) sendfile(r0, r1, &(0x7f00000001c0), 0x1) r2 = request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='dns_resolver\x00', 0xfffffffffffffff8) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, r2) r3 = memfd_create(&(0x7f0000000000)='user\x00', 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000140)=0x1, 0x4) 18:58:14 executing program 4: request_key(&(0x7f00000002c0)='rxrpc_s\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0x100000000000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:14 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x480, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1d, &(0x7f0000000040)="d7695d1baa4c0e97f17d5bae06f61e916fd7fb15eb1157b060b1ed31ff29a0b326e460", 0x23) 18:58:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)="646e735f7265736f6c766572a0", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:14 executing program 3: request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='syz', 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, r0) 18:58:14 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x1890c0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000140)=0x4) recvfrom$inet6(r1, &(0x7f0000000040)=""/168, 0xa8, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x10000, @mcast1, 0x3ff}, 0x1c) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:14 executing program 2: r0 = request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000040)) keyctl$negate(0xd, r0, 0x7, r0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000240)={0x24f, 0xdd, 0x401, [], &(0x7f0000000200)=0x1}) 18:58:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc0045878, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1]}) 18:58:15 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x1, 0x30, 0x7fffffff, 0x166}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000040)={0x3, 0xf98, [{0x1, 0x0, 0xc2}, {0x9, 0x0, 0x24000000000}, {0x0, 0x0, 0x8}]}) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:15 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000040)={0x3, 0x7, 0x3, "8cc0c93d1a13d99c5fe9e2850bca3535834f60138a4af38d8548ff2a0791a40e4c1c4cf94635f6dc67455faed5effac5c5e0301f9065646c728720fe", 0x3c, "47d5ef704e7ae4c6c3e2f31c87eee4f6a7aa420e61e72bf757e83f076d79d1cc8575610910ab261c9dd5fa4756fdce59b79b1025eb05cfc95e328e23"}) 18:58:15 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040)=0x8001, 0x4) r1 = request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='^trusted%ppp0cgrouploproc,\x00', 0xffffffffffffffff) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, r1) 18:58:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0x1000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:15 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20080, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000000140)={@dev, @loopback, 0x0}, &(0x7f0000000180)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'tunl0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f0000000280)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) getpeername(0xffffffffffffffff, &(0x7f0000000600)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000680)=0x80) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast2, @remote}, &(0x7f0000000100)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000007c0)={{{@in6, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000a00)=0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000300)={'veth1\x00', 0x2}) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000340)={0x1, 0x8, 0x100, 0x2, {0xffff, 0x9d, 0x10000}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000a80)=0x14) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'bond_slave_1\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000b00)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000c00)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000c40)={0x0}, &(0x7f0000000c80)=0xc) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000ec0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000003280)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000032c0)={0x0, @broadcast, @multicast1}, &(0x7f0000003300)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000003900)={&(0x7f0000000040), 0xc, &(0x7f00000038c0)={&(0x7f0000003340)=ANY=[@ANYBLOB="4c050000", @ANYRES16=r1, @ANYBLOB="000029bd7000fcdbdf250100000008000100", @ANYRES32=r2, @ANYBLOB="3002020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400ff00000008000600", @ANYRES32=r3, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="780002003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000000000008000100", @ANYRES32=r9, @ANYBLOB="f000020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004007107000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400ffffff7f08000600", @ANYRES32=r10, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000100000008000100", @ANYRES32=r12, @ANYBLOB="7c0002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r15, @ANYBLOB="7c000200400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400ffffffff08000600", @ANYRES32=r16, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000600000008000100", @ANYRES32=r17, @ANYBLOB="780002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r18, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400ffffffff"], 0x54c}, 0x1, 0x0, 0x0, 0x80}, 0x0) 18:58:15 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x101003, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x8001003, 0x40, 0x1}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r2 = getgid() r3 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x100000000, 0x2000) fchownat(r0, &(0x7f0000000200)='./file1\x00', r1, r2, 0x100) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8120000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)={0x114, r4, 0x208, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3f}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x200}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2c38b07d}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x5}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x7ff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={r5, 0x6}, 0x8) 18:58:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:15 executing program 3: r0 = request_key(&(0x7f00000002c0)='trusted\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0) r1 = request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='\x00', r0) keyctl$negate(0xd, r0, 0x6, r1) 18:58:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x500, 0x0, [0x17b, 0x1]}) 18:58:15 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xc2, 0x800) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:15 executing program 4: r0 = add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="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", 0xff, 0xfffffffffffffffe) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x840) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000200)) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, r0) fanotify_init(0x4, 0x800) 18:58:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0x0, 0xffffffffa0008000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)="646e735f7265736f6c76657205", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:15 executing program 2: r0 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="d597e0f5b25b929bcc952cf2250d93e668d336d363d8785004c3ce6b67fe6115d23df5c2135e0eb44a3c7cfd8334a9d6f3db2452083d569809e2f23edc2e574b28d87950848e8be013a617b5ba96e57cc594b0c6dbed889d63f745de056edafdd403a424a84df07a74d233aa72a5b5930853f3daf5e76870c04bd9f34caf7b0de34bf38aa368dbc52a3b613ff4981fc6a6dfaf1af0c74c9becc70648d704f0258e2303af2f7be28cf369", 0xaa, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) r1 = request_key(&(0x7f0000000240)='rxrpc\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='syz', 0xfffffffffffffffd) request_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000200)={0x6d1d, 0x10000}) 18:58:15 executing program 4: add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="afc84c48e131e22ef73540dab79650d8a27e5615587eac8b8e31c85e66485e9b5a3a59e6cfea8983ea90239617810307e995b0f6fed83fae", 0x38, 0xfffffffffffffffd) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r0, 0x1ff}, 0xffffffffffffff40) 18:58:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x6, 0x0, [0x17b, 0x1]}) 18:58:15 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) 18:58:15 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x63, 0x0) 18:58:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:15 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000100)) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x6}, 0x2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000180), &(0x7f0000000200)=0x14) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x9, 0x480000) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000040)={0x8, "ca11a1727e67f1a588634f8331f1a46c0b0f7cb23c5800f583674c61c2819468", 0x0, 0x42, 0x10d, 0xffffffff, 0xc, 0x2, 0x0, 0x5}) 18:58:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x70c89dafb85b40a0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) setsockopt$inet6_int(r1, 0x29, 0x5e, &(0x7f0000000180)=0x581, 0x4) ioctl$VT_DISALLOCATE(r0, 0x5608) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xae6, 0x280400) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimensat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{}, {r3, r4/1000+30000}}, 0x100) 18:58:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0x0, 0xa0008000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:15 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) pread64(r0, &(0x7f0000000000)=""/108, 0x6c, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$alg(0x26, 0x5, 0x0) 18:58:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0xffffff1f, 0x0, [0x17b, 0x1]}) 18:58:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:16 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x4100) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0xff, @mcast1, 0x7584fc12}, @in={0x2, 0x4e23, @rand_addr=0x74}], 0x2c) 18:58:16 executing program 3: r0 = request_key(&(0x7f0000000080)="bf7265736f6c76657202000000", &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) keyctl$get_persistent(0x16, r1, r0) 18:58:16 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000200)=0x100000001, 0x2) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78, 0x0, 0x5, {0x7fff, 0x2, 0x0, {0x5, 0x40, 0x100, 0x8, 0xfffff00000000000, 0x0, 0x1ff, 0x6, 0x4, 0x2a4acfb, 0x7bb69a03, r1, r2, 0x20, 0x6}}}, 0x78) 18:58:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0x0, 0x1000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)="646e735f7265736f6c766572ff", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:16 executing program 3: r0 = add_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="895d1fb33bcc830bb3968484464644b34a137ce7824007e31185771c27f9cec1188786b83514bb847a22940dc31df0e40f85c57042f42ddc94d558fedf9cb300de9270e61a72cc", 0x47, 0xfffffffffffffff9) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, r0) 18:58:16 executing program 2: request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x9}, 0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)) r3 = fcntl$getown(r1, 0x9) process_vm_readv(r3, &(0x7f0000000300)=[{&(0x7f0000001440)=""/183, 0xb7}, {&(0x7f0000001500)=""/152, 0x98}, {&(0x7f0000000180)=""/23, 0x17}], 0x3, &(0x7f0000001680)=[{&(0x7f00000015c0)=""/192, 0xc0}], 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000000400)=""/4096, &(0x7f00000002c0)=0x1000) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001400)='cgroup.threads\x00', 0x2, 0x0) unshare(0x40000000) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0xeffffffffffffffd, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r6, 0xc0045516, &(0x7f00000016c0)=0x3) clock_gettime(0x8000000000, &(0x7f0000000340)) socket$packet(0x11, 0x2, 0x300) r7 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f00000017c0)={0xc90, 0x9, 0x1, 0xb2, 0xe000000, 0x943, 0xa93, 0x9f6f, 0x5, 0x7, 0x1000, 0x76d}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100}) syz_open_dev$adsp(&(0x7f0000001780)='/dev/adsp#\x00', 0xe, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) utime(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)={0x800, 0x7fffffff}) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000001800)) 18:58:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0xfdfdffff, [0x17b, 0x1]}) [ 476.844914] IPVS: ftp: loaded support on port[0] = 21 18:58:16 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="f45985c594af44511d82feeb28895e3ad7d326c74903043fee1d69b31afa821a8e38cc98c5ebb0aae420b9f055149aef7ca7eee39ffc3f09b730ced4cbfe75a4cfc74f0e93516604fb86952c60a178a3801c9cea12c3a28604df86dc5a7890bf5d1dacfd016d68f234da5eca154431d4a24861dd2da6f5aefd28e2f6419d7f648074543dcd1bee427d452c0e57063ae59704326c5dce", 0x96, 0xfffffffffffffff9) request_key(&(0x7f0000000100)='dns_%esolver\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000280)={{0xdf5, 0x1}, 0x20}, 0x10) 18:58:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)="646e735f7265736f6c76657203", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:16 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x1) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000280)={0x200000000000019e, &(0x7f0000000100)}) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000001c0)={0x8, 0x100, {0x55, 0xe8, 0x7, {0x9, 0x9}, {0x2, 0x4}, @rumble={0x5, 0x8}}, {0x53, 0xffff, 0x2, {0x7, 0x3f}, {0x9, 0x3f}, @cond=[{0x8, 0x0, 0x2, 0x8000, 0x9, 0x1}, {0x1f, 0x3, 0xb4, 0x4, 0xfa8, 0x7fff}]}}) r1 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast2, @in=@dev={0xac, 0x14, 0x14, 0xe}, 0x4e24, 0x0, 0x4e20, 0x2000002, 0xa5137867f0bcb3cc, 0x80, 0xa4, 0x3f, 0x0, r1}, {0x5, 0x2be, 0x101, 0x7, 0x0, 0x1, 0x7fff, 0x4}, {0x400, 0x1, 0x8001, 0x8}, 0x0, 0x6e6bb8, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0xc}, 0x4d4, 0x32}, 0x2, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x4, 0x0, 0x2, 0x80000000, 0xe14, 0xfffffffffffffff9}}, 0xe8) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x6}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000500)={0x0, 0x9, 0x9, 0x5, 0xfffffffffffffd3d, 0x6}, &(0x7f0000000540)=0x14) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000580)={r3, 0x80, 0x4, 0x0, 0x2, 0xd708, 0x79, 0x9, {r4, @in6={{0xa, 0x4e21, 0x622f, @mcast1, 0x80000000}}, 0x7979, 0xfffffffffffffffa, 0x80, 0x0, 0x100}}, &(0x7f0000000640)=0xb0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000040)={[0x13000, 0x12000, 0x5000, 0x105000], 0x5, 0x88, 0x101}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000140)={0x1, {r5, r6+10000000}, 0x10000}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000240)=0x80000001, 0x4) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000400)=0x9, 0x4) 18:58:16 executing program 3: add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="0ef3f2c74f703d664a5b110a8de9c390b0be7cc9182b322c34e457c3452f1d8020cbb8a12b7735bcfbe0cd667182c38e8085f42b9e", 0x35, 0xfffffffffffffff9) r0 = add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="60ae3ce2d2bc4bcc0aea", 0xa, 0xfffffffffffffffe) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, r0) 18:58:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0x0, 0x2000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:16 executing program 4: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r0 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000100)="de4e4585fc133bdd6e42f589b39320607d7ae1022ccaa83815731398bb252b80ffb84e1df0e57a434d8a4db7d9ac51a248e693388f4995de385f36946d9841d1659db27b8c2b770adbe011144624d1cd306ef06b762b1c0f4309a00063317f36bf09efc6ec6ad101ed01edb53982c3e68531b114024026228d9f427a8341049e4a5d4c1f0632dd00da544ee112838d5dd680e0aee6b3dd2571732e8da405853b57681c09e2132b67474cf97dd4394cfd80cb09d95ea377194e5c99fbc23d2fcdc94cd52a40f73d0e6b9bfa068e8f7a0ef2a25a4620f9cf6a675d3235b764baebafdfa3c815e7d1bc", 0xe8, 0xfffffffffffffffd) request_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, r0) 18:58:16 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x6, 0x4}}, 0x30) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000300)={@generic={0x4, "c44685aaea67b331450cb1a57aee2278f9b1aac24a442f9a0db7379bc53b01e2cdb6c2cd154f436cabfc413a618b681e533d34c54847f6fa596bd1b534b5c3ff0b2fbe62fc7e6b4f1ba2c82d0bdc0ac237e4779eb268d7e1c20f290be57a5f89aec8ed8ee441ac888f02c6ee67b5c3a03e2555701ec4b5006e16e1ee50c1"}, {&(0x7f0000000240)=""/186, 0xba}, &(0x7f00000000c0), 0x40}, 0xa0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x1, 0x6, 0x1, 0x100}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x5, 0x0, 0xffffffffffffff7f}) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r2) [ 477.494945] IPVS: ftp: loaded support on port[0] = 21 18:58:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [0x17b, 0x1]}) 18:58:17 executing program 2: request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:17 executing program 2: request_key(&(0x7f00000000c0)="0000ffff000000000000463e008b34c95273a2a51f65b4c2fa14c65f44253c2c615e5efd9c108ebfa8c8b0a0a418550f0feb8b3f5ef17a5580c86b23aef99f61b666bbefee8e08518cb5deee8d548ab69c8b1c8949a59464639c7f03d7131c30fb7abc6ac92502e81a2a00000000000000000000000000", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', 'dns_resolver\x00'}, &(0x7f0000000080)=""/7, 0x7) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0xc, @vbi={0x0, 0x4, 0x10040000000, 0x37377f5b, [0x1, 0x7f], [0x100, 0xfffffffffffffff9], 0x1}}) 18:58:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:17 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = getgid() r1 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x4, 0x101000) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000300)=0x1) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000040)=0x200, 0x4) setfsgid(r0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000080)=0x5) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x94, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x1c}, 0x3}, @in={0x2, 0xfffffffffffffff9, @multicast2}, @in6={0xa, 0x4e24, 0x100, @empty, 0x200}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x4, @loopback, 0x440}, @in={0x2, 0x4e21, @loopback}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r3, 0x1000}, &(0x7f0000000240)=0x8) r4 = gettid() getpgid(r4) 18:58:17 executing program 4: r0 = add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000300)="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", 0x1000, 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) request_key(&(0x7f0000000140)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, r1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000001300)={&(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x5, 0x7, 0x9}) 18:58:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0x0, 0x2]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x8000a0ffffffff, [0x17b, 0x1]}) 18:58:17 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x50f9, 0xc400) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x10001, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000000)=ANY=[@ANYBLOB="25ff03000000000000000800000000000000010000"]) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000140)={0x0, 0x1f, [], @raw_data=[0x3f, 0x0, 0x2, 0x2, 0x1, 0x101, 0x1, 0x3f, 0xc1, 0x80000001, 0xffffffffffffff59, 0x80000001, 0x52b, 0x8, 0x4, 0x35, 0x9, 0x2, 0x1f, 0xe943, 0x7, 0x4, 0x4, 0x1e1, 0x0, 0x4bfa, 0x65, 0x9, 0x100000000, 0x101, 0xffffffffffffffd6]}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='gre0\x00', 0x10) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x25475b949e0f7577, r1, 0x0) 18:58:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, r0) 18:58:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:17 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4fbe, 0x2400) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000040)) 18:58:17 executing program 2: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000080)) 18:58:17 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x980, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000080)=0x20000000008) 18:58:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0x0, 0xffff8000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x80ffff00000000, [0x17b, 0x1]}) 18:58:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'sy.', 0x0}, 0x0, 0x0) 18:58:17 executing program 4: request_key(&(0x7f00000002c0)='cifs.idmap\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:17 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x1, 0x9000}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}}}, 0x84) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:17 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x80000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0xfff, 0x3, 0x1, 0x1f, 0x2, 0x42e2, 0xdd11, 0x2, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r1, 0x4) 18:58:17 executing program 4: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='syz', 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f00000000c0)="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", &(0x7f0000000440)={'syz', 0x0}, 0x0, r0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f00000002c0)={0x3, 0x3000}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) rt_sigprocmask(0x3, &(0x7f0000000280)={0x7}, &(0x7f0000000300), 0x8) fadvise64(r1, 0x0, 0x7, 0x3) 18:58:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x100000000000000, [0x17b, 0x1]}) 18:58:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x5000000}, 0x0, 0x0) 18:58:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0x0, 0x200000000000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:18 executing program 3: r0 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) 18:58:18 executing program 2: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x0}) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x8000, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x825d48dc24a26496}, 0x10) 18:58:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x500}, 0x0, 0x0) 18:58:18 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x49b, 0x18}, 0xc) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x3, 0x7ff, 0x0, 0x3, 0x3, 0x3f, 0x6, 0x35e, 0x40, 0xb, 0x8, 0x10000, 0x38, 0x2, 0x7fffffff, 0x2, 0xf73}, [{0x7, 0x7d, 0x2, 0xab, 0x5, 0x1, 0x1, 0x8000}], "26247cddecfded555bc3e3", [[], [], [], [], [], [], [], [], []]}, 0x983) 18:58:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0xa0008000, [0x17b, 0x1]}) 18:58:18 executing program 3: request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:18 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x200080) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x14) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) 18:58:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0x0, 0x8000a0ffffffff]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:18 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffffe0, 0x200) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8000, 0x0) mq_getsetattr(r0, &(0x7f0000000080)={0x80000000, 0x1, 0x0, 0xd3, 0x1f, 0x9, 0x3}, &(0x7f00000000c0)) 18:58:18 executing program 3: socket$unix(0x1, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000200)=r1) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) pipe(&(0x7f0000000000)) 18:58:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xeb1b2a0300000000}, 0x0, 0x0) 18:58:18 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4c00, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000040)={0x80, 0x4, 0x5}) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:18 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f00000001c0)=0xfffffffffffffff8, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x840, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000040)={0x1bca, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23, @local}}}, 0x108) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0x2f, @rand_addr=0x2, 0x4e20, 0x3, 'lblc\x00', 0x0, 0x7d7d, 0x3}, 0x2c) 18:58:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x8000a0ffffffff}, 0x0, 0x0) 18:58:18 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)="b26415eaba0b0da35c426e0f937de1cdba2e9fc22ccf9f7a1d9a4ba19c2c95", &(0x7f0000000040)="7552876c1a38fdeac23409dbfc13a37556447f1945f9f36e5a4cfd4a8f308ae2e455f469a48fa2e8ca77719d71838bea18d774be24592d222009eb40198c24b23e67e0752866d1249c382ae3758b5128a4a3fd3da6a250a6f804bd7f1026566ec1ffe0c80cb3c20534544a0d104644e0149a3a7040d26b488c742a20a670ef87c17223dbe895e3faa68e2d5ad7cef5636b5786d451d217d0e42adbd7039232f40e0b0cdd3dd1", 0x2}, 0x20) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000140)={{0x6, @name="fe0a537ea505307dbd93af779c0d415b611b5f92fc0e3b7bd0a6cc09584b50f9"}, 0x8, 0x3, 0x9}) 18:58:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x8000a0, [0x17b, 0x1]}) 18:58:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0x0, 0x80ffff00000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:18 executing program 3: r0 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x5, 0x0, [], [{0x1, 0xc35, 0xdb, 0x7, 0x6, 0x5}, {0xe8b, 0x8, 0xfffffffffffffffe, 0x21f, 0xd1, 0x800}], [[], [], [], [], []]}) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='dns_resolver\x00', r0) 18:58:18 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) 18:58:18 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000001b00)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000180)={0x7f, 0x1, 0x7ff}) socket$inet6(0xa, 0x6, 0x542) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x3) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x10000, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) 18:58:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xa0008000}, 0x0, 0x0) 18:58:18 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x410480, 0x0) getpeername(r0, &(0x7f0000000040)=@nfc_llcp, &(0x7f00000000c0)=0x80) 18:58:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xf000000}, 0x0, 0x0) [ 479.514131] Unknown ioctl 1074835092 18:58:19 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffff9c, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0, 0x20, 0x8}, 0xc) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0xffffffffa0008000, [0x17b, 0x1]}) [ 479.556163] Unknown ioctl 1074835092 18:58:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0x0, 0x100000000000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:19 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x88002, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x7) 18:58:19 executing program 2: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10) getsockname$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) 18:58:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x1000000}, 0x0, 0x0) 18:58:19 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000080)={0x7, {0x43e, 0x2, 0x7c37a239, 0xc0000}}) 18:58:19 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x280001, 0x0) fcntl$getflags(r0, 0x0) 18:58:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x32a1beb}, 0x0, 0x0) 18:58:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x200000000000000, [0x17b, 0x1]}) 18:58:19 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x400000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000040)=""/14, &(0x7f0000000080)=0xe) 18:58:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0x0, 0x80ffff]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:19 executing program 3: r0 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x1f}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000080)={0x0, 0x0}) fsetxattr$security_smack_entry(r1, &(0x7f0000000100)='security.SMACK64IPIN\x00', &(0x7f0000000140)='dns_resolver\x00', 0xd, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000000c0)={r2, r3, 0x97b1}) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) 18:58:19 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x200, 0x2000) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x8000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0xffffffffffff3349}, &(0x7f0000000180)=0x8) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) 18:58:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x5}, 0x0, 0x0) 18:58:19 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x141202) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x10000, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040)={{0x4, 0xfff}}, 0x10) 18:58:19 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x110, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000880) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x80ffff, [0x17b, 0x1]}) 18:58:19 executing program 4: request_key(&(0x7f0000000300)="646e735f7265736f6c76657200022bc839f65d35c2074b0fba3afb7d8bddd98c2424549a02fbca59b9c1c782d7bc28ed9fd143d76f22973dd9bfc30a8d4f489bb62c426e33496cfa448e8ba220c70adca735373a71b2d0961ed5fa68f0b709462ef2c9a59df486837be03590ef478e2e3c02fb03000b65673ac68ddb904164d4993e2d97ee632574b70aece9ce12874f1d722dcc4034c3977620a6b1f944fa1914a1325688218b2abdea71be43ce743d8fc9ceb0b3f88263378638c65522fad5cbad80794ae0fb", &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0) 18:58:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1, 0x0, 0x8000a0]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xf}, 0x0, 0x0) 18:58:19 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8001, 0x1) syz_open_pts(r0, 0x400000000088802) 18:58:20 executing program 3: r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x101, 0x80) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x2da0, 0x3, 0x200, 0x6, 0x0, 0x1, 0xb0000, 0x2, 0x6, 0xcde2, 0x9299, 0x6, 0x7fffffff, 0xad, 0x8, 0x40, 0xffffff0000000000, 0xfffffffffffffffa, 0x80, 0x4, 0x40, 0x1, 0xffff, 0x4, 0x5, 0x7, 0x1, 0x8001, 0x7, 0x3def, 0x10000, 0x7, 0xb66f, 0x5, 0x3, 0x3c40000, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x1000, 0x8, 0x6, 0x6, 0x4, 0x1, 0x8}, r0, 0x4, r1, 0x1) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) set_thread_area(&(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x6, 0x7ff, 0x7, 0x3, 0x4, 0x80, 0xffffffff}) 18:58:20 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) 18:58:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xeb1b2a03}, 0x0, 0x0) 18:58:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x1000000, [0x17b, 0x1]}) 18:58:20 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000000)={0xfc3, 0x9, 0x7}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x1ff, 0x7, 0x0, 0x3}, {0x0, 0xfffffffffffffff7, 0x8000, 0x6}, {0x9, 0xfffffffffffffff9, 0x1, 0x9}, {0x38, 0x4, 0x1, 0x3}]}) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0xffffffffa0008000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:20 executing program 3: r0 = getpid() ptrace$setregs(0xf, r0, 0x2, &(0x7f0000000100)="48b9b6eef2edc3130c733891401b7f9a43b7af49022cf8db7b718b109b410375b6c1c33dead7af71d16ab824434ca12799939879dbda7a9899c2739178b8ab7ed6e5fa52e15191ae2d802dd5def73fd5820c3c046535cda2f7c8ee041d977d2a0d6907dd2124576136047981e4b6a513b3a255153eb86e2885055541266da04c1aaddb05cb8ac83345e9d916e557f579cd9dabb4899bbaf4b78f0614c5c59b652831a46a53") request_key(&(0x7f00000002c0)='rxrpc\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCEXCL(r1, 0x540c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_type(r1, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = getpid() r3 = getpid() tgkill(r2, r3, 0x15) 18:58:20 executing program 4: r0 = request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='dns_resolver\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='trustedvboxnet0\x00', r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x80, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:58:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xf00}, 0x0, 0x0) 18:58:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0xfffffdfd, [0x17b, 0x1]}) 18:58:20 executing program 2: request_key(&(0x7f0000000080)="816e735f7265736f6c7665f420", &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) 18:58:20 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x80) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)=r1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) 18:58:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x80ffff00000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xffffffffa0008000}, 0x0, 0x0) 18:58:20 executing program 2: request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0xc7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x3, 0x4, 0x8, 0x80, 0x9, 0x8, 0x0, 0x100000000, r1}, &(0x7f0000000180)=0x20) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x400800) 18:58:20 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x80) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f0000000280)=[{}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x108) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@remote, @in=@local, 0x4e23, 0x101, 0x4e24, 0x2, 0x2, 0x80, 0x0, 0xff, r1, r2}, {0x4, 0x80000001, 0x860d, 0x8, 0xdbe, 0x7, 0x1, 0x180000000000}, {0x0, 0x9, 0x2}, 0x1, 0x6e6bbf, 0x0, 0x0, 0x2, 0x3}, {{@in=@empty, 0x4d6, 0x33}, 0xa, @in6=@loopback, 0x34ff, 0x7, 0x3, 0x8001, 0x3, 0xda46, 0x81}}, 0xe8) 18:58:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x100000000000000}, 0x0, 0x0) 18:58:20 executing program 2: add_key(&(0x7f0000000280)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) add_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000480)="f23e06ff4cf0d07d1a59ffb017e335e55b5c1b01f6db3a4d2fc66fc737461c8a6ccab90485e9875df9563f0778c2c9017bfba74d010fa24867db5d83cacee72f8a31680cec80e46a7109a22b612656fa4bc5d32b805b505f0786c8b59c0ee94dc88f", 0x62, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000640)="696460284e916bed87", &(0x7f0000000680)={'syz', 0x3}, 0x0, r0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x40) r1 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x2000) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000300)={0x4, 0x0, [{}, {}, {}, {}]}) getdents(r1, &(0x7f00000000c0), 0x0) 18:58:23 executing program 3: r0 = add_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="0aabf7d3c9f247b45ae8e16f2ed40b8950365ebecafa685d7d6b7f64f7aac3ba06dd40054e170f77ba56772a74ac45a443dc6605643739ce45f27689a00c1f5caa8fae5353ed685e23882ca3cbb34027085512e971ce877b6e0121fbb73315d36ba27dc514af268d6abca522f414864824af8859856ea6d69582fd31d155f850ecca9ef620de7ce6d52a42dc2280adc51fc7853bf3a3ad4d79e50619c6a89d882b56f340a8eb165c85f685422b70d38be1c7c3b508537d344036", 0xba, 0xfffffffffffffffd) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, r0) 18:58:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0xffff8000, [0x17b, 0x1]}) 18:58:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x500000000000000}, 0x0, 0x0) 18:58:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x100000000000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:23 executing program 4: r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='\x00', 0x0) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, r0) 18:58:23 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000040)={0x7, 0x800}) 18:58:23 executing program 3: request_key(&(0x7f00000000c0)='dn\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) 18:58:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x8000a0}, 0x0, 0x0) 18:58:23 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000080)={0x1, 0xfff, {0x3721, 0xffff, 0x1, 0x81}}) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:23 executing program 2: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8, 0x200) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000100)={0x0, 0xffffffffffffff9c}) r1 = request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='(cgroup\x00', 0xffffffffffffffff) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, r1) 18:58:23 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x1}, 0x8, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x9, 0x4, 0xfffffffffffffff8, 0x3}) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f00000000c0)={0x0, 0x103, 0x5, {0xdd, 0x8, 0xfffffffffffffee1, 0x3ff}}) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x6, 0x40000) getsockname$netlink(r2, &(0x7f0000000140), &(0x7f0000000180)=0xc) 18:58:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x8000a0ffffffff]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0xfdfdffff00000000, [0x17b, 0x1]}) 18:58:23 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0) 18:58:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x2000000}, 0x0, 0x0) 18:58:23 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x6e201, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000040)={0x0, {}, 0x1f, 0x1}) 18:58:23 executing program 2: r0 = add_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="23a7e7b37c9f8c194ee2e5b580580a14", 0x10, 0x0) request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, r0) socketpair(0x11, 0x7, 0x1, &(0x7f0000000080)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4000, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000040)=0x1ff) 18:58:23 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000040)) 18:58:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x80ffff]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x2}, 0x0, 0x0) 18:58:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2000000, [0x17b, 0x1]}) 18:58:23 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x200, 0x20002) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000008, 0x110, r0, 0x80000000) mq_timedsend(r0, &(0x7f0000000040)="d3f893ed9f069774b98a915e908e0f9eb70139ea46aa0a5fb3bd86e5492cc884c8c68fc63f3ba49e98ef", 0x2a, 0xc7fe, &(0x7f0000000080)={0x77359400}) 18:58:24 executing program 2: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) 18:58:24 executing program 3: request_key(&(0x7f0000000100)="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", &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0) 18:58:24 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) request_key(&(0x7f00000002c0)='blacklist\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, r0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 18:58:24 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000080)={0x0, r1, 0x1}) r2 = add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="a4f60a00a028c77a19173936599936012fc2a105c455eaf8835a1eee8df2fa56dcfd484fc0efbd7ab28df79d2b75c627e8d4a4b45e1761203506439534f4b063ffc24114499f4cde26ebe45a2c79fcc1f62247262c46cdccc47acfda4fe923d0701b59e6ce3e20af03e9d4e3f46b555e99644334d3b7f18884a5c877ee06c3580bc01dd188a9a5597b7fa13e22f70dcc5b90e83b34c8563b0abe13fc920f866e88eb948150ac162f9398a468f381712fd1e8cb1d2d", 0xb5, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='/dev/rfkill\x00', r2) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0x200000000000000}, 0x0, 0x0) 18:58:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x1000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0010007, 0x1]}) 18:58:24 executing program 2: r0 = add_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r1 = request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x3}, r1) 18:58:24 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x101000) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x7, 0x3, 0xfffffffffffffffa, "8ebda91a5047ee118429bb49107ec4d2a51ca405ea15549a4931d33711d73ee85d0e8246414f443ccfd5a00a3c7fdc18a910c784628940162e26f0f406cf8d14aecd3e97194cfea0de1321d1036d93a2"}, 0xd8) 18:58:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0, 0xf00000000000000}, 0x0, 0x0) 18:58:24 executing program 4: r0 = msgget$private(0x0, 0x10) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000180)=0xe8) r2 = getgid() r3 = geteuid() fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = fcntl$getown(0xffffffffffffffff, 0x9) r6 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{0x3400000000000000, r1, r2, r3, r4, 0x20, 0x4}, 0x101, 0x0, 0x800, 0x1, 0xea35, 0xdd1, r5, r6}) r7 = msgget$private(0x0, 0x220) msgctl$IPC_STAT(r7, 0x2, &(0x7f0000000000)=""/71) [ 484.925483] kvm [22414]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010007 data 0x1 18:58:24 executing program 3: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000fed000/0x13000)=nil) add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="acfa787b7aa84d44fe0fe16b5155f40c3c7d1ae4a8f641c05274b51a2247a56900042dca854bca96f7e2afa752cdf20c8702367c6a4bcecd8e324d7fd6c6be9c592a2528d941e37ac1bfa13350ed1ec43fba3e09cd92eefd1af071331e9ee0ff86ab622374b126cec507", 0x6a, 0xfffffffffffffffb) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x20) getsockopt$inet6_int(r0, 0x29, 0xfffffffffffffffd, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000180)={0x10003, 0x0, &(0x7f0000ffe000/0x1000)=nil}) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ff9000/0x1000)=nil) 18:58:24 executing program 2: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000200)={0x0, @reserved}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, r1) 18:58:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x2000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'dummy0\x00', 0x3}, 0x18) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@window={0x3, 0x7, 0x6}, @mss={0x2, 0x97e2}], 0x2) fsetxattr$security_selinux(r1, &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:mail_spool_t:s0\x00', 0x22, 0x3) 18:58:24 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000480)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000580)=0xe8) sendmsg$nl_generic(r0, &(0x7f0000001900)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2008}, 0xc, &(0x7f00000018c0)={&(0x7f00000005c0)={0x12c4, 0x21, 0x80a, 0x70bd27, 0x25dfdbfd, {0xa}, [@typed={0x8, 0x57, @pid=r1}, @nested={0x1104, 0x26, [@typed={0x4, 0x5f}, @typed={0x4, 0x56}, @generic="d4974cb06421f4f40d2e00c51fa97ffeca01ed83c72591dfd983867531b7269b9818ef6b185492a258c32573112c20421bc0e6116e97d6ad39923fa8a828eea3d7b36f73246b83d81768abf2734d29db1658e64e0bb1c29bc948d6ed30009eca61d9ad21b70f1bba63c054af550039525aa1a38405ea115dd455c923d5dc6aace55a", @generic="c05cd7e50e3c2fef290bd48dadd1600bfb9f94386a3adfc72ff0cc55ba5a25b5a04e52dd4d061997da76fefb9593b94e7fb0d55a7c3769259ace2cbbcd56b2dcad32387ab789b3d5e08d768f6846b0d9915edbc334bcf7033aee225eeae692e87563a207ab", @typed={0x8, 0x74, @u32=0x8000}, @generic="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", @typed={0x8, 0x1d, @uid=r2}]}, @typed={0x8, 0x6c, @str='\x00'}, @nested={0x118, 0x4e, [@generic="84bd7f5c14713a94aa76a5fc2603e09836d0e0a62986403a1375b91426d41434b54a1092a72a7b36584dae8b7a0c706b18b43c27d110d6dde9b363c495cbe03fe7850fb00ca2bfb7e8bf9d9ad58bfdb7c4bf5c24b9643c5df8e97d4dd9cb263dc31021755c43c24d58934360ee59f23c47ee146602a9da77e5d9d259e1bdb838dfecb7ca846014c8bd5d7efcd2a009dcb56d383c6536a6cd0a3f042794c4f23c66ce3efc2da1941df98dbc6d4a5a34a269ff7b9f8c700e72f1db", @generic="ef7fbf0677c87272fa8d65d1d32954be447ddfa409955793cfe05f4d9756e01ad5c6f21eaff9766c30b995783574b50e93600a3d91bbca92a854eac7cea981c0fcbcdb64f5705fe5d6f875f028f5e5a192", @typed={0x8, 0x4, @uid=r3}]}, @generic="cc68f7754478297db3a006d0e0bf6c1d7970bfbcf9415237b228d1300e1ece93fec3796112297f260adfd0000cef60235f78fb716ba0dc37337a4028cdb05f29efd6fc5105d4465a54afcff1b2edeb570a83727c5acca515cb89e6ac553b654d775e725831d88c486d988ae41e80279dbffd5f3d2b13555f8495e9ecba00e652299cf8"]}, 0x12c4}, 0x1, 0x0, 0x0, 0x10}, 0x8c0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80880, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x24711f6af95b7038) 18:58:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0010000, 0x1]}) 18:58:24 executing program 3: r0 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) keyctl$reject(0x13, r0, 0x287, 0xa5d, r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x9a0c9df7010f54c0, 0x1, 0x6757abbb00805f4e, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) 18:58:24 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4f8000, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) 18:58:24 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0) [ 485.288848] kvm [22452]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010000 data 0x1 18:58:24 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x4000, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000200)) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xfffffffffffffeff, 0x400) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f00000000c0)=0x5, 0x1) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) request_key(&(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, r0) 18:58:24 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @reserved}) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0xffff8000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:24 executing program 3: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8000, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0x2, 0x0, 0x1, 0x2, 0x2, 0x100, 0x1f, 0x9, 0x8000, 0x1000, 0x101, 0x1, 0x7ff, 0x0, 0x10, 0x2}}) 18:58:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r3 = getegid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@subj_type={'subj_type', 0x3d, 'dns_resolver\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'syz'}}, {@uid_eq={'uid', 0x3d, r4}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x8b, 0x1]}) 18:58:25 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = gettid() waitid(0x3, r0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) 18:58:25 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x44e, 0x620101) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) request_key(&(0x7f0000000040)="636e060000", &(0x7f0000000080)={'syz', 0x1}, 0x0, r0) write$nbd(r1, &(0x7f0000000140)={0x67446698, 0x0, 0x1, 0x0, 0x2, "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"}, 0x1010) 18:58:25 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000040)={0x0, 0x0, @ioapic}) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) write$evdev(r0, &(0x7f0000000140), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x3, &(0x7f0000000140)='syz'}, 0x30) syz_open_procfs(r1, &(0x7f00000001c0)='net/tcp\x00') 18:58:25 executing program 0: r0 = accept$nfc_llcp(0xffffffffffffff9c, &(0x7f0000000300), &(0x7f0000000280)=0x60) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000380)={0x0, @aes256, 0x0, "0e3061e32380e18c"}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x5, 0x20080) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x9, @remote, 0x1}}, 0x7, 0x7}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000240)={r2, 0x0, 0x6}, 0x8) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f00000003c0)={0x200, "a204aaf0b651763d9668f696492cabad8c512c076e621c414e10fea6f33c0924", 0x7, 0x30, 0xaa3, 0xf2af, 0x4, 0x3, 0x11ed, 0x3}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000480)) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:58:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x2]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:25 executing program 2: r0 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='dns_resolver\x00', r0) 18:58:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000100, 0x1]}) 18:58:25 executing program 3: r0 = add_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000480)="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", 0x1000, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x7b, 0x80001) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000100)={0x100000000}) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, r0) 18:58:25 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x10000, 0x0, 0x4, 0x24, {0x77359400}, {0x1, 0x1, 0x91, 0xd6, 0x6, 0x9, "9cf87a3b"}, 0x7, 0x1, @userptr=0x5, 0x4}) 18:58:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x8202, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000000c0)={0x15, 0x9, [], {0x0, @bt={0x0, 0xcc, 0x1, 0x3, 0x61, 0x8, 0x3, 0x1, 0xb97, 0x1, 0x6, 0xfffffffffffffff7, 0x7, 0x1, 0x2, 0x14}}}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400000, 0x0) prctl$PR_SET_FPEMU(0xa, 0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000040)={0x10, 0x8, 0x6, "40fd56b6fd2ec908acfdc11d4dcecbbb"}) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000180)=0xfffffffffffffffb) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:25 executing program 4: lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x3) request_key(&(0x7f0000000140)="b1000024000000000000000000000000000000", &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) stat(&(0x7f0000000100)='./file1\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r1) connect(r0, &(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @random="0ae0d1a9b963", 'veth0_to_bond\x00'}}, 0x80) 18:58:25 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2000, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x5, @mcast1, 0x4}, 0x1c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x3a9000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x200}) 18:58:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x200000000000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:25 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x4, &(0x7f0000000300)=[{&(0x7f0000000480)="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", 0x1000, 0x9c}, {&(0x7f0000000080)="0e01e61c3ea022c6fdcea4bb41bfc48c973b1d0d269c95a46557295a285f3b2a044e8da0ff2c5b8e7729f8ad92ae48f0e1758fbe66217947c52ab59306612d8dfc9fb65d6c9d4dcf3d996b0b81f7ec5489dcc9c4935a71a8ad4a74f64b146c1aa2e646a27d1a49ff453a367ef39d44a77f0262666c0fad17148e25f817e00101ca51c86684e6a6be2c2c0cb7e87be41140b967c0eb38b435c0d33208d1c770ec24bbd3532516008d8a0dfd1e4f7f2a754ab13dd5b1a7a9e0b6e35c3c748c9aab2a0902e7c16115042ec9342e6853f39917f3a0214bcaa7804a0cabdd61a8cb77fd327bda8699", 0xe6, 0x7f}, {&(0x7f0000000180)="abb84687a294e9df4662bd2b86e14bce220d91eec02d5faa054162e8a0b13abdf3d338240e832db658f34f86bcca2bbeddc04ec41b4caf67d61a872d16fa2f5f74aef3bf6434f3615f40b43ecc673bc04596a72e6e4db09ee2bf3bbbd30e7b0ccd614e4db27924", 0x67, 0x100}, {&(0x7f0000000200)="3147c493b2dbb36c2657c78937e65781b215663a6608321310f4e45bf4b1b2dbc3b6bc3ae73d75a07ff41c718121872254aa3dc4e0c9a4100225d6b7ceb94631ee8c76e7fb431cdc2e3e49144e45519a68f0ae44c9428899253ca61907a24619da255d9e075bbe453d8b88a8993925ae73a7a819282851f2cf4861feae78705572b4cf000000", 0x86, 0x4}], 0x103000, &(0x7f0000001480)={[{@unhide='unhide'}], [{@mask={'mask', 0x3d, '^MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, r0}}, {@obj_user={'obj_user', 0x3d, 'syz'}}, {@subj_user={'subj_user', 0x3d, 'syz'}}, {@permit_directio='permit_directio'}, {@measure='measure'}, {@subj_role={'subj_role', 0x3d, 'dns_resolver\x00'}}, {@obj_type={'obj_type', 0x3d, '\\-bdev@'}}]}) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000001540)={0x2, 0x0, @empty}, &(0x7f0000001580)=0x10, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001840)=0x14, 0x80800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001880)={'teql0\x00', r2}) 18:58:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0011022, 0x1]}) 18:58:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x8, 0x6, 0x4, 0x9, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x200080) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x3) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:25 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x8, {{0x2, 0x4e20, @local}}}, 0x88) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000007) r1 = add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000140)="2c20dce85324594a8059982055d0491cc7e3cc1064891cd9c5a71b5872fcd5ae3764f281358bee89ae38d1f7f4cdba0a9328b40aa241892439aa330a0ecca8db58d2ed8c8c6f3b7c173f687bc97b4739fc2a9f3d3306f5fdd127052cc466c8d7a9dbda399c546cf29def669264e473e4e26d8cafcd5e3633ae8ad56b3cbcc1977bdea661e4a466770b5840bd5ac316ed0405ef50c5875963c4f448f8144829442063efc99336e1", 0xa7, 0xfffffffffffffffd) keyctl$clear(0x7, r1) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:25 executing program 2: syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x53e, 0x2, &(0x7f0000000100)=[{&(0x7f0000000080)="f5a59a40599b3865ac1878bab2d610cc972513dcb573e7ffa2ad0c998995e3413b707a6790b05316a5e8a7bffa45d2e3942d", 0x32, 0x1000}, {&(0x7f00000000c0)="f3cc2a2f97702a9e6aaae28dcfb44312260fb2dad177", 0x16, 0xffffffffffffffc1}], 0x12000, &(0x7f0000000140)='ppp1/vmnet1lo\'em1selinuxnodev#vmnet0#vboxnet1security@vmnet1userwlan1\x00') request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x3a, 0x1]}) 18:58:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0xa0008000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:25 executing program 4: r0 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x101000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000300)={&(0x7f00000001c0)=""/236, 0x20000, 0x1000, 0x101}, 0x18) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) 18:58:25 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) request_key(&(0x7f00000000c0)="648106007200d6a129196aa56dd5967f485f7b03bb2739a0e2029d2a637fac599313937f88185c8df3eb4844eaff924c5300000000000000c66632655b238c2a68e1b9b3bb81162b85e6ba038dcc5180bcda13f3ecab6a97d87ced2b1de8a082b7e389d03d8a87105f5936f2106dba3da5d7999df7b69aee100e081e9d4869047c65c5d0b1057f931c1ef71f19c7a48ce16ccfc56b", &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 18:58:25 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x80000, 0x185) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000200)=0x8, &(0x7f0000000240)=0x4) r3 = add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffff8) request_key(&(0x7f00000002c0)="7472f5737465e400", &(0x7f0000000040)={'syz', 0x0}, 0x0, r3) connect(r0, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @loopback}, 0x3, 0x1, 0x3, 0x1}}, 0x80) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)=0x7ae, 0x4) 18:58:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x8000a0]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:26 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, r0) 18:58:26 executing program 4: r0 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) keyctl$update(0x2, r0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='y\x00', 0x1) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5f, 0x80) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) 18:58:26 executing program 0: syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x10001, 0x80082) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80000, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:26 executing program 2: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0) 18:58:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0000081, 0x1]}) 18:58:26 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xe546, 0x400) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0x1d, @multicast2, 0x4e24, 0x2, 'rr\x00', 0x1, 0x7, 0x47}, 0x2c) 18:58:26 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x9, 0x1) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000040)={0x7fff, 0x8, 0x200, 0x200}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000080)={0xa, 0x2, 0xc0, 0x10001, 'syz0\x00', 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:26 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) dup3(r2, r1, 0x0) 18:58:26 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x9, 0x400) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xe4, 0x81, 0x6, 0x5c9c, 0x200, 0x1f, 0x1, 0x7fff, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e22, 0x6, @mcast2, 0x100}}, [0x400000000, 0x1, 0x9, 0xfffffffffffffffd, 0x1c, 0x9, 0x80000000, 0x40, 0x9, 0x80001, 0x7, 0xfb, 0x0, 0x6aa2, 0xe5]}, &(0x7f0000000000)=0x100) ioctl$TCSBRK(r0, 0x5409, 0x9) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000140)) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x8000a0ffffffff]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc2, 0x1]}) 18:58:26 executing program 3: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='dns_resolver\x00', 0x0) r0 = semget(0x0, 0x6, 0x80) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f00000000c0)=""/125) 18:58:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x3ff) 18:58:26 executing program 4: r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@ethernet={0x0, @link_local}, &(0x7f0000000080)=0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, @in6={0xa, 0x4e23, 0x7, @local, 0x9966}, @in6={0xa, 0x4e21, 0x6, @empty, 0x9a}, @in6={0xa, 0x4e21, 0x7, @loopback, 0x3f}, @in6={0xa, 0x4e21, 0x401, @remote, 0xf0}, @in6={0xa, 0x4e23, 0x1000, @loopback, 0xa9c}, @in6={0xa, 0x4e22, 0x6, @local, 0x8}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0x2}, @in6={0xa, 0x4e20, 0x4, @empty, 0x100000001}], 0x100) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) [ 487.098792] kvm [22635]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x1 18:58:26 executing program 2: 18:58:26 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xfffffffffffffded, 0x9, 0x10000, 0x1, 0x10001}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r1, 0x4) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x8) 18:58:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) io_setup(0xff, &(0x7f0000000000)=0x0) r3 = dup3(r1, r0, 0x80000) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x8) r5 = memfd_create(&(0x7f0000000380)='@nodev\\em0N./-\x00', 0x4) io_submit(r2, 0x4, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000040), 0x0, 0x6, 0x0, 0x1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x9edacac92faa2581, 0x2, r1, &(0x7f00000000c0)="da7f307644a8437cefcbd6fd44aa5f2bcd5b23f80619c5f177993d93a5e6d00c644b1ccde69547173aefe6db006f5c66c7573444cb04d78541f05242a323f940da1c5b9232054b68deb57560c6af324e4c32daa4fc71841dd5fb4d962fd2a1e61e31b3ded1461401b351a47492f5c32745a7c137fbcd6d3178547e7878a0d0138dcb0b5d9f3892f794975ce3d889d1940e219515a1e1cfcb4341b3b54ec49b884f155c52f7b6ae44599e0cd9d51a104304bb1482ea0e8c64e66c726001373bfd2452b23f279f8d6fa3998b67c549eb9c54c7", 0xd2, 0x100, 0x0, 0x3, r3}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x1, r1, &(0x7f0000000240)="c4cb1b0d1c28fb4d4f987869dc6d0b2f0a623c03ab58f27ec0268123c1b30cdf8afedf73d0befb88d23813365d14a21b0046b46fd382ae30563d1e252a3ad2e380f895c22d219544e88feb247202e3", 0x4f, 0x5aa7, 0x0, 0x0, r4}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000480)="b2f556cea59803535c9601acf2b4786de767837f7193dc0bcff913b941f84f686dc6282b6ffc80c9f4263896aaa9d0f2d8a11c4075d89658163b6bbe9dbc7d200b846de34f9355c6bc3460237b9ddf199b23a84a1e16dd25e23bdaa32f6da4f015a394c90afd22b6238a738c887d0c6d44a06acc0facdca9a3f9363618bbd486b98e97002dc8f34860857e546c14d9d701df5f0d6310e747a90a8a3eb4f2d4d644755e8581a5c7e8ac4bfe718786a5d8ac916a3bb51d5776297b0ab52e3ba1c0b6d865b5c74896ef474c2c", 0xcb, 0x80, 0x0, 0x0, r5}]) 18:58:26 executing program 2: 18:58:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x80ffff00000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:26 executing program 4: request_key(&(0x7f0000000180)='dns^res\x00\x00er\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0xfffffffffffffff9) 18:58:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x4b564d03, 0x1]}) 18:58:26 executing program 2: 18:58:27 executing program 4: timer_create(0x6, &(0x7f0000000000)={0x0, 0x18, 0x4}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f00000000c0)) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:27 executing program 3: 18:58:27 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x100000000, 0x4000) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) write$P9_RSTATu(r0, &(0x7f0000000480)={0x66, 0x7d, 0x1, {{0x0, 0x44, 0x3, 0x7fffffff, {0x82, 0x4, 0x2}, 0x88c0000, 0xffffffff, 0x281, 0x6, 0x5, 'maps\x00', 0x3, 'syz', 0x4, 'eql\x00', 0x5, 'maps\x00'}, 0xd, 'dns_resolver\x00', r1, r2, r3}}, 0x66) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000000080)={@loopback}, &(0x7f00000000c0)=0x14) ioctl$NBD_DO_IT(r5, 0xab03) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000100)={{0x2, 0x4e24, @multicast2}, {0x307}, 0x16, {0x2, 0x4e24, @remote}, 'eql\x00'}) 18:58:27 executing program 2: 18:58:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x34, 0x1]}) 18:58:27 executing program 4: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000100)='ppp0nodeveth0systemx]vmnet1\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) r3 = getegid() r4 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000002800)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffff9c, 0xc0585609, &(0x7f0000002840)={0x20, 0xf, 0x4, 0x4000050, {r7, r8/1000+30000}, {0x3, 0x1, 0xefa, 0x0, 0x2, 0x5, "25a16631"}, 0x6, 0x7, @fd=0xffffffffffffffff, 0x4}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000028c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002900)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000002a00)=0xe8) getgroups(0x2, &(0x7f0000002a40)=[0x0, 0xffffffffffffffff]) r13 = getpid() r14 = geteuid() fstat(0xffffffffffffff9c, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002b00)=0x0) r17 = getuid() stat(&(0x7f0000002b40)='./file0\x00', &(0x7f0000002b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002c00)='cgroup.stat\x00', 0x0, 0x0) r20 = syz_open_dev$swradio(&(0x7f0000002c40)='/dev/swradio#\x00', 0x0, 0x2) r21 = epoll_create1(0x80000) r22 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000002c80)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002d00)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000002cc0)='syz'}, 0x30) r24 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002d40)='/dev/loop-control\x00', 0xc000, 0x0) r25 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002d80)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r26 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(r0, &(0x7f0000002ec0)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x10000002}, 0xc, &(0x7f00000000c0)=[{&(0x7f0000000480)={0x22f8, 0x38, 0x200, 0x70bd26, 0x25dfdbfc, "", [@generic="6478420b36328fee235a0b3370da5dbf255561b5e66c175bc51efba235a195fa76ec28e6c525de1ccae1f24cf5577e23b3b2896446e8f4084bc400735be338fc54b0e59a40f4902519b4e49b15be56eb73d96aa0afc317cda3c1ae438ca13ea1ca6cb25516a4abf03b6d248ea825f77abd816c9af6639983e30c04fba4d4657a0afd7a0d363f3199464cbac514a09a1c02e01e20e76f42a1976770a61ac2eefdd276b572fe42217473", @generic="980a17938e5ddca0e1e290118a9db408b3797385e17147c685ac0146306cd669eb8d", @nested={0x2204, 0x4b, [@typed={0x8, 0x26, @u32=0x1000}, @generic="d64e15963fd33744c14a8053a3cb3030dfcffeb084659bfee699bb436070f97f52bdd96b5c01dcd206cd203e1dcc7a773bec481ca91b68fbfad8a269035478cf116187de008df11a190ab05d20d7c4ed9acf3577c8be1313aedec9a6f8574a2b14aac3be5c818f4dd123a92491f4db4590f5a2e32618f5cd6d04f45f09abe1ea2873be3ba1c63d401c8b5068624997e9f1c85615c30bfbd25ac5f49a2b1ff2482a88", @typed={0xc, 0x58, @u64=0x8}, @generic="51d652e6ac1a751e1eb57ba44ea5d501f9d189c37b0e8e8842a37b5dea66c7272fd44c191182a3cde841f299f8eb3f89cc2e09421f790b41f4c98441ebb07b0a378ed58c50", @generic="6bfade340d660768e2ea9e18c473868b7d4c09c11bb17d397ccc459f6009411cd880fb0f7d16324b2b59acd96bbd24fce21aa7ea5277e9e7307782f60712e46c28f3070be42c13998754db2497ee8e187bc4c5eab56fe02666018e1955be717702dfbebda8f5a7882f103cf16ffa0fc7b4fc08eda6936d23d4c49b8404b29747ebff0eb66a5362087b79abb4da1b502527a68320ca09b8b18def2305426a6d32443be4df48467ac975955f1843bafde5ef1f66a30ec170e47038736ed5195a5c84b8caadcdece4741fbb7702aac3e819e0cdf908458c469f6eab269f6727ffc9f666322383e2e085a99c6e427caa0587", @typed={0x14, 0x3c, @ipv6=@dev={0xfe, 0x80, [], 0x15}}, @generic="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", @generic="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"]}, @typed={0x14, 0x46, @ipv6=@dev={0xfe, 0x80, [], 0x17}}, @typed={0x4, 0x52}]}, 0x22f8}], 0x1, &(0x7f0000002dc0)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x18, 0x1, 0x1, [r9]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x30, 0x1, 0x1, [r19, r20, r21, r22, r23, r24, r25, r26]}], 0xe8, 0x4000}, 0x4000001) 18:58:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x80ffff]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:27 executing program 2: 18:58:27 executing program 3: 18:58:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xffff, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f00000000c0)=""/99) request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:27 executing program 2: 18:58:27 executing program 3: 18:58:27 executing program 4: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x47f, 0x1]}) 18:58:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x1000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:27 executing program 2: 18:58:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:27 executing program 3: 18:58:27 executing program 4: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:27 executing program 2: 18:58:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0010140, 0x1]}) 18:58:27 executing program 4: r0 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) keyctl$search(0xa, r0, &(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, r0) 18:58:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000300)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000480)=""/4096, &(0x7f0000000280)=0x1000) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0001c100", @ANYRES16=r2, @ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x40}, 0x10) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0xa0008000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:27 executing program 3: 18:58:27 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000180)) sysinfo(&(0x7f0000000000)=""/184) 18:58:27 executing program 2: 18:58:28 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r0, r1, r2) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:28 executing program 3: 18:58:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x277, 0x1]}) 18:58:28 executing program 2: 18:58:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x2000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:28 executing program 4: request_key(&(0x7f0000000000)="646ef864c7bddd07beb3c6737c6280f904a3dda45e62fd16e32ece590ac49520553298e29ce1e4a6fffffffffffff0015b17a8559b558d961323c29ff98ead7433c10b46cd3efdb52e8c66a21df73be34dd2ba0c7d130e46ddface2b6314f5baa0dbdef619306188b8332a8bc59d33f641531e751d0cb370ea25250248782e28618563010000005a6bcd4c56a8528691c159db87420c45173ef527", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x200000, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000280)={0x1, 0x2aaaaaaaaaaaac46}) memfd_create(&(0x7f0000000100)="56449fed7383737465f93d", 0x1) 18:58:28 executing program 3: 18:58:28 executing program 0: socketpair$unix(0x1, 0x9, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:28 executing program 2: 18:58:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0000103, 0x1]}) 18:58:28 executing program 3: 18:58:28 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) 18:58:28 executing program 2: 18:58:28 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xc6e, 0x20180) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000180)='syz0\x00') socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x204100, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xb889) r3 = memfd_create(&(0x7f0000000000)='em1system\\user\x00', 0x2) creat(&(0x7f0000000200)='./file0\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000040)) [ 489.054408] Unknown ioctl -2146914560 18:58:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x8000a0]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x4000009f, 0x1]}) [ 489.082130] Unknown ioctl -2146914560 18:58:28 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:58:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xe44, 0x3) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x7}, 0x10) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:28 executing program 4: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="36ae1321dcc2745c21ad08fc5f0f999eba7cd6fedc4c08d2e2ae55fb8eb8b4a9a96b22501e240701ead1cd14e787d446614a121acec7838017d172d56d151874e94e2746a0d5a6f64361a4e029c6e19cbcaffa0d71c37760a9699e0dd7c99a3a", 0x60, 0xffffffffffffffff) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, r0) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x1, 0x84240) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000140)) 18:58:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000007c0)=@broute={'broute\x00', 0x20, 0x1, 0x1b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]}, 0x230) 18:58:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0xffffffffa0008000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:28 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x4, 0x4) 18:58:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x140, 0x1]}) 18:58:28 executing program 0: socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair(0xa, 0x80003, 0x200, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4800) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xff, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x200000009) read(r0, &(0x7f0000000380)=""/93, 0x5d) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e21, 0x20, @ipv4={[], [], @broadcast}, 0xffff}}, 0x3, 0x7, 0x8, 0x893, 0x80}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r5}, &(0x7f0000000300)=0x8) ioprio_set$uid(0x3, r4, 0x3) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) [ 489.380499] xt_cluster: you have exceeded the maximum number of cluster nodes (2047 > 32) 18:58:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7, 0x7, 0x6, 0x4, 0xffffffffffffffff, 0xffffffffffffffff}, 0x2c) 18:58:29 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000400)="01000000000000001804000007ff03000000000000d849832f") 18:58:29 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x4) 18:58:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40002, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000100)=0x10000001000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0xffff8000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x186, 0x1]}) 18:58:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) close(r0) 18:58:29 executing program 2: r0 = semget(0x1, 0x3, 0x4) semctl$GETPID(r0, 0xffffffffffffffff, 0xb, &(0x7f0000000080)=""/116) r1 = add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="e4a322ce42d246d35d3681f9fba721c1b00eb4b83c4ddd0cafe19987823ca7ae7ba51666c1f7729b995f3afcff3ec3a7b9db2ee2", 0x34, 0xfffffffffffffff8) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x9, 0x1c040) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) write$nbd(r2, &(0x7f0000000500)={0x67446698, 0x1, 0x1, 0x1, 0x2, "4ec9357630c42939a7aa0e5ffbf572d5fa2ac939"}, 0x24) r3 = request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='eth1nodevselfvboxnet1*\x00', 0xfffffffffffffffa) semget(0x1, 0x3, 0x778cc338c0d307e3) semget(0x3, 0x0, 0x200) nanosleep(&(0x7f0000000540)={0x0, 0x989680}, &(0x7f0000000580)) r4 = add_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="4eabbed684dbe84728e28742f73bb4b8d975eb135c89a897e6ac4ec243dc8164d6275feaf9ec3baa43d1fadd4c35bcc8d3d598d3967387c682a4abd78078642364c7608874a25b51754941acf4a63b9c104652fcf328196aabdd905a68a9980137bf", 0x62, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r3, r4}, &(0x7f0000000340)=""/210, 0xd2, &(0x7f0000000480)={&(0x7f0000000440)={'sha1-ssse3\x00'}}) 18:58:29 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0x1d) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x200, 0x40200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) prctl$PR_CAPBSET_READ(0x17, 0x5) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:29 executing program 4: request_key(&(0x7f0000000080)="646e735f72652a4554de71e61b00000000000000000000000000", &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) [ 489.827057] kvm [22867]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0x1 18:58:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x51, &(0x7f0000000200)="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") r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) connect$can_bcm(r1, &(0x7f0000000080)={0x1d, r2}, 0x10) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, "55fdbc03"}, 0x0, 0x0, @userptr, 0x4}) 18:58:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x2]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x176, 0x1]}) [ 490.079459] audit: type=1804 audit(1544036309.570:144): pid=22889 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir198990663/syzkaller.gg5ekU/505/file0" dev="sda1" ino=17664 res=1 18:58:29 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x22000) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x84000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140)={r1, 0x2}, 0x8) 18:58:29 executing program 3: uname(&(0x7f0000000040)=""/255) r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x85}, 0x3546f0d255f9c886) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 490.185064] audit: type=1804 audit(1544036309.570:145): pid=22885 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir198990663/syzkaller.gg5ekU/505/file0" dev="sda1" ino=17664 res=1 18:58:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) recvfrom(r1, &(0x7f0000000080)=""/11, 0xb, 0x100, &(0x7f00000000c0)=@un=@file={0x1, './file0\x00'}, 0x80) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000480)) [ 490.319132] audit: type=1804 audit(1544036309.570:146): pid=22889 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir198990663/syzkaller.gg5ekU/505/file0" dev="sda1" ino=17664 res=1 18:58:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, r1) 18:58:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x100000000000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:30 executing program 4: arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x8000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0xac, 0x0, 'client1\x00', 0x2, "9f144b3a230e8634", "81016941e46e0939aa5e9833a0778c37bf858e80df0f6ebfd0d898860ec31963", 0xfce, 0x6323}) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="05000b000000000600cde3cb9c344f5bd70d84ee03c3b1fe397db7187d4af1a18baabe78021ff23ae746fbbc4d4b18ae140291a4cc241be769bc2a814d307776a57dc1ed6ab334ad1427d8e1eac503cf8e96bf010105ce3c1b63fe8c846dbd6176827fe9e211bb8f4de09a460653a553a5452bc4a38a70bd1689c7c433a3323d343b9d1a1e511b0d7765917dd0709324ba56886483cd5a83c83c2aa9ef334ca8d7594cbab0669b09941e20eb71ba335351814b27cb1bf967b3c0d11abe5ebd7fae39be51b18b5021271013ecd9bf89aa657cd6a516e421"], 0xd7, 0x1) 18:58:30 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000000000)='(+Nsecurityem1\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x9) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xf6a, 0x80000) sendfile(r0, r1, &(0x7f0000000080), 0x8000800) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x6, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000140)=r2) 18:58:30 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ftruncate(r0, 0xb7e) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000240)=0x0) dup3(r0, r1, 0x0) io_submit(r2, 0x1, &(0x7f00000000c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000100)="9c7c7871d2b827d2c27dc3ea74e67e0a50d18a67b48b9fbe43fe73628fc7ee52bb88a2971fc9d30f6fba8405268f5259c256decae28f5c825552836ae92ec87edbae788421a52dea847524c0e865e92ebbe1f56bdd75251f0cd05231f1bebfe3bf03a7cb2e2a0c824dcd7455838cb6c44ffe53085e8519f42b5161094562f1fd11e97425708dbe9c2bea557da13b18f343747ceff602779228e476bd027a29a6b2d816686f00d95bd763adbaf77a8182ec7317c394d4f8db", 0xb8}]) 18:58:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x480, 0x1]}) 18:58:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="66ba400066edc422f59144220066baf80cb849bcba88ef66bafc0cb0f6ee640f01c8c4c20af5284a0fc76d00f3440fc2a32ff45b5028b9800000c00f3235001000000f300f01c8b971070000b85bbc2ea2ba000000000f30", 0x58}], 0x1, 0x40, &(0x7f0000000100)=[@dstype0={0x6, 0xe}, @vmwrite={0x8, 0x0, 0x88, 0x0, 0xffff, 0x0, 0x9, 0x0, 0x7}], 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in=@remote}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) 18:58:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x200000000000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:31 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) 18:58:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x80, 0x10}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r2, 0x8}, 0x8) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) sendmsg$netlink(r4, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[@rights={0x10}, @cred={0x20}], 0x30}, 0x0) close(r4) close(r3) 18:58:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x4b564d02, 0x1]}) 18:58:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="42fd239353658784fd1f2263ecb2f6f7ffcd87b8a3ba47f850e1735209aba8561fb57c981f684801c7a744a5c8d39efe14b859e8c23926127d1d140320396f91f65879613981fcea1587f9bca3b148726ced469f6a769fbbb71c27d3b0f267c55ad843905007160b51b1ab1280b87f845ab1c0e5f9c5c303051ce49bef31fff90177a0710448c309fabefdaaa7c05dbaeeb2d682141af9fcd8665a4a6b18eb72da022d402eff92e70480d67a328053d1ad342c6b2223e4bc", 0xb8, 0xffffffffffffffff) 18:58:31 executing program 4: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 18:58:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x200000000000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:31 executing program 3: ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) r0 = memfd_create(&(0x7f0000000500)='#trustedcpusettrusted+&GPL\x00', 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000240)={0x1, 0x0, 0x1, r0}) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000000), 0x4) semctl$SEM_INFO(0x0, 0x4, 0x13, &(0x7f0000000140)=""/252) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x200000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x100000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3f00}) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000280)=0x4, 0x4) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000380)=""/121) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000480)={0x4, &(0x7f0000000440)=[{0xfffffffffffff800, 0xffffffff, 0x6b, 0x2000000}, {0x5, 0x8, 0x1, 0xff}, {0x979, 0x1d57, 0x401, 0x8}, {0x900, 0x1, 0x3, 0x6}]}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r4, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x0, @dev, 0x0, 0x0, "ec6268637cd9074e2242eb7e4cff2201"}, 0x2c) io_setup(0x9, &(0x7f0000000400)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x6, {0x1}, 0x6, 0x0, 0x3}) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000002c0)={0xf7, 0xfff, 0x3, 0x100000000, 0x3, 0xff, 0x101, 0xffffffff, 0x401, 0x7}, 0xb) 18:58:31 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3ff, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @pic={0x7, 0x80000001, 0x3, 0xf3cd, 0x8, 0x0, 0x9, 0x1, 0xca, 0x21ffb017, 0x4, 0x8, 0x5, 0x4, 0x800, 0x4e8}}) r1 = request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) socketpair(0xb, 0x5, 0x6, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) keyctl$setperm(0x5, r1, 0xffffffff) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f0000000080)) 18:58:31 executing program 2: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4}) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200400, 0x0) close(r0) 18:58:31 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) timer_create(0x6, &(0x7f0000000040)={0x0, 0x20, 0x0, @tid=r0}, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x202000, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) 18:58:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x8000a0ffffffff]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x9e, 0x1]}) [ 492.044972] audit: type=1326 audit(1544036311.540:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22976 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 18:58:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000003000)={0x0, 0x0, 0x2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000003000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x7, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x30, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 18:58:31 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x101000, 0x0) write$P9_RWRITE(r0, &(0x7f0000000100)={0xb, 0x77, 0x2, 0x7}, 0xb) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101000, 0x10) r2 = socket$nl_crypto(0x10, 0x3, 0x15) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40080, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000080)={r2, r3}) 18:58:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xce, 0x1]}) 18:58:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x40) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x1b97, 0x4, 0x8, 0x3, 0x0, 0x1, 0x2, 0xc, 0x7fff, 0x6, 0x9, 0x4, 0x2, 0x5, 0x6, 0x6, 0x1f, 0x1, 0xab, 0x0, 0xffff, 0x9, 0x7, 0x3, 0x0, 0x1, 0x8, 0x0, 0x6a2, 0x9, 0x7, 0x8, 0xffffffffffff8000, 0x3, 0xba4, 0x9, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000000), 0x9}, 0x20000, 0x3, 0x8, 0x3, 0x3, 0x3, 0x1}, r1, 0x10, r2, 0xb) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:31 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = semget(0x1, 0x2, 0x20) semctl$SEM_INFO(r0, 0xe4f86d1d09f60302, 0x13, &(0x7f0000000480)=""/4096) 18:58:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0xa0008000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) [ 492.767073] audit: type=1326 audit(1544036312.260:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22976 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 18:58:32 executing program 3: ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) r0 = memfd_create(&(0x7f0000000500)='#trustedcpusettrusted+&GPL\x00', 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000240)={0x1, 0x0, 0x1, r0}) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000000), 0x4) semctl$SEM_INFO(0x0, 0x4, 0x13, &(0x7f0000000140)=""/252) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x200000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x100000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3f00}) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000280)=0x4, 0x4) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000380)=""/121) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000480)={0x4, &(0x7f0000000440)=[{0xfffffffffffff800, 0xffffffff, 0x6b, 0x2000000}, {0x5, 0x8, 0x1, 0xff}, {0x979, 0x1d57, 0x401, 0x8}, {0x900, 0x1, 0x3, 0x6}]}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r4, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x0, @dev, 0x0, 0x0, "ec6268637cd9074e2242eb7e4cff2201"}, 0x2c) io_setup(0x9, &(0x7f0000000400)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x6, {0x1}, 0x6, 0x0, 0x3}) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000002c0)={0xf7, 0xfff, 0x3, 0x100000000, 0x3, 0xff, 0x101, 0xffffffff, 0x401, 0x7}, 0xb) 18:58:32 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x882, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x20000, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x401) sendfile(r1, r1, 0x0, 0x8080ffff0010) 18:58:32 executing program 4: r0 = semget$private(0x0, 0x4, 0x110) semctl$SETVAL(r0, 0x0, 0x10, &(0x7f0000000000)=0xb2c) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:32 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1200000000000000, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x4c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 18:58:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x2000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0010020, 0x1]}) [ 493.019516] audit: type=1804 audit(1544036312.510:149): pid=23050 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir417248469/syzkaller.Wi6nUy/539/bus" dev="sda1" ino=17693 res=1 18:58:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000200)={r3, 0x1, 0x6, @local}, 0x10) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x69, "1333a3e1f9be8e30f6222efb2ef5bde5bc3a6a241e968714e83b7e92907af945e80348b948b22e92fcab16ba3b51b811a35c3ced1559c04f526bfafbf2efca2a570a6ec795ec0890a65d886df712cb4303918be406ebdc1a4fe12c10823844da473aa1bb14defb728e"}, &(0x7f0000000280)=0x71) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000480)={r5, 0xc6, 0xd3, "59a410844b8f0452fc11f53a13883bf6cc0f53444a508611f365640b749da81bd530074c40b0e70c5daf7f9ff0a43645da446b3fd95ebbaa6512b295d38ce88912ababa7f68bb9a4720fa386df434d9a346a551363f0e7c2f3e01e9421e2a04098a1f3b18f3399d304ff140f29ef808b4d63d304b31cad523a2603566f3f22848075fd63a4d710f8f6a059c3cac75c3980a2af51942dc0f33f34278e6eb1d4329cc8b3c7ce4c3d90e7c26f49821f2f711ff41780e66d3a5630092a405151a0ac6caa301af800e765f9f004f63965e640105be1"}, 0xdb) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:32 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000040)) [ 493.166931] audit: type=1326 audit(1544036312.610:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23038 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 18:58:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0xffffffffa0008000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:32 executing program 2: ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) r0 = memfd_create(&(0x7f0000000500)='#trustedcpusettrusted+&GPL\x00', 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000240)={0x1, 0x0, 0x1, r0}) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000000), 0x4) semctl$SEM_INFO(0x0, 0x4, 0x13, &(0x7f0000000140)=""/252) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x200000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x100000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3f00}) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000280)=0x4, 0x4) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000380)=""/121) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000480)={0x4, &(0x7f0000000440)=[{0xfffffffffffff800, 0xffffffff, 0x6b, 0x2000000}, {0x5, 0x8, 0x1, 0xff}, {0x979, 0x1d57, 0x401, 0x8}, {0x900, 0x1, 0x3, 0x6}]}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r4, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x0, @dev, 0x0, 0x0, "ec6268637cd9074e2242eb7e4cff2201"}, 0x2c) io_setup(0x9, &(0x7f0000000400)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x6, {0x1}, 0x6, 0x0, 0x3}) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000002c0)={0xf7, 0xfff, 0x3, 0x100000000, 0x3, 0xff, 0x101, 0xffffffff, 0x401, 0x7}, 0xb) [ 493.293871] audit: type=1804 audit(1544036312.640:151): pid=23037 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir417248469/syzkaller.Wi6nUy/539/bus" dev="sda1" ino=17693 res=1 18:58:32 executing program 4: r0 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) keyctl$get_keyring_id(0x0, r0, 0x8) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x200000) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000040)={0x0}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200080, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000000c0)={r2, 0x80000, r3}) [ 493.328071] audit: type=1804 audit(1544036312.690:152): pid=23037 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir417248469/syzkaller.Wi6nUy/539/bus" dev="sda1" ino=17693 res=1 [ 493.356742] audit: type=1804 audit(1544036312.690:153): pid=23050 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir417248469/syzkaller.Wi6nUy/539/bus" dev="sda1" ino=17693 res=1 18:58:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xa577, 0x40000) linkat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='.\x00', 0x1400) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000140), &(0x7f0000000200)=0x60) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000100)=0x1000000000000000, 0x8) 18:58:33 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000040)={0x5, 0x0, [{}, {}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x3ff, 0x800, 0x820b, 0x3, 0x5, 0x6, 0x1ff, 0x15232c1f, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000001c0)={0x0, 0x7, {0x742, 0xfffffffffffffff7, 0x8, 0xac9f}}) connect$can_bcm(r0, &(0x7f0000000200), 0x10) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) r4 = dup2(r3, r3) getsockname$llc(r4, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000002c0)=0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8040}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xd0, r5, 0x6, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3bcfa3eb}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2c, 0x2}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7f}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x5}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5d}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5e}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xf, 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x52}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1d33}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000500)={0x5, 0xfffffffffffffffb, 0x0, 0x8001, 0x1, 0x3, 0x6, 0xffffffffffff0000, r2}, 0x20) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000006c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x4}, [@generic={0xfffffffffffffff8, 0x8, 0x207a, 0x10000, 0x800}]}, &(0x7f0000000580)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x1, [], r6, 0x80e6e4215035fbc9}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000800)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @remote, 0x4}, {0xa, 0x4e22, 0x2, @loopback, 0x81}, r7, 0x3}}, 0x48) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000880)={r6, 0x1, 0x6, @local}, 0x10) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f00000008c0)={0x2a, 0x2, 0x0, [{0x6c0, 0x4, 0x7, 0x100, 0xc1, 0x7941, 0x401}, {0xfffffffffffffff8, 0xa1b, 0x95, 0x400, 0x40, 0x6, 0x10001}]}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000980)={r2, 0x2}, &(0x7f00000009c0)=0x8) write$nbd(r0, &(0x7f0000000a00)={0x67446698, 0x1, 0x2, 0x2, 0x2, "d3dc"}, 0x12) bind$packet(r0, &(0x7f0000000a40)={0x11, 0x1a, r6, 0x1, 0xffff, 0x6, @local}, 0x14) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000a80)) name_to_handle_at(r0, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x82, 0x4, "a92855f7ee2137de8f1529016fcf242bc89a6f91742eb01300c24cc415ee556ce8efb3218622990c6b77643e93966eb948b3dcca31387cff9ceb9693cdcf5b5b4497950e3497f497fb00d40eef2593236cd9ad55f490781a140b9da001a7ff6f70230bc426822bee3a6109273f9f0ae2916262af4b3b49ab729b"}, &(0x7f0000000bc0), 0xedebba3765db99de) ioctl$VIDIOC_S_JPEGCOMP(r4, 0x408c563e, &(0x7f0000000c00)={0xc426, 0xc, 0x31, "5f269cab057b94f4a6eff6150e0c266f1a2098bf6c19408840e2c4ae937d7a44569c75932349c389f24b72ff74cb47a950af8b30e0af1d62de957838", 0x1b, "810eb65f162c1c65b52bb630acfa631d5938f3f21d84696ba1a5b38fd7a336ac25606aca4063ec59f79957d817859f6b6be6767ecde6cda5f940d3a6", 0x18}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000cc0)={0x0, 0x0, {0x7e, 0xa40a, 0x9, 0x4}}) socketpair(0x2, 0xa, 0x3, &(0x7f0000000d00)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000d40)={0x8, 0x7, 0x1, 0x7fffffff, 'syz1\x00', 0x4}) ioctl$VIDIOC_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000d80)={0x2a823f02, 0x8, [], {0x0, @bt={0x4, 0x6, 0x0, 0x2, 0x4, 0x1, 0x10001, 0x4, 0x2, 0x80, 0x3b7, 0x8001, 0x8000, 0x4, 0x10, 0x8}}}) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 18:58:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x400000b0, 0x1]}) 18:58:33 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x113540, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/58) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x10}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x14e, &(0x7f00001a7f05)=""/251}, 0x48) socketpair(0x11, 0x6, 0x20, &(0x7f0000000140)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000040)={0x43, 0x9, 0x1, {0x0, 0x6, 0xcbbe5ce, 0x4, 0x9, 0x1fbc, 0x3f, 0xfff, 0x5}}, 0x43) fsetxattr$security_evm(r1, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0301040000000001000000000000000000003651a43259"], 0x17, 0x2) 18:58:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x100000000000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x2, 0x101000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x101001, 0x0) r2 = getpid() rt_sigqueueinfo(r2, 0x1000000000410, &(0x7f0000000240)={0x17, 0xb, 0x0, 0xa3d}) r3 = semget(0x1, 0x1, 0x10) recvfrom$inet(r0, &(0x7f0000000100)=""/193, 0xc1, 0x41, &(0x7f0000000200)={0x2, 0x4e20, @rand_addr=0x2}, 0x10) semctl$GETVAL(r3, 0x0, 0xc, &(0x7f0000000480)=""/4096) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6551) request_key(&(0x7f00000002c0), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgget$private(0x0, 0x2440) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) [ 494.010985] syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) 18:58:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000080)={0x2, 0x1000000401, 0xa00, 0x8, 0x7, 0x3}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x894b, &(0x7f0000000040)) 18:58:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc1, 0x1]}) 18:58:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x80ffff00000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:33 executing program 2: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x113540, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/58) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x10}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x14e, &(0x7f00001a7f05)=""/251}, 0x48) socketpair(0x11, 0x6, 0x20, &(0x7f0000000140)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000040)={0x43, 0x9, 0x1, {0x0, 0x6, 0xcbbe5ce, 0x4, 0x9, 0x1fbc, 0x3f, 0xfff, 0x5}}, 0x43) fsetxattr$security_evm(r1, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0301040000000001000000000000000000003651a43259"], 0x17, 0x2) 18:58:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:33 executing program 4: r0 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f00000000c0)={0x8, 0x3}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000180)) request_key(&(0x7f00000002c0)='d~r\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r1) [ 494.321480] kvm [23119]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x1 18:58:33 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000540)='security.SMACK64\x00', &(0x7f0000000580)='/dev/uinput\x00', 0xc, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00', {}, 0x0, [], [], [0x2458]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x101000, 0x0) [ 494.361919] kvm [23119]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x1 18:58:33 executing program 4: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x3, &(0x7f0000000000)='syz'}, 0x30) sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x2) 18:58:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x20) 18:58:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xbff, 0x1]}) [ 494.526556] input: syz0 as /devices/virtual/input/input16 18:58:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x80ffff]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:34 executing program 2: r0 = socket$inet6(0xa, 0xa, 0x3) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) 18:58:34 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000100)="c5d59d3943d0275c85471a723af1bef64930a639fab270e7f756c78caf7e7f0daf4fb9cf675ee8b89578b29777321506c2c7c51b325480b2455ebbf8c6f2616876f44442662161137d88bf5fa0cb502139eeea3034929930cf49af") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x100) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000080)=r3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$RTC_PIE_ON(r3, 0x7005) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r4, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:58:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = accept4(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x80, 0x80800) getsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000100)=""/50, &(0x7f0000000140)=0x32) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x10800) ioctl$NBD_CLEAR_QUE(r2, 0xab05) 18:58:34 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x4b564d04, 0x1]}) 18:58:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x1000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0) r1 = socket$bt_rfcomm(0x1f, 0xfffffffffffffffc, 0x3) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000080)=0x3, 0x2) 18:58:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000003c0)={0x5, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000000200)=0x91) 18:58:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x5, &(0x7f0000000000)="7046c5b8b7f7a0cc044abe8f9311e6a855614b16d0771da18bb947543f92d071596d3cc4f6bf7a7aa94d43b03cc6043169db9468184abd48d9efc372426dc936d300709cb82305fcc29d1e172976dd879114784cc7b73cce470283e4ff3623addfd158ffba9c38ff5fc4c1bec32185238c0ac50fd2504aa21257eee0349dd454aee0075c29ffc4d15c82b21d32c0462406572e0a860a5de1788064dc386a612052615a853b45e74436d59658") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x8c000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r2, 0xdd, "038eff", "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"}}, 0x110) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000400), &(0x7f0000000440)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') write$P9_RWALK(r1, &(0x7f0000000380)={0x7e, 0x6f, 0x2, {0x9, [{0x22, 0x1, 0x1}, {0x8, 0x0, 0x8}, {0x44, 0x3, 0x5}, {0x62, 0x3, 0x8}, {0x6, 0x4, 0x7}, {0x5, 0x0, 0x5}, {0x0, 0x1, 0x5}, {0x62, 0x2, 0x2}, {0x10}]}}, 0x7e) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000340)) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000300)=0x3) pread64(r3, 0x0, 0x0, 0x0) 18:58:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, r0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x2000) write$P9_RSYMLINK(r1, &(0x7f0000000180)={0x14, 0x11, 0x1, {0x0, 0x3, 0x3}}, 0x14) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) write$P9_RAUTH(r2, &(0x7f0000000100)={0x14, 0x67, 0x2, {0xa2, 0x4, 0x6}}, 0x14) 18:58:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x8000a0]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:34 executing program 0: socketpair$unix(0x1, 0x800100000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0) 18:58:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x1a0, 0x1]}) 18:58:34 executing program 2: r0 = socket(0xa, 0x80005, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xff, 0x100) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) write(r0, &(0x7f0000000240)="dcf8e928e9f71ef8a97de1822768fbfc121ed0f53cef085f4a0d371500bf25230a536ddd36829dddd5859b591db636261484a3b7102cedc80ee585a25d7c9241c3b7f82c3bfb1a44b335cf3f9ff1a9c4f7a8f46b82334bdc25f4af4b4c27c63d58ee313cdeac8d4df731f4b9e7a8e5b46b74fe7071ef55a1e986c1d37830493e5e7a85d13dbae3266396deec2efa427388cded1435988b82beb67760e93d3baffe0fdb69f258fb", 0xa7) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000140)={0xc0000000, 0x5, "f9356b3ae9f2bb6096e1aae787c71e1bd6e3d9f986c6fc2b9eb78e8549e0187e", 0x9, 0xc111, 0x4, 0x3ff, 0x4, 0x2, 0x6, 0xe000000000000, [0x8, 0xff, 0x8001, 0xfffffffffffffffb]}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={"7465616d30000000004000000500"}) 18:58:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000001700)=0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x28, 0x880) read$FUSE(r1, &(0x7f0000000440), 0x1000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername$inet6(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x1c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="080085066b0700030006"], &(0x7f0000000240)=0x1) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0x3}, 0x8) shutdown(r3, 0x1) 18:58:34 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x400, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x6, 0x20, 0x3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:34 executing program 4: request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0\x00', 0x40, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f0000000080)='./file0/../file0\x00', 0x120) mkdir(&(0x7f0000000000)='./file0\x00', 0x84) 18:58:34 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x800) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000040)={0x2, 0x1, @start={0x2}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x16, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000005129000000000000a78cb44e5c2ec3ef229a2619adab0300000de89401eed788a10beb755210409e7e20227ee25ab17c621b5df1de00074e0b146ba65458ec4f1dc64bc8ce"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000140)={0x900000000000, 0x3, 0x1}) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0)=0x7ef, 0x4) 18:58:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x491, 0x1]}) 18:58:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x2]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) sendmsg$unix(r0, &(0x7f0000000180)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000080)="3fc235fda74b38956aeb6b345bf5a177f23ec415cd3c551f1e7cd8f48802441e4a39bf47cd078b22352f1a70e7f61801ad393e13eb90aae02150aa18c7f25f5ce298deecd3622e9c203c5bc88d58516aae6e463b13f7804f0729bedec6ac74dcab", 0x61}, {&(0x7f0000000300)="4491d9a21a9038eaeb026e7450c91030972646701e9a79c23a897550155ef9685ffcf9c693249d775e0a2f920ce94584dea3b4eedabb420d74a0ae758a2b4609eb5810ff09ce3b3523d49d1d6deb2128b49fd3489dc82cefec7d67ddc532b28c63a2289c5b245ee43fdc97ee792c206c3911368edc2d042b6f61087328c654e246191655d6df1de7bc06359d4c98aae459ec57228d411c7f2e361a58bbee124d85f2af4823c8e2e055544bdd961955a237979c470046e059b0834e558e0622aa949d4e4a02157c14418d594d0ebda3d04e18520545a0020e4050e89a348050cae4b42faf2982807aeba7ec62b28ed9ecc0aa971b", 0xf4}, {&(0x7f0000000100)="6ac491be8c8b9205a506a53161dc976f5cf91218", 0x14}], 0x3, 0x0, 0x0, 0xbee4e403af683cb8}, 0x4) 18:58:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040), 0x1) clone(0x2102001f7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x400000000006) wait4(0x0, 0x0, 0x0, 0x0) ptrace$cont(0x18, r2, 0x6, 0x8) 18:58:35 executing program 4: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0xffffffffffffffff) 18:58:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0xffff8000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:35 executing program 0: r0 = epoll_create1(0x80000) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4000, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200000, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f0000000300)="4b18fd194e5aa75799957a17ac09273674c4500346d5632612ff5ba1db0a04ba27fd86f8096759179e3e44be61b6db56f27964b3c6a054223a4179ca7d793f9e6c13fff018fdee87d8b212532af333c37943ad80900ed89e5d9e929829bd47c9f5192b84ea62569f30c0cfc795a4c2764625ae3f2c775302034c6c2acf419acb80f1b03e7a80e7fd2289ec2310b27a4f75c3378e006c56ba082b25e78c8138f9400170606509b1cb50a8d2e25bc550deb58cf85f3d30639d2dd40b0b325b43f516c3ca3799ce9af3552662e0e3e20e6b122b9d9ea3a2", &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0) sendmsg$unix(r2, &(0x7f0000001540)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000140)="fb479fe9e975f13fa72c9af3321912e60adc2cdf057a55649ee4c5e08d955c5fd4670c64cfeb6f8dd7cbb30462cf7e58d24630af59c35e13588624a9dbbed9cc1d05cc27e87e889f50e5160e282df1ee0e33ccbea8", 0x55}, {&(0x7f00000001c0)="de77ff7196a42a98998c196e56c0a1989e447a89c419d4404148e76a76f3aeba98b7edfa3c7031a5c8655ac9cd86b88a3f2040fe23235d37a1e4f825041a2034021a441f0b1710920b91eb8d16448a065487af2afc", 0x55}, {&(0x7f0000000240)="32c353b1fdc39e0df6d8452e1a5eada87c0cc4583503879e32338e303e2c986087708ff407212b43ef0e7c702d23b4f01e7d882320cdfb5a08fdd21ba0fb1623e7788d75a9a47765faf78e24ed0a1ae4e65fe38bcb6502de0ccb1a8288361108d097b0db044d202c4f6b", 0x6a}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="55e4eca3f9ca37826288e2ecb005717286cad4b086d4937c4b2802539236be06b2983124697213a3e07d6766befd4834188b9a5e8c838bfa1b74062f2c77e2987c0b686330b18fce442be23f62fa517f1f4e213a652b1b5dba33fc2a7ae51e6b35fcb598e583dd98259a1d08e6ae986d355a9be42a65580bc27cd78403e554f89f1631a9b97d0e36270596a7f92925d7b433f4f0acea5c21a4d75a", 0x9b}], 0x5, &(0x7f00000002c0)=[@rights={0x20, 0x1, 0x1, [r1, r0, r1]}], 0x20, 0x40}, 0x4000) 18:58:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0010015, 0x1]}) [ 495.858139] kvm [23264]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0x1 18:58:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000001700)=0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x28, 0x880) read$FUSE(r1, &(0x7f0000000440), 0x1000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername$inet6(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x1c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="080085066b0700030006"], &(0x7f0000000240)=0x1) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0x3}, 0x8) shutdown(r3, 0x1) 18:58:35 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)="647f735f7265736f6c77657200", &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) 18:58:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x78) 18:58:35 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000700)={0x4, [0x0, 0x0, 0x0, 0x0]}) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0xfffffffffffffffd) kexec_load(0x201ef1c0, 0x1, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x1cb0d3000, 0x1000000}], 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) fallocate(r1, 0x65, 0x8, 0xffffffffffffffff) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000002700)) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000000)=""/151) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x8, 0x804) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000640)=""/176) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {0x80, 0x7, 0x5, 0x1}, 0x2c, [0x3, 0xb3, 0x1, 0xff, 0x7, 0x4, 0x3f, 0x101, 0x5, 0x3c, 0x9, 0x0, 0x800, 0x7, 0x8, 0x1, 0x3, 0x10000, 0x8a, 0x8, 0x9, 0xb113, 0xbf6, 0x7, 0x6, 0x22, 0x0, 0x9, 0x5, 0x2eb6, 0x400, 0x3, 0x2, 0x100000001, 0x6, 0x0, 0x3ff, 0x8, 0x4, 0x3, 0x10001, 0x100000001, 0x7, 0x810, 0x1, 0x5, 0x77c0, 0x15b, 0x10000, 0x0, 0xffff, 0xffffffffffffff7f, 0x7f, 0xfffffffffffffffe, 0x8000, 0x7, 0x9, 0x4, 0x0, 0x40b0, 0xeb4a, 0xfa1, 0x5, 0x2], [0x7, 0xfffffffffffffff9, 0x80000, 0x4, 0x2, 0x1, 0x8, 0x0, 0x1, 0x2, 0x1, 0xff, 0x4, 0x1ff, 0x7, 0xfff, 0x2, 0x401, 0x1000, 0x7, 0x7, 0x0, 0x0, 0x5, 0xffffffffffffff7f, 0x1, 0x5, 0x5, 0x1f8000000000, 0x4, 0x6, 0x5, 0x7fff, 0x1, 0x0, 0x1, 0x8, 0x100000001, 0x1, 0xffffffffffffffff, 0xa0c, 0x5, 0x7, 0x8, 0x1000, 0x2, 0x6, 0x2, 0x8, 0x3, 0x5, 0x2, 0x2, 0x5, 0x401, 0x8, 0x6, 0x3f, 0x0, 0x3, 0x80000001, 0xfffffffffffeffff, 0x24b0, 0x8], [0x3f, 0x8, 0x1, 0x1, 0x2, 0xa9, 0x0, 0x9, 0x5, 0xfffffffffffffff8, 0x7ff, 0x2, 0x0, 0xd1d, 0x100000000, 0x1ff, 0x3, 0x0, 0x4, 0x9094, 0x8, 0x1ff, 0x3, 0x6, 0x5, 0x3, 0x0, 0x57, 0x7, 0x3, 0x0, 0x6, 0x40, 0xdfaa, 0x7f, 0x9, 0x4, 0x401, 0x0, 0x7, 0x6, 0x1, 0xffffffffffffffff, 0x10000, 0xaf, 0xfffffffffffffffa, 0x3, 0x400, 0x9, 0x3, 0xfffffffffffffff9, 0x81, 0x38b, 0x7, 0x9, 0xf5, 0x1, 0x0, 0x3, 0x6, 0xf0, 0x7, 0x699, 0x9], [0x9, 0x81, 0x6, 0x4, 0xffffffff, 0x4f, 0x9, 0x3, 0x7, 0x40, 0x1, 0x20, 0x1, 0x40, 0x4371, 0x400, 0x6, 0x1c0, 0x6, 0x6, 0xfffffffffffffc4f, 0x8, 0x6, 0x1800, 0x1, 0x20, 0x4, 0x7, 0x6, 0xb4, 0x1ff, 0x21dc, 0xc621, 0x4df, 0x4, 0xffff, 0x81, 0x1, 0xb84, 0x3, 0x792, 0x10100000, 0xff, 0x81, 0x1, 0x10000, 0x319a, 0x2, 0x4, 0x5, 0x100000001, 0x7, 0x4000000000, 0xffff, 0x10001, 0x0, 0x400, 0x40, 0x40, 0x3, 0x7fffffff, 0x7f, 0xffffffff80000000, 0x8a]}, 0x45c) 18:58:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0xffff8000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0000083, 0x1]}) 18:58:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x1a1400, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)={0x2, [0x0, 0x0]}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000000)=ANY=[@ANYRES32=r2, @ANYBLOB="4e000000985415b3a3127c4bb3df4d9517d8289069e9a0841759a081f8b0e36ee92ed9b299598c922618f5511a353b1f7863afe4cfa2ae6d19981bade8eb912dfbbd985e51bb32cb3c2326b4cd5662869c6724987d70c4bc5a855802714cead61c67"], &(0x7f0000000400)=0x59) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000080)=r1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2, 0xc4, "583a69a5025aeea7a3f70c20993923bbd033ce7ce1585e2eb61257a27678be40add5d9a322afd460cfb86e98e53796df66ef58d7f0378c2d73cf232ac48d0e2017761f9ddb24231b10e77e82aecb9cc6bebc48babc81d9bf5ecc425548ccd0907b06bba21c3360397273f137aa19554325c468bd42dc306e38c4be2377f63daf5bcc0ccd5730f4f493caad2cb0636d1d3b0458a860e336ec9efe497a420c17bbf13930687c18c5a9a8fe7f223af4ae72b80818a426ef580ca0a7bb1c308900337d3b1269"}, &(0x7f0000000200)=0xcc) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$jfs(&(0x7f0000000380)='jfs\x00', &(0x7f00000003c0)='./file0\x00', 0x1, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000440)="82aa7a1ede620f7e075c3e3a05d0a0dac334520a4e86c841c31f9951a3a6e40c6498acd678e9e615f265ade16021173d6f8f494387217178a4fb9f925437b3d0d9f8755f5fcbd4b1ac9fc4d754ce03c9", 0x50, 0x6}], 0x2100800, &(0x7f0000000680)={[{@gid={'gid', 0x3d, r3}}, {@discard_size={'discard', 0x3d, 0xff}}], [{@euid_gt={'euid>', r4}}, {@smackfshat={'smackfshat', 0x3d, 'dns_resolver\x00'}}, {@audit='audit'}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/vga_arbiter\x00'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0) 18:58:35 executing program 4: r0 = request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)=',systembdev\x00', 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, r1) 18:58:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x80ffff00000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0000102, 0x1]}) 18:58:36 executing program 4: request_key(&(0x7f00000002c0)='dolver\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0) 18:58:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='-\x00', 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x4000, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000100)) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) fsetxattr$security_ima(r2, &(0x7f0000000000)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, "a8da59f182a158f52de16e8a24478e"}, 0x10, 0x1) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) poll(&(0x7f0000000380)=[{r5, 0x10}, {r4, 0x4210}, {r3, 0x198}, {r1, 0x100}], 0x4, 0x5) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000240)=@ethtool_rxnfc={0x2a, 0xe, 0x9, {0x1e, @ether_spec={@broadcast, @link_local, 0x3}, {"c305", @remote, 0x7, 0x7fff, [0x9109, 0x4]}, @esp_ip6_spec={@remote, @mcast2, 0x2, 0x1}, {'MZ', @remote, 0x6, 0x80, [0xff, 0x6]}, 0xbbed, 0x2}, 0x3, [0x84d, 0x2, 0x6a4]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r5, 0x0, 0x2000000000a, 0xf0ffffff00000000) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) r6 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f00000003c0)='./file0\x00', &(0x7f00000004c0)='security.SMACK64\x00', &(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0x12, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f0000000440)={0x7fff, 0x4f79, 0x2}) ioctl(r6, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) 18:58:36 executing program 4: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 18:58:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0xa0008000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x48, 0x1]}) 18:58:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$getown(r1, 0x9) fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) eventfd(0x10000) sysfs$3(0x3) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000340)={0x4, 0x0, 0x80, 'queue1\x00', 0x8}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x28000, 0x0) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000200)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x4800, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000240)="24eae21c74f88f3b", &(0x7f0000000440)={'syz', 0x0}, 0x0, 0xfffffffffffffff8) 18:58:36 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000700)={0x4, [0x0, 0x0, 0x0, 0x0]}) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0xfffffffffffffffd) kexec_load(0x201ef1c0, 0x1, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x1cb0d3000, 0x1000000}], 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) fallocate(r1, 0x65, 0x8, 0xffffffffffffffff) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000002700)) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000000)=""/151) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x8, 0x804) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000640)=""/176) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {0x80, 0x7, 0x5, 0x1}, 0x2c, [0x3, 0xb3, 0x1, 0xff, 0x7, 0x4, 0x3f, 0x101, 0x5, 0x3c, 0x9, 0x0, 0x800, 0x7, 0x8, 0x1, 0x3, 0x10000, 0x8a, 0x8, 0x9, 0xb113, 0xbf6, 0x7, 0x6, 0x22, 0x0, 0x9, 0x5, 0x2eb6, 0x400, 0x3, 0x2, 0x100000001, 0x6, 0x0, 0x3ff, 0x8, 0x4, 0x3, 0x10001, 0x100000001, 0x7, 0x810, 0x1, 0x5, 0x77c0, 0x15b, 0x10000, 0x0, 0xffff, 0xffffffffffffff7f, 0x7f, 0xfffffffffffffffe, 0x8000, 0x7, 0x9, 0x4, 0x0, 0x40b0, 0xeb4a, 0xfa1, 0x5, 0x2], [0x7, 0xfffffffffffffff9, 0x80000, 0x4, 0x2, 0x1, 0x8, 0x0, 0x1, 0x2, 0x1, 0xff, 0x4, 0x1ff, 0x7, 0xfff, 0x2, 0x401, 0x1000, 0x7, 0x7, 0x0, 0x0, 0x5, 0xffffffffffffff7f, 0x1, 0x5, 0x5, 0x1f8000000000, 0x4, 0x6, 0x5, 0x7fff, 0x1, 0x0, 0x1, 0x8, 0x100000001, 0x1, 0xffffffffffffffff, 0xa0c, 0x5, 0x7, 0x8, 0x1000, 0x2, 0x6, 0x2, 0x8, 0x3, 0x5, 0x2, 0x2, 0x5, 0x401, 0x8, 0x6, 0x3f, 0x0, 0x3, 0x80000001, 0xfffffffffffeffff, 0x24b0, 0x8], [0x3f, 0x8, 0x1, 0x1, 0x2, 0xa9, 0x0, 0x9, 0x5, 0xfffffffffffffff8, 0x7ff, 0x2, 0x0, 0xd1d, 0x100000000, 0x1ff, 0x3, 0x0, 0x4, 0x9094, 0x8, 0x1ff, 0x3, 0x6, 0x5, 0x3, 0x0, 0x57, 0x7, 0x3, 0x0, 0x6, 0x40, 0xdfaa, 0x7f, 0x9, 0x4, 0x401, 0x0, 0x7, 0x6, 0x1, 0xffffffffffffffff, 0x10000, 0xaf, 0xfffffffffffffffa, 0x3, 0x400, 0x9, 0x3, 0xfffffffffffffff9, 0x81, 0x38b, 0x7, 0x9, 0xf5, 0x1, 0x0, 0x3, 0x6, 0xf0, 0x7, 0x699, 0x9], [0x9, 0x81, 0x6, 0x4, 0xffffffff, 0x4f, 0x9, 0x3, 0x7, 0x40, 0x1, 0x20, 0x1, 0x40, 0x4371, 0x400, 0x6, 0x1c0, 0x6, 0x6, 0xfffffffffffffc4f, 0x8, 0x6, 0x1800, 0x1, 0x20, 0x4, 0x7, 0x6, 0xb4, 0x1ff, 0x21dc, 0xc621, 0x4df, 0x4, 0xffff, 0x81, 0x1, 0xb84, 0x3, 0x792, 0x10100000, 0xff, 0x81, 0x1, 0x10000, 0x319a, 0x2, 0x4, 0x5, 0x100000001, 0x7, 0x4000000000, 0xffff, 0x10001, 0x0, 0x400, 0x40, 0x40, 0x3, 0x7fffffff, 0x7f, 0xffffffff80000000, 0x8a]}, 0x45c) 18:58:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002980)='/dev/dlm_plock\x00', 0x40000, 0x0) sendmsg$nl_generic(r1, &(0x7f0000003a40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003a00)={&(0x7f00000029c0)=ANY=[@ANYBLOB="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"], 0x1014}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000080)={0x20, [0xc2d0, 0x6c3, 0x0, 0x7, 0x80000000, 0x6, 0x4, 0x40a8, 0x1ff, 0x2, 0x4, 0x9, 0x6, 0x0, 0x3, 0x7, 0xa4e, 0x3f, 0xba3c, 0x3, 0x100000001, 0x7, 0x4, 0x6, 0x1, 0x929b, 0x4, 0x4, 0x80000001, 0x6, 0x2, 0x800, 0xffffffff7fffffff, 0x0, 0x3, 0x100000001, 0x20f, 0x9, 0x7f, 0x9, 0x984, 0x48, 0x5, 0x0, 0xed3, 0x9, 0x4, 0x4], 0x2}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000240)={'syz_tun\x00', 0x7}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000027c0)={{{@in6=@ipv4, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f00000028c0)=0xe8) syz_mount_image$reiserfs(&(0x7f0000000280)='reiserfs\x00', &(0x7f0000000300)='./file0\x00', 0xffffffffffffc55e, 0x6, &(0x7f0000002700)=[{&(0x7f0000000340)="3a670b9f26fd9e6bbf34e6cb6a72148f3bf2a6ffe418b25f693904022dd66c3be155b49daa2e96e6d83aa5cb2dce588cbe882b13942f50ca466c0cb85f8c46e55243ac3a022cb7e68ee352ab5adb879a29e192bb2634dd2936e8c0a919255091d36679a63faf433875cbe50e32662325e26629d08d71aef7590ceedab087c90bb0ee3572ae8e4cada27066720ab1dd68d2d3b57b10af965624de116bf4043db4198c296db9eb62827b16781b1a26dcd10dd2cfed2c3edc329bc48c09344097ae2ddef9df4f42f75899f8", 0xca, 0x20ed}, {&(0x7f0000000480)="8f9221cd0ec08192f8324726c653899faf088cc52d8336eeb5c2a8a9ecb49ed91d69c15f0662e5e237058305bed33383dfcbe492319d9e66615fa017303cb91fc80d6a0cfcc8db25edb5ae6b73e3303319d6fe7af9cfc491826ef6294fa761d148ffe19b46b29a236db2b620787e44e356b742702352cf81b68f370eb31de1da9c3ed1ddbb6d9d597017fa2ae8c8963abf50a633127e426798068d5dfa974ce7aeca61b7f586273a205f4902d46582921ff87045a1bed813a266d28194d1921bb5ab98edd11e829fdac6", 0xca, 0x7}, {&(0x7f0000000580)="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", 0x1000, 0xca}, {&(0x7f0000001580)="e21380382dc20ce8bc88c6e2745e6ba4e63ad84b55926f677ac1cbd864708c1bb1a894a2c8a227cc0d68cdb72a9c2bd6184d0c4b56e54fd58032dba8b7566fdd58e13139fc243bf637d898039d408e507c31b64898101c80ecc828b5b02302dc97fef4204011b3f3649d200e24159a1aa4c14eabe3cfb8219e", 0x79, 0x1}, {&(0x7f0000001600)="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", 0x1000, 0x8}, {&(0x7f0000002600)="5de9f58ec284c3212e8ac6e0e5d937475eca94cb7938d4ab02709f4de13c776c7d64785e40db5d2202ec69f2b64fdfaf47db8831b0c04c044f088793e852956716a442fa194e51bccec84bafe9a66a96bf653401a35fb6221313b0c09223eb0546272db1b7ee297f5b305f7fd24bd267e35d2efee4b9ca82a83a1c2bf35d2fbad890c96692264fca45f9c3ff547e28b9a4528a6f5a54b34acc415364c918c90f641b9ae8fd2e54fe357e20fc12d55c7439275395ce738ec8d41d4cc7ca42ed3b723ce49bf6f31ee9b473f4225f4e7430da7c1165", 0xd4, 0x5}], 0x80080, &(0x7f0000002900)={[{@grpjquota='grpjquota'}], [{@fowner_gt={'fowner>', r2}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'obj_type'}}, {@smackfsroot={'smackfsroot', 0x3d, 'rootcontext'}}]}) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x10000, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x81}}], [{@obj_type={'obj_type', 0x3d, 'dns_resolver\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_user={'obj_user', 0x3d, 'vmnet0'}}, {@audit='audit'}, {@seclabel='seclabel'}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/dlm_plock\x00'}}, {@dont_appraise='dont_appraise'}]}) 18:58:36 executing program 4: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)="b0f9fdd00fee86ad67cd0351c5ff9c575a170d40fadf35290ca79fd79068eed4d8eed0c82ebb6058a1bfba22ea6c957d84203fe47b65e76474d7892addf67e630667425445eaf718a6a394f22b17a23760113de128b2961bab0a5592195c2e6f7e610816ee75", 0x17e, 0xfffffffffffffffd) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40000, 0x100) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000340)={0x200, 0x4d3, 0x7, 0x1, [], [], [], 0x2, 0x5, 0x101, 0x2, "b5b4f2e9c792b809ca441fa0bb783c09"}) request_key(&(0x7f00000001c0)="646e735f7265736f6c7665abc16dfa4d1542754d52589d8190c6046eec9ca1f31ec05f0d3284b3048fe4f2e94d81b835674d2317b2ddc7d4a96c4d29a414e94036b3704ded8ef9f0326e8f76802f97aba63896401c9929d130aca933db804f5bb12f6cd9d8d4e34edf8aa1844141e00199f6ffc25e62ea3da045b6f9afe774f24d462c491c9e5f18f01b01d5173811e0d2f117b91bbf16c67837fed1eb0c6b6d71f9e7eb6dd271b7153a6a90464f4a284a912d46c5c49d7dfc80f3b6ea2bdcefc42e4403b0", &(0x7f0000000300)={'syz', 0x0}, 0x0, r0) 18:58:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x4d0, 0x1]}) 18:58:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x80ffff]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:37 executing program 4: request_key(&(0x7f00000000c0)="646e735f7265736f6c76657200ed93b0c38c4cdbc6a157fd4c3ddd61edf7c6dd8b631d959a5958e2c697881b0cb4acf9588d20251fe6f839926b4c0a391da37c45ae9e6c03b6318a7d65c25dca91ed889a638167552e621fb7815c6ad1a8fe3bcf474d5806e5f8c7335229ff750fda9e0e6680191199fdbbf970a4bb71c78d31d5f89017947f0cc460", &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x840) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f00000001c0)={{0x3, @addr=0x8000}, "d5cd8ea21c85e587408eada26e73957fc456ff85b0f8c83198f090242a54f624", 0x3}) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x4) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000002c0)=ANY=[@ANYBLOB="8c1c2348c606a1350000000000000000ef1dd1a7340dafd15b884757ae19dfa9c1d0ea54bc1d003a0e3ab4db41dd69df63c7b4981eb029edcee461b60b7fc191"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400}, 0xff}, 0xa) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f0000000300)={0x2c, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={"7465616d30000000000000025c00", 0x892}) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f0000000400)) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000480)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 18:58:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x101, 0x800) r1 = add_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="e916b8a0202be24e86b781483b0df558ac0c0a139e9b2d4d", 0x18, 0xffffffffffffffff) keyctl$clear(0x7, r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:37 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x4000, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000100)) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) fsetxattr$security_ima(r2, &(0x7f0000000000)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, "a8da59f182a158f52de16e8a24478e"}, 0x10, 0x1) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) poll(&(0x7f0000000380)=[{r5, 0x10}, {r4, 0x4210}, {r3, 0x198}, {r1, 0x100}], 0x4, 0x5) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000240)=@ethtool_rxnfc={0x2a, 0xe, 0x9, {0x1e, @ether_spec={@broadcast, @link_local, 0x3}, {"c305", @remote, 0x7, 0x7fff, [0x9109, 0x4]}, @esp_ip6_spec={@remote, @mcast2, 0x2, 0x1}, {'MZ', @remote, 0x6, 0x80, [0xff, 0x6]}, 0xbbed, 0x2}, 0x3, [0x84d, 0x2, 0x6a4]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r5, 0x0, 0x2000000000a, 0xf0ffffff00000000) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) r6 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f00000003c0)='./file0\x00', &(0x7f00000004c0)='security.SMACK64\x00', &(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0x12, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f0000000440)={0x7fff, 0x4f79, 0x2}) ioctl(r6, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) 18:58:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x12, 0x1]}) 18:58:37 executing program 0: socketpair$unix(0x1, 0x20002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) 18:58:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:37 executing program 4: request_key(&(0x7f00000000c0)="646e735f7265736f6c76657200ed93b0c38c4cdbc6a157fd4c3ddd61edf7c6dd8b631d959a5958e2c697881b0cb4acf9588d20251fe6f839926b4c0a391da37c45ae9e6c03b6318a7d65c25dca91ed889a638167552e621fb7815c6ad1a8fe3bcf474d5806e5f8c7335229ff750fda9e0e6680191199fdbbf970a4bb71c78d31d5f89017947f0cc460", &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x840) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f00000001c0)={{0x3, @addr=0x8000}, "d5cd8ea21c85e587408eada26e73957fc456ff85b0f8c83198f090242a54f624", 0x3}) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x4) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000002c0)=ANY=[@ANYBLOB="8c1c2348c606a1350000000000000000ef1dd1a7340dafd15b884757ae19dfa9c1d0ea54bc1d003a0e3ab4db41dd69df63c7b4981eb029edcee461b60b7fc191"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400}, 0xff}, 0xa) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f0000000300)={0x2c, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={"7465616d30000000000000025c00", 0x892}) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f0000000400)) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000480)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 18:58:37 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='/dev/mixer\x00'}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = socket$inet6(0xa, 0x80002, 0x88) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x1, 0x0) sendto$unix(r2, &(0x7f00000000c0)="c5799a00ae28595ec4d139bd0592e1ef454c078ade91dbd07a4ae0bef4125226887105002ba4caa29369ee7cc5a46faa5ad832", 0x33, 0x40000, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0x6e) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0x8001, 0x4) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000240)={0x2c, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e23, 0x4, 'wlc\x00', 0x32, 0x5b, 0x29}, 0x2c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa319fbc33b042bd368236862531934ecb1c35945297f73d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000180)={0xc83e, 0x5, 0x2, 0x0, 0x67, 0xe449, 0x0, 0x87, 0x4cf9, 0x5, 0xffffffff, 0x27f, 0x0, 0x6, 0x800, 0x6, 0x3, 0x7fc0000000000, 0x8}) 18:58:37 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 18:58:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0) 18:58:37 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000001c0)={0x10000000}) unshare(0x40800) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x2}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f00000007c0)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000680)='security.capability\x00', &(0x7f0000000800)=@v3={0x3000000, [{0x3, 0x736}, {0xa07, 0x9}], r3}, 0x18, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f0000000200)=ANY=[@ANYBLOB="00e4a318aa20400771bb64daebfce1d83afe600679d681c937010b566f1ee8a5133cd137e9278c6d70a018a0ce4fa08e3c49a1700c9a646758624bbcc1c3d6f11ead8e9d77bb68747f5ef96a614533a3fa5ac497085d11fd66b9450b95b45c43edf35943f8b8ebe3527a33aa58ed57a4f6be4dd921ad4dc26f7056c6d5a2ebfc0a4617618ccd4bfe770f6db4d1fcd415a7231f7fb3bb5355860ee23cfce3ebceeea974d77ab54d3c9b915a0edb7fbe237bc4d2c2bca9e6cc196fa8700882f63a76ab10f5a69adabf0c77b85a14c1375259341c9b89267fbf6d284176ef112d8dcb57659ac8d3"], 0x1}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$trusted_overlay_opaque(0x0, &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x2) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={'bond_slave_1\x00', {0x2, 0x4e24, @loopback}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mkdir(0x0, 0x0) symlink(&(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000040)='./file1\x00') quotactl(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000005c0)=0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000600)=r5) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000380)=0x20, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000080)={0x6, 0x8}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000500)) r6 = memfd_create(&(0x7f0000000840)='veth0_to_bridge\x00', 0x6) ioctl$KVM_GET_DIRTY_LOG(r6, 0x4010ae42, &(0x7f0000000880)={0x101ff, 0x0, &(0x7f0000ffb000/0x4000)=nil}) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='veth0_to_bridge\x00', 0x4}) vmsplice(r1, &(0x7f0000002780)=[{&(0x7f0000001500)="e5395163a2b1d9670eca52675532e6cee0559dcdef00662c6de7a987b2bae059e4a4e0bfaca11e83e57eb5f27cecbc5bf90e7f96f83c5e671809afdf4910cf05068ebe212830f17c7b21c2314eb8f5fa9477fa1b60a8e4513793de29117b253056c569f128533e231b53d8f6955a68cd9341eb0425dd656bf5244e2b89717d409592acc99673227d1fdb2a270f06a2798e365fc7c388fcbfa1c71f483eb51974c273235fdb966fe58d8c3f06ff53f3e27a7d9ff1f48f5b21747cac490ae8e5a9eba98cd59bc968f82cf74a793b4d97ada882d280c8d8483af2d5b7c1bda196401c519319", 0xe4}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0xab11, 0x0) 18:58:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget(0x2, 0x4, 0x100) semop(r1, &(0x7f0000000000)=[{0x4, 0x1, 0x800}, {0x1, 0x8, 0x800}], 0x2) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x9a0, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000540)=0x7) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0xc4840, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:58:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x8000, 0x0) 18:58:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x2]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xc00000000000, 0x400080) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f00000000c0)={0x1, "86"}, 0x2) r2 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x40) write$apparmor_current(r2, &(0x7f0000000040)=@profile={'changeprofile ', 'syz'}, 0x11) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) mount$9p_xen(&(0x7f00000001c0)='group_id', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x2, &(0x7f0000000340)={'trans=xen,', {[{@fscache='fscache'}, {@loose='loose'}, {@posixacl='posixacl'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@uname={'uname', 0x3d, 'eth1wlan1trusted#\')'}}, {@fscache='fscache'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@appraise='appraise'}]}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c04"]) r2 = socket(0x10, 0x2, 0x0) statfs(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=""/23) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/107) 18:58:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x9a0, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000540)=0x7) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0xc4840, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:58:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x1b, 0x1]}) 18:58:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x11, 0x4, 0x8000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_sco(r1, &(0x7f0000000040)={0x1f, {0xe7c, 0x5, 0x3c17, 0x9, 0xe05}}, 0x8) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) [ 499.402680] 9pnet: Could not find request transport: xen [ 499.437945] 9pnet: Could not find request transport: xen 18:58:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:39 executing program 3: pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x30f}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) getpid() getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000200)=""/59, &(0x7f0000000280)=0x3b) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40002) close(r1) statx(r3, &(0x7f00000002c0)='./file0\x00', 0x4400, 0x10, &(0x7f0000000300)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000001c0)={&(0x7f00005b5000/0x3000)=nil, 0x3000}) close(0xffffffffffffffff) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4000000000009, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 18:58:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, &(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, &(0x7f0000000340)=0x80, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc8, r3, 0x900, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0xffe0) close(r4) close(r1) 18:58:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0) 18:58:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_UNALIGN(0x6, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:49 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti6'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x8002, @multicast2}]}}}]}, 0x38}}, 0x0) 18:58:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000000480)=ANY=[@ANYBLOB="2800000011000100000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:49 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xfffffffffffffffe, 0x41) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x5, 0x7fff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="29964bc0683bc315f530ee1c6e5473"], 0x1) ioctl$int_in(r0, 0x80000000005001, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 18:58:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x400000b7, 0x1]}) 18:58:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0xffffffffa0008000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000012c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x2000) ioctl$VT_RELDISP(r1, 0x5605) socketpair$unix(0x1, 0x101, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101000, 0x22) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000001280)={0x40, 0x1, &(0x7f00000000c0)="477758bf977165d818a6442a4d2a1456eb149bd8f3a19a5a7d570760eda0d57d9c33c570206b9d00020c01f47a9eec54cedc4980", {0x9, 0x4, 0x31435750, 0x1, 0x9, 0xe42, 0x1, 0x1}}) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = dup(r4) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r5, 0x800448d3, &(0x7f00000011c0)={{0x7fffffff, 0x8, 0x5b, 0xff, 0x20, 0x3}, 0x8, 0xfffffffffffffffe, 0x4bc3, 0xe78, 0x0, "b7a71a2bda5d3bffc18a522d75831c21bfe4d1eaad4a3fe944dd4bfda8c50e2bed4bc6c31a5e4348105657c30d9dd7e908ff45fd9cc924569fcf04aeb5188578d4caec86422620a4906eec837b42e4429c3a60e2d5ee360db48e23d46af136feb5cf5ac80923275b4e73bf1f031f83bb1f5858ed7db9b32d5e9c084b0cc52e74"}) write$UHID_INPUT(r5, &(0x7f0000000180)={0x8, "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", 0x1000}, 0xfdef) [ 510.133446] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 18:58:49 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='map_files\x00') sendmsg$nfc_llcp(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0x27, 0x0, 0x1, 0x4, 0x80000001, 0x6, "3da55934582af1ee8940d97d7fc68e06c78e51eeafb542508ea816db1bdeab06b6bc6c50bf877245022a8a46ee558951879952a8ff2275c946f74d3564a821", 0x3d}, 0x60, &(0x7f00000003c0)=[{&(0x7f00000000c0)="24dbfd9d266a0ba60949a7480532079cf664f33000be7e35d013bbdcc71a482c19b73f8d4f927d778ff869644d628e329bb46c6a597e2bb982bacc9f750ea9a338f942b91a05de29ce22b3fd993645e58dd35d51de201bb5d83b73ced7ce6fdffd6f51e5f0db1c71e79b2de74d06321e583add39e3f822a5014aa4b6ac4375017ffd0e5e86b548c56d953e5c5adf5743ecdffc8d5bcab24df6208ed5d01029cd6857c013385498e8b473262e2f7a1a04639d78e7e233aac1c149c2756c1ff28e971bb5aea9d1ee1cdb71de47f3bb87882c0878bd5d4a7dab5f14f50d843be0e4e8cf8c4e7d6b173feac6ef9a7f", 0xed}, {&(0x7f00000001c0)="3dc75c43e6210fd48f5e07df4c7be056fc2197473728f76b8306c5f96f292741dbfde069003354a3285d6c405551df110ed6d32a9f6fd2c90f5fbecd8cc8a5190a95a282af68cb14dcb4b1393aa0f452cfb5a4a1abab75f6c3c1a017398a1ef66c70e4ae38aa297731f1c8a6cd35054fdcbaf54f3d248d604ec9314848d6453ebdb6ffea369557a3907e8abe24da0439a5cc6ab02bc081bceaa4279f9279aee0a21d912db56ff5bdd6fcbbe0227b162b1c8dc5547777b2", 0xb7}, {&(0x7f0000000280)="a366204fae6199c4025d8fac93add64bd463c4581165c4cbd93bfdd86499dd309e57d28df52dcc0b4daed96f04762183f07cc1cdc703be05ca24bf8052ce55d22dfab79012d2281f4e1a0d804abf637179703c0e0e857905b16cf105daf3416b629f52e1cc009f1e98757075ce519fdc30b7e7f86a01be5bc46f70c7c1a691d812ae90e4f9f6ec29b47f30552c3f19cee730138ff32f60f9eb", 0x99}, {&(0x7f0000000340)="021ebddbd7270381984188335ec6ace58e83554d0d4bc4c77842d1690d0b18445032c0d93acdd9d5d1fcb3d0eaf60dbc5a5d7309a6f9", 0x36}, {&(0x7f0000000380)="5ff6", 0x2}], 0x5, &(0x7f00000004c0)={0xc8, 0x0, 0x20, "0c9fee1136c32f577a0376b6439cad3c1ce6dae4d6ac339398c4e089f954176760a4fe79dfa475922d8a980f687b34902eacd0eaa9f339ab1e7a490332216af6776aa0a205bc331f7e66e382e64a9b488f752adb69d3642135710c60e04b5b1910b4e2bb9225ef72cd48eee4a7fe0ae05d7a2ae933866ea569fe32899fa9eb57127123f2ed94a09bc79c3c03e1cfbf4470631c54cc42465e92aac37d2323726f809609371922b9ed7221ba87e597ea70c9e1c5"}, 0xc8, 0x4}, 0x0) clone(0x19010900, &(0x7f0000000180), &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) [ 510.210896] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 18:58:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, 0x0, 0x2b428a52) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) accept4$llc(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x80000) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000300)={0x8, 0x17, 0x1, r0}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x400) 18:58:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x100000000000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x187, 0x1]}) 18:58:49 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x20400, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000180)="df6c51c7bf5f8a4d8643869e4ccb891cdfcdf8426b0192fdaceef8985d539aa3ca359c284afe17ba", 0xa) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'veth0_to_team\x00', {0x2, 0x0, @multicast2}}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)=r0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'teql0\x00', r2}) setsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f00000002c0)="c588892941ac79b11d88e2904bac7b378fe6171f2de5d6d6e81c4bf3eab2a5a66312ef5b6a7c2e77c4176e531642dd8f8fea0077a9c5d9d9f3785ae579c20c1d2bf4e550c548d0f26f0e4190f33ea79f64ad8ab87e48cc553e", 0xfffffffffffffebc) 18:58:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x200, 0x40000) write$evdev(r1, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x81, 0x7}, {0x100, 0x8}]}, 0x14, 0x1) write$P9_RFLUSH(r1, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x8c00, 0x0) connect$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x1, 0x0, 0x5, 0xeb5, 0x8, "80f58be33fa2e871f62c14c09fb08693611e904902dc5bfb1ab7d4016bef66a7c7365d1d7ac3e1bb7e4878cfb2bb8511577dfdb3874ef44f9ca4a34e7cd5bd", 0x17}, 0x60) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000000c0)=0x100000000, 0x1) 18:58:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x1000) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x100002) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x1, 0x2, 0x100000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) 18:58:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) [ 510.473484] kvm [23520]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x187 data 0x1 18:58:50 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$KDENABIO(r0, 0x4b36) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)="4764696e666f2f33003435eb7ad1354ade9bae7fdd957f661f4a3bea59075eaa3b9402264cb8df99b2ddeb646830aa66f65411e46b0344661adf29a544db55ea0a00416123e473a7150c430074f7c5ac5afdd4efd1269e2c802c0917f4b5856efe1139cb51731d41ea61dd282d3ad2b3f24da5eaa474c19019e07104321296040d5006cf315a6f7cc86171752479455b9bb4f9bcf51162fe71b94834a0ea28219732b6c5aef6db2cb26296dd5e58fac6e84f4d92") exit(0x0) pread64(r1, 0x0, 0x0, 0x0) 18:58:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = add_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="7f3057f580c6bb818ab7a0a1863ebf796412363f60802a8f7d3f5bfa17d7e5c5f0cc4b1349ad98c8961822bcf04ab81b014a86b86f827621e5ce01ac5f53d713cd42e0ef190e52c7f664cbeb51a7d00a51a3487ff3b9af31ec315be0f65ccc1120195f26919ee031274f2518f00f5d1d8ca70f68f385461602a76cc0c75bcff3cbaa057ea8c8a107837f1694ab23618ccd4a9d4e023a2fe4308af2f66595f5b60cd0bd1e4ec18d7e6aa278ea3910d2fb5eae590251aa2663a440a806659ccc0de3ba86a048040d0a87e923dba36ed6b3cd1b060dc327a20fa922d6433cf75b9b0244b544b0929a50190c1b665a73ce6f6d", 0xf1, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, r1, 0x3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x14000, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) 18:58:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x200000000000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000108, 0x1]}) 18:58:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$setsig(r1, 0xa, 0x39) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:58:50 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)={0x10}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x0, 0xd37}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000240)={0x4}) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000300)=""/78) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000380)="663682d7300f0b66b92e09000066b87bd394e266ba000000000f30660feb590bf30f7f0fbad10466b8fe42000066ef0fc7980300baf80c66b83803018066efbafc0c66ed670f01d40f09", 0x4a}], 0x1, 0x40, &(0x7f0000000200)=[@flags={0x3, 0x1010}], 0x1) mount$9p_fd(0x0, &(0x7f0000000500)='./bus/file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_loose='cache=loose'}, {@cachetag={'cachetag', 0x3d, '/dev/sequencer\x00'}}, {@privport='privport'}], [{@appraise='appraise'}, {@subj_role={'subj_role', 0x3d, '/dev/sequencer\x00'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@dont_measure='dont_measure'}]}}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000440)) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$tun(r4, &(0x7f0000000400)=ANY=[@ANYRES16], 0x1) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 18:58:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = add_key(&(0x7f0000000280)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="1e3a378354cf520159238dc62a1f439323f4ff44ab8b623631c16eb3cddf63103284ac6e8b888c652b81d17f12b773a86f90f581c97af5a6c4b04943951e5ce56061e53922a440308a10cda01eebbaa772", 0x51, 0xfffffffffffffffc) request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='-vboxnet0\x00', r1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3000200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r3, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000001}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x11, 0x1]}) 18:58:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x8000a0ffffffff]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000040)={{0x2, @name="1f0519995e3a4bd0111ff77af05530923fc78535033a04384da8ef7b8012de43"}, "727a6e3acaa99406631a7af80d142c48d01c4cc01cfcd7123a8940125828c0ca", 0x3}) 18:58:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000108, 0x1]}) 18:58:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$setsig(r1, 0xa, 0x39) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:58:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x4b564d00, 0x1]}) 18:58:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fchdir(r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='syz', 0x1) getdents64(r1, &(0x7f0000000040)=""/59, 0x3b) 18:58:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x8000a0]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$setsig(r1, 0xa, 0x39) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:58:51 executing program 2: r0 = socket(0x11, 0x2, 0x9) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x1, 0x88000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) r2 = accept4(r1, 0x0, &(0x7f0000000340), 0x80800) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000580)='syz_tun\x00') mmap(&(0x7f00001d6000/0x3000)=nil, 0x3000, 0x7, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x10000, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f0000000540)='./file0\x00', 0xc0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0xffff, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}, {0x2, 0x4e24, @broadcast}, 0x313, 0xffffffff, 0xfac, 0x3, 0x1, &(0x7f0000000280)='sit0\x00', 0x6}) sendmsg$nl_crypto(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80880}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@delrng={0x10, 0x14, 0x200, 0x70bd25, 0x25dfdbff, "", ["", "", "", ""]}, 0x10}}, 0x80) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x681f1a99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r5 = socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RWSTAT(r1, &(0x7f00000005c0)={0x7, 0x7f, 0x1}, 0x7) write(r1, &(0x7f0000000180)="e986b95d68b31e1f4073f3df9bf21c32cb45405e805d04f4673e966d4166191b6d541903f507980dfaa780bb1de90049eed61c75e06cbe934d9761afd40b817b6fbc454ed2e91b62453ddd6eb084e496fdd1a83bdc758dc227451a5d25289026adbeb626322028f8b89ada3d49adc3ba3473c02c66d9de8ae3de47d5035ddcc0a187e694bbfb785d4f788d67e75d2754ee11104c2f7d175714ce3b2e4758446bc4eb3b9e312a207c5219124c9861c95b98e336b06a7171b3eeebcddb979d4a3f66e95c563b64d3d32b1b551e3cf249a66f84192f4acf29511974db8a3ef38fd0402759da73e04dad6a0a583c7480", 0xee) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000600)={0x3, r3}) poll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x20}, {r1, 0x80a0}, {0xffffffffffffffff, 0x410}, {r4, 0x1000}], 0x4, 0x6) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={"6c6f0040000000000000000300", 0x101}) 18:58:51 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x208202, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@assoc_value, 0x8) [ 511.606506] sctp: [Deprecated]: syz-executor3 (pid 23609) Use of struct sctp_assoc_value in delayed_ack socket option. [ 511.606506] Use struct sctp_sack_info instead 18:58:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r2, 0x6}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'ifb0\x00', {0x2, 0x4e1d, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 18:58:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$setsig(r1, 0xa, 0x39) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 511.702200] sctp: [Deprecated]: syz-executor3 (pid 23615) Use of struct sctp_assoc_value in delayed_ack socket option. [ 511.702200] Use struct sctp_sack_info instead 18:58:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0010004, 0x1]}) 18:58:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x2000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond_slave_0\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x1130e35a, 0x63, "da414862d3b17255925e2f6e959e592eb1255a85c07a244e7f64c26937052e097e2b44ac996cbc3df9d092588a910b2fec951826b1f89030ebcfaeaa412ec5d380fa0997966dea2abb599c5a3177de0699b2026f38ab7d5e0dc72cf0fb1354412c3087"}}) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x40b) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000040)={0x2, {0x1, 0x3f, 0xfffffffffffffffa, 0x9}}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000540), 0x0) [ 511.875707] kvm [23623]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010004 data 0x1 18:58:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x174, 0x1]}) 18:58:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="05ff04c000000000"], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000200)=[@dead_binder_done], 0x0, 0x0, 0x0}) 18:58:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0xffffffffa0008000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0010058, 0x1]}) [ 512.269006] binder: 23643:23646 unknown command -1073414395 [ 512.289492] binder: 23643:23646 ioctl c0306201 20012000 returned -22 [ 512.348289] binder: 23643:23646 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 18:58:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0xffff8000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) [ 512.430366] kvm [23650]: vcpu0, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0x1 [ 512.441297] binder: 23643:23649 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 512.842190] device lo entered promiscuous mode [ 512.858956] device lo left promiscuous mode 18:58:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x40) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x9, 0x1, 0x1000}, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, "717565756530000000000000000000000537ea24082edebd0000000000000000ffffffe3000000000000000000000000008100", 0x2}) read$FUSE(r1, &(0x7f0000000380), 0x1000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc05c5340, &(0x7f0000000300)) 18:58:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc001102a, 0x1]}) 18:58:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$setsig(r1, 0xa, 0x39) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:58:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x100a}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) [ 513.053874] binder: 23643:23649 unknown command -1073414395 [ 513.059825] device lo entered promiscuous mode [ 513.065168] binder: 23643:23649 ioctl c0306201 20012000 returned -22 18:58:52 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in=@multicast2, 0x0, 0x3}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) accept4(r1, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x80, 0x80800) 18:58:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x1c9) 18:58:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$setsig(r1, 0xa, 0x39) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:58:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x7fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x7ff, 0x242000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000180)=""/104, &(0x7f0000000200)=0x68) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) accept(r0, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x7, 0x2) 18:58:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x2ff, 0x1]}) 18:58:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) mkdir(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, &(0x7f0000000300)) open(0x0, 0x0, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) signalfd(r2, &(0x7f0000000140)={0x800}, 0x8) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x1, @local, 'team0\x00'}}, 0x1e) ioctl$int_in(r1, 0x5452, &(0x7f0000000440)=0x6) sendmmsg(r1, &(0x7f000000d180), 0x255, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000240)={0x0, 0x0, 0x0}) r3 = request_key(0x0, &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000780)={r3}, &(0x7f00000007c0)=""/144, 0x90, &(0x7f00000008c0)={&(0x7f0000000880)={'tgr128-generic\x00'}}) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000400)={0x8, 0x459e}, 0xc) 18:58:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:58:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="580000000000000014010000080000000000000000000000278e03e913e3f99096a0f0674fefc18dda2c95c1d2b1d7ec4ef71a5a4d1fd23d77036d6363eccc698343d38f76658d955f74a48f28caf5816e0f7161c5afa0ffc6cc4cc33657783735632635168f5dbc26b36801d1570867b7010c941840c7bdf9c4b562aef11a5e81a8533e9f63f39879f3621988d199592f3bc5ec5cedd8c30a53dc0326b22a1e861ad96a7c1cbb1667f91de835e9f61ff6f68bbdc9596405e48ea7b4ad262e82a1c6b23ecd1613", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x58}, 0x0) 18:58:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$setsig(r1, 0xa, 0x39) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:58:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0xa0008000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0xfffffffffffffffc) socket$unix(0x1, 0x5, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, r1) 18:58:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0010117, 0x1]}) 18:58:53 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) unlink(&(0x7f0000000240)='./file0\x00') pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000400)) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xffffffffffff936a, 0x101, 0x4, 0x7, 0x0, 0xad20, 0x420, 0x2, 0x800, 0x9, 0x7f, 0x2, 0x7, 0xfff, 0x1, 0x0, 0x100, 0xfffffffffffffffb, 0x9, 0x5, 0x8, 0x10000, 0x81, 0x1, 0x3daf, 0x1f, 0xd4, 0x5, 0xcd, 0x3, 0x9, 0x400, 0x9, 0x2, 0x6, 0x40, 0x0, 0x5, 0x1, @perf_config_ext={0x3, 0x700000000000}, 0x201, 0x1e3, 0x6, 0x3, 0x5, 0x80000000, 0x10001}, r2, 0xd, r0, 0x1) socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f00000002c0), 0x4000) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000240), &(0x7f0000000280)) 18:58:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 18:58:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$setsig(r1, 0xa, 0x39) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:58:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x8000a0]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) [ 513.984304] IPVS: ftp: loaded support on port[0] = 21 18:58:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x10, 0x1]}) 18:58:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xbe70100d75b0100, 0x100000000000000, 0x16f81}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000a9000014001d003dc6046d304c58dd0000000004000200bc6c473d6f9b33609d464aecfd5ab59ca79f376abc2083a5bcf6b72ffe24be5621ba27e47afc36af5857cbffea32a0f50a49a5c8cc1b08959e2826c4861124d44eee6af7b0061a7092b803a10980fd21fe8b9699ecdc6814d6d75922a34a2da24ad6"], 0x34}}, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000001c0)={'ipddp0\x00', {0x2, 0x4e20, @loopback}}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) 18:58:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$setsig(r1, 0xa, 0x39) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:58:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socketpair(0x1f, 0x80807, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000200)=r1) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x10000, 0x1) memfd_create(&(0x7f00000000c0)="646e735f7265336f6c76657200acbca21a73bfd840dfc34aa8992287765a25351afe9098d78b3ba58812c2e6c0ba52d3388187f5cd27d74b6d6671e8060065e49a1c0e8acf68b19e7ed860b67ae669b014eeab8cc09cbc0893c4b57aafbae6e0da7113908be1b9740b8c86865aa92a23de5e523d42455b4699c438605cb86b649feef3a23ad5ade9faa06867cb11abced405854288595ee4cc20f9e070045b65858c8a892c52cd57b7243c77", 0x5) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2000005) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x7) 18:58:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x80ffff]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) [ 514.421752] IPVS: ftp: loaded support on port[0] = 21 [ 514.475646] netlink: 'syz-executor3': attribute type 29 has an invalid length. 18:58:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x40000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in=@broadcast, @in=@empty}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x111, r1, 0x100000000) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key(&(0x7f00000003c0)='logon\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000480)="cdd83ca3fc4ee6d0b5c92181414855c5ea40f7f1dabae5d697f65f8fcae5a808bacca759ab7313ca954d0bc93aef5cb4c4866d330795c788eb815ca81194a077cb10087b1b04947c597adc98c1e670709bd88c874b3e033cdeca831134da90119d7d755e4e7b1d59cd35e1db424241abaa1e57d19234831f60545307fa21ed279d0e614c20f8", 0x86, 0xfffffffffffffffa) request_key(&(0x7f0000000540)="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", &(0x7f0000000780)={'syz', 0x2}, 0x0, r2) [ 514.543495] netlink: 'syz-executor3': attribute type 29 has an invalid length. 18:58:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x180) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 'syz1\x00'}) 18:58:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc001001b, 0x1]}) 18:58:56 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x1ff, 0x5d22}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x400) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000780)=""/153) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000005c0)=0x0, &(0x7f0000000600)=0x0, &(0x7f0000000640)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000000840)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)='system.posix_acl_access\x00', &(0x7f0000000b40)={{}, {0x1, 0x3}, [{0x2, 0x4, r4}, {0x2, 0x1, r8}, {0x2, 0x1, r7}, {0x2, 0x2, r8}, {}, {0x2, 0x3, r6}, {0x2, 0x4, r6}, {0x2, 0x6, r2}, {0x2, 0x6, r9}, {0x2, 0x7}], {0x4, 0x4}, [{0x8, 0x2, r5}, {0x8, 0x0, r10}, {0x8, 0x1, r3}, {0x8, 0x4}, {0x8, 0x4, r5}, {0x8, 0x2, r5}, {0x8, 0x1, r3}, {0x8, 0x4}, {0x8, 0x4, r3}], {0x10, 0x4}, {0x20, 0x2}}, 0xbc, 0x1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a40)={{}, {0x1, 0x5}, [{0x2, 0x1, r2}, {0x2, 0x3, r4}, {0x2, 0x0, r6}, {0x2, 0x2, r8}, {0x2, 0x1, r9}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x4}], {0x4, 0x1}, [], {0x10, 0x3}, {0x20, 0x2}}, 0x64, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="e4ff1d6d00006f3ba952f6e18859d2368a94bcad6394"], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') write$evdev(0xffffffffffffffff, &(0x7f0000000400)=[{}], 0x18) 18:58:56 executing program 3: lsetxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f00000004c0)=@md5={0x1, "8c411981a9a240d83978879d3b4941c6"}, 0x11, 0x1) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) futex(0x0, 0x83, 0x0, &(0x7f0000000540)={0x0, 0x1c9c380}, &(0x7f0000000580)=0x1, 0x2) prctl$PR_SET_UNALIGN(0x6, 0x1) r0 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001f80)=[{&(0x7f0000000440)="a4c176ea631c34023e7f841b03b464cad546066d38f9df9584d51d549a624a87103f2858bf8f34a641151c65714fb4057bded0e45c44c3b800481b90056875a59bf56c964f285d348f", 0x49, 0x2}], 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000900)=ANY=[], &(0x7f00000008c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x51a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0xeb) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000600), 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000640)) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000006c0)={{0x2f, 0x9, 0x80000000, 0x10001}, 'syz0\x00', 0x31}) mkdirat(r1, &(0x7f00000001c0)='.//ile0\x00', 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000a80)=""/204) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') execveat(r0, &(0x7f0000000140)='.//ile0\x00', &(0x7f0000000600)=[&(0x7f0000000280)='syz0\x00', &(0x7f0000000300)='syz0\x00', &(0x7f0000000340)='security.evm\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f00000003c0)='msdos\x00', &(0x7f0000000500)='ppp0{+bdev\x00', &(0x7f00000005c0)='msdos\x00'], &(0x7f0000000980)=[&(0x7f0000000680)='syz0\x00', &(0x7f0000000740)='\x00', &(0x7f0000000780)='msdos\x00', &(0x7f0000000800)='vboxnet1mime_type:\x00', &(0x7f0000000840)='security.evm\x00', &(0x7f0000000900)='msdos\x00', &(0x7f0000000940)='#em0@\x00'], 0x800) 18:58:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$setsig(r1, 0xa, 0x39) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:58:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x2]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r2 = dup3(r1, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x10000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e22, 0x80000000, @dev={0xfe, 0x80, [], 0x10}, 0x800}}, 0x6, 0x80000001, 0x4, 0x10001, 0x8}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r3, 0x7c000000000, 0x3}, 0xc) 18:58:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0000080, 0x1]}) 18:58:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0xc0000) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:56 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x1ff, 0x5d22}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x400) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000780)=""/153) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000005c0)=0x0, &(0x7f0000000600)=0x0, &(0x7f0000000640)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000000840)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)='system.posix_acl_access\x00', &(0x7f0000000b40)={{}, {0x1, 0x3}, [{0x2, 0x4, r4}, {0x2, 0x1, r8}, {0x2, 0x1, r7}, {0x2, 0x2, r8}, {}, {0x2, 0x3, r6}, {0x2, 0x4, r6}, {0x2, 0x6, r2}, {0x2, 0x6, r9}, {0x2, 0x7}], {0x4, 0x4}, [{0x8, 0x2, r5}, {0x8, 0x0, r10}, {0x8, 0x1, r3}, {0x8, 0x4}, {0x8, 0x4, r5}, {0x8, 0x2, r5}, {0x8, 0x1, r3}, {0x8, 0x4}, {0x8, 0x4, r3}], {0x10, 0x4}, {0x20, 0x2}}, 0xbc, 0x1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a40)={{}, {0x1, 0x5}, [{0x2, 0x1, r2}, {0x2, 0x3, r4}, {0x2, 0x0, r6}, {0x2, 0x2, r8}, {0x2, 0x1, r9}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x4}], {0x4, 0x1}, [], {0x10, 0x3}, {0x20, 0x2}}, 0x64, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="e4ff1d6d00006f3ba952f6e18859d2368a94bcad6394"], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') write$evdev(0xffffffffffffffff, &(0x7f0000000400)=[{}], 0x18) 18:58:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$setsig(r1, 0xa, 0x39) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:58:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x4b564d01, 0x1]}) 18:58:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) 18:58:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1Ato_bond\x00', 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x1500, @empty, [0x0, 0x3e8, 0x0, 0x0, 0x0, 0xfeffffff]}, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000002c0)=0x80) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x3, 0x7a3b7232c62201eb, 0x8, 0x7, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140), 0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x8, 0x2}, 0x8) 18:58:56 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000000c0)={0x7, 0x5, 0x2efa}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000100)={0xffffffffffffffff, 0x3, 0x20, 0x1, 0x1f}) r2 = signalfd(r1, &(0x7f0000000140)={0xffff}, 0x8) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000180)) write$binfmt_script(r1, &(0x7f00000001c0)={'#! ', './file0', [{0x20, '/dev/ppp\x00'}, {0x20, '/dev/vga_arbiter\x00'}, {0x20, 'md5sumppp0/security'}, {0x20, 'trusted'}, {0x20, 'mime_type\''}, {0x20, '-%systemproc'}, {}], 0xa, "4565f047c2f1279eb9524f54369bceeabed547e2605c3308f9d6c48ecd1926440c4dacc991d2319dea32171c124599a77cab5d96eda515251eeabfff536a05a338fcfb105bb179ee690b"}, 0xa6) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000280)={'raw\x00', 0xcb, "4094924dd213c4c2214fa170138515a855644d666a8e1aadd4f0a075d9fc220ea826af35ee56e6caf1452744c9b7d6761d66e92f2775676ef8dacb14bc2637fcbfd4f26321b1fcdebcf42cb713994cea9f75beaea43edfe867d4778b9a1495f29d41bcce0bd43ad8bb1e656f982b326e946d4e3623daeeacc6a03017489bd5c6b2b59af0f08a47807c480af67031c5083906f1ed675d62b79009ee6f90cf051a525d93feebf45f020dfb1acb8e40077151f67f38c6b2804ecfb220bbbca81b1e6392b2747458b75cd6dfeb"}, &(0x7f0000000380)=0xef) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000003c0)={0x100, "a893f9de220a05fe26ac0be0f11beb854c0c65e581bbddafb5d7c52413e51370", 0x1, 0x400, 0x0, 0xffffff}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000580)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000005c0)={'vcan0\x00', r4}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000600)=0x1003004, 0x4) keyctl$join(0x1, &(0x7f0000000640)={'syz', 0x0}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000680)={0x0, 0x200}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000007c0)={r6, 0x84, &(0x7f0000000700)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e21, 0x20, @remote, 0x5}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e24, 0x6, @local, 0xffffffffffffffff}, @in6={0xa, 0x4e22, 0x4d7e3307, @loopback, 0x2}, @in={0x2, 0x4e22, @local}]}, &(0x7f0000000800)=0x10) mount$9p_unix(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x2020000, &(0x7f0000000900)={'trans=unix,', {[{@noextend='noextend'}], [{@fowner_gt={'fowner>', r5}}, {@pcr={'pcr', 0x3d, 0xc}}, {@dont_measure='dont_measure'}, {@dont_appraise='dont_appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'mime_typeselinux'}}, {@euid_lt={'euid<', r5}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@appraise='appraise'}]}}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000009c0)={0x14}, 0x1) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000a00)={0x3, 0x102, 0x4, {0x0, 0xfb9a, 0x8, 0x2fed}}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xf8, 0xf8, 0x0, 0xf8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, &(0x7f0000000a40), {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4a0, [0x3e, 0x15654ccb, 0x80000000, 0x0, 0x10001, 0xa0000000000000], 0x8d0b, 0x2800000000000}, {0x9, [0x6, 0x100000001, 0x1ff, 0x21, 0x8, 0x3fffffff80], 0x681, 0x6, 0x5}}}}, {{@ip={@local, @remote, 0xffffffff, 0xffffffff, 'veth1_to_bond\x00', 'eql\x00', {0xff}, {}, 0x36, 0x2}, 0x0, 0x98, 0x100}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x6, 0x9, 0x9, 0x2, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000d80)=0x138400, 0x4) write$binfmt_script(r3, &(0x7f0000000dc0)={'#! ', './file1', [{0x20, ':eth1vboxnet1-'}, {0x20, 'self}/'}, {0x20, 'cgroup'}, {}, {0x20, 'fprocmd5sum'}, {0x20, '&wlan0]%lo-*$self!{,GPLppp0.'}, {0x20, '#! '}], 0xa, "9439702b4482529f4aece248ec8b01fe6c1af4246cf0b686fce37313d984a1ca4d6232f369859a03aceadc8dc1347c420ae209167c041c59ac6bedd849bdcba9057c983387cbfde1ffc7375ff388cb1de50946acdc4e81c5c6f9794f1f5338cfe7d72feb6513662bdcd711944c9f85"}, 0xc5) epoll_create(0x7f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000ec0)={0x2, [0x0, 0x0]}, &(0x7f0000000f00)=0xc) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000f40)=0x3, 0x4) syz_open_dev$loop(&(0x7f0000000f80)='/dev/loop#\x00', 0x3cbcee82, 0x200000) mount$9p_unix(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)='./file0\x00', &(0x7f0000001040)='9p\x00', 0x4000, &(0x7f0000001080)={'trans=unix,', {[{@mmap='mmap'}, {@loose='loose'}, {@afid={'afid', 0x3d, 0x6}}], [{@fowner_gt={'fowner>', r5}}, {@subj_role={'subj_role', 0x3d, ':GPLsecurity'}}, {@subj_role={'subj_role', 0x3d, '/dev/ppp\x00'}}, {@permit_directio='permit_directio'}, {@subj_role={'subj_role', 0x3d, 'noextend'}}]}}) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$UI_SET_RELBIT(r7, 0x40045566, 0x7) 18:58:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$setsig(r1, 0xa, 0x39) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:58:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fffffff, 0x40000) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x212002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x800) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="76a45faed35f143b2f6472"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='logfs\x00', 0x8, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:56 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x180) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x5, @dev, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:58:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_buf(r1, 0x84, 0x8, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x18) 18:58:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x2000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7fffffff, 0x200) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f00000000c0)={0x3, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000040), 0x4) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x1d9, 0x1]}) 18:58:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$setsig(r1, 0xa, 0x39) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:58:57 executing program 0: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) recvmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000040)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/39, 0x27}, {&(0x7f0000000100)=""/16, 0x10}, {&(0x7f0000000140)=""/28, 0x1c}], 0x3, &(0x7f0000000300)=""/241, 0xf1, 0x5}, 0x7}, {{&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000280)=""/49, 0x31}], 0x1, &(0x7f0000000480)=""/255, 0xff, 0x8001}, 0x1000}], 0x2, 0x40, 0x0) socketpair(0x6, 0xf, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYSTD(r4, 0x8008563f, &(0x7f0000000640)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) bind$llc(r3, &(0x7f00000002c0)={0x1a, 0x313, 0x6, 0x900, 0x80, 0x4, @broadcast}, 0x10) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, 0x10001) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400201) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000800)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000980)={{{@in=@loopback, @in=@loopback, 0x4, 0x0, 0x4e23, 0x1, 0x0, 0x80, 0x20, 0x89, r1, r6}, {0x2, 0x3, 0x1, 0x8, 0x1, 0x4, 0x101, 0xfffffffffffffffb}, {0x1, 0x8, 0x5}, 0x3, 0x6e6bba, 0x3, 0x1, 0x3, 0x3}, {{@in6=@mcast2, 0x4d2, 0x32}, 0x2, @in6=@mcast1, 0x3507, 0x4, 0x0, 0xc5, 0x81, 0x3, 0x7fffffff}}, 0xe8) socket$kcm(0x29, 0x8, 0x0) request_key(&(0x7f0000000680)='asymmetric\x00', &(0x7f00000006c0)={'syz', 0x2}, &(0x7f0000000700)='syz', 0xfffffffffffffffa) r7 = request_key(&(0x7f0000000740)='pkcs7_test\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000840)='keyring\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, r7) [ 517.655369] kvm [23860]: vcpu0, guest rIP: 0xfff0 kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 18:58:57 executing program 3: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DISCONNECT(r0, 0xab08) 18:58:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$setsig(r1, 0xa, 0x39) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:58:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0000084, 0x1]}) 18:58:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup(r0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000080)) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) [ 517.961187] block nbd0: Device being setup by another task [ 518.024482] block nbd0: shutting down sockets 18:58:57 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f0000000240)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c000000000000185c433b4966e46362290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc15006020000000c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432895b4ce59f970000040df0ef2bee697a703a9207a2e487de4c320f00d3e586e26815b704257cd6e8bc1f897b72cedea7d8990d842e47c1bf4251912c430fb26de8f1"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "7d9de7e7b4b95a6ec9e28b427bf1908e299fffab8c6ee01de63d0f3d19c1ee5fe745f607eb480e21f5c7917ec940e037525b5a95a7b1ad0a5b793ebefe2300"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "77c817d07ada56ae15ba0d422a87eea2"}, 0x11, 0x2) tkill(r1, 0x1000000000016) 18:58:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)="c250655f7404be7cdd65872ba255d9cea5e03bad8ce87ba54ab7c96e2b48ef37ca5edaedbab8155d7922cb9b4208cca06e9e78dd92621abc06627a297795e1f86888d99953e314c985bc8e3bdb225e0c28791dcf52fcd2f19b1ab4bba6e522dc490eee8664a1741d3af1f2808a759e571cf16dc06e665ba6dd01b681cf4a33e350bae1a218028c8163385f7729d3"}, 0x87) r1 = memfd_create(&(0x7f0000000140)="c8a8707470", 0x0) pwritev(r1, &(0x7f0000000340), 0x1a9, 0x1081806) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000240)={r2, 0xc9, "af574bf93e2388ce06aae2a259c1fd95ecc36fca86aa4876a3e8b71a5c73524380dd18d0f4e1b3362b37fddc129a54c26bc322e59a07714e72c4d08eff30c34b1e2d72a4fe3cab9e15a3146957d446cf1b7308aaa1a708535640af68103359ad6c10895490b6c3df6d55bd4d0e8796ea8eb245c221d088ba50bbf7829ec07ec7493dc0d8328b928564e3a5fb152881376e781ddcac72faeceef5ac0f7bbfc01c91596dde3b098feaf9f46df9464f2eebbab7e366da37bd608d0ce4d8cc8d9d08499923c9c349688ff3"}, &(0x7f0000000080)=0xd1) 18:58:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r1 = open(&(0x7f0000000000)='\x00', 0x109800, 0x100) getdents(r1, &(0x7f0000000040)=""/26, 0x1a) 18:58:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$setsig(r1, 0xa, 0x39) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:58:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0000100, 0x1]}) 18:58:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$setsig(r1, 0xa, 0x39) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:58:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='dns_resolver\x00', 0xfffffffffffffffa) r1 = request_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)=',\x00', 0x0) request_key(&(0x7f00000002c0)='rxrpc_s\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, r1) 18:58:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x3000, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@workdir={'workdir', 0x3d, './file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}]}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1800000000000, 0x40) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000040)=""/23) msgctl$IPC_RMID(0x0, 0x1000000) 18:58:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0010003, 0x1]}) 18:58:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$setsig(r1, 0xa, 0x39) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:58:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x2000) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/124) [ 518.800514] kvm [23940]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010003 data 0x1 18:58:58 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f000035dffc)) r1 = syz_open_dev$vbi(&(0x7f00000012c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000480)={0x68686ba1, 0x2}) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) socket(0x0, 0x3, 0x0) 18:58:58 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) r1 = fcntl$getown(r0, 0x9) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/mnt\x00') write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/99, 0x63}], 0x1) r2 = getpid() ptrace$cont(0x1f, r2, 0x9, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x4) write$UHID_INPUT(r0, &(0x7f0000004280)={0x8, "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", 0x1000}, 0x1006) 18:58:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$setsig(r1, 0xa, 0x39) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:58:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0xa0008000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000200)=[{&(0x7f0000000480)="f7626be3b285ad6fdcacaca0661323a1e0bc7ab614d0f4e5dcb6980e9e1bfaf922b92c74b6ea4b7da51e8f1dc1f5ea211a1d59d87437de29120cfd491097a5539e5b25aef6abbd9dbb8820d3bb881f37e565978be972244675cb9ed80b3c64f2bb235f974ebd649b4efb8b467c6b80ed8492ecfca5da4927527a8bd4cfe5b5a2287a7151fc230907d8f9e3de040bac286a3601c18dbfdb360b83632748df025f416c3889576a9ec88a0dcd714833b3a7725fedfa016d7cb900da6376f2625a8e5992b0224f9422c78c50a8f5ec6dd0f0159ccec1d34371bd4a7cccff78c850724438b721271aacd5577de5dc303e8667851b56fe0d8fca2c4b51b6f6f407595541e3e72fa509b1051506fe596fc4ee3549e6b2bfef96c290f7c5676abe00238ffab39b305842a09a574da55ecebb1cd6f7a9c81be8913d853cbd7a7853ff653ddf73611a32469dda1b2aba6b53c5b95797cf0da3ba134278b9b319fb7deb4c16445563a7e5f07644551c44bb91473d4361f2ffbf91a54921730a94b0750ea4fee6b2083ef2194ec7cf6011fa380d7b69b7f90f9ca2095646abfa8632a09e0c56abd7272f92a2e25fe9124e2d8a8515480119c3f8adde0a93047085d551d22d500edb5c13c0198b30127041a1f5bf4603149daf5cc2be17b806be5b3cf834ad94848e8f6cec03ff2033b20f7427bbaf6b1a1c6c9f92e3010b8a51803e520e7c8fa484ea5f6b2cd9e3871b7ff035f3fca7851226aa17648ae30317759e82e4443958e0d1ffc30c17804b744556c5df5cf7a0ad4f5d30dea05eee806841d3d5e011575fc0ebde5257d0c6740d23c43887e25769de3362a9cad3fcf50025de33bfb1b902b3bf2868821f2466537f0fa08d2dd2bf0c7877d9d653faed2ae2d68b4060fd8d67b6aadc23ee3f032855a55f2fbf1b3f8b7c76d14360d3ccaa2291dd611ac4dda7064760a711cfcbce42bbbfd6f1bb436311a2b7e9572a88eb5a6aef78d16c60b111b5117a598e8fb60141d1c0b2e2fad801ed0a41deaa9e451087ab626e7e85efac7fcbc6efb2ea9c5f47a55d18cb864f1d2bc8390ba397d957542a1bf0d852a5c40a31ab8c1857c2c97106b5eeee917feccce8e6d9beea917252908155393635753e3a2c1634ac0d610b52d45ad627a2a44335c961fd1874bd1f1552a13057ce7677dcb3f8dbd35c98805a3d652dae5dcd7aa87ea3227c6b022a1e8dc8c63e99833c14aedfdafa4f6fe9cd6909976bc2a356ebf87ae48cd01180323087e16ef064bb17732ea09f4bf99ef362380ac5a94f47e7625facb97b7c550b9c0f327c5abdc213ab5e8a8d38fde74b34f8e9d18062198ad861c4e9c74b2e07d51a471eea480118fb3e746f447ca2a833d9c46b2043b7ff33ee6322402b10e5d0a665ea38cb1b3cd1103ebc987d1e031419688d2191b5d61272e9391c3dfd54fb08f0f2b5e2bf0d27231df2c464dd6a721c0a9b4a52a314c5affc9e2d139b9f56c4ca4aa540055818f84a008c8731989395f3e992f73456f233d58fe80696b9e758e966938ea84356fc130d8c9b79ce816cbd9cf7615a78e83e495c11afa6fce9e1ea170dc9fa538c06bea16ca0f527c513dbece8b1e8c6f8b2f75098d1542e06c1e9696b86af6d6b44ee2ae395f1dc29d03431cb20435b7562ae09e11fcf7e05b998cab187a19fb828d4b9dc40b5dcedf37910b0bd668de7a7548bb21730a7fceefb9d91a9ca9ba9fcc71868d6ebbb35a8da54976121d76cf52c9e511b08e30830672b22ca1fdaed72f18c78e58b40a5ece6f066ae9c5e9ca4dde8df2a5a801dd9f6109369f15de7e23db77bd7fcd446b74c53035799a96452ab084c2f54563bdf7dbcad00641d6d533fb29f6ee55b5138bea24c924a4736c3978f1114329407121be29512c3fa45a51d72ee2fabf3d1b2df3983be57e14ef993ed65e1c595bf59bf62610192050401960c2583b55cebd8736903dab1e02c4af05014be31777dff49106227eb14dd2c5e04b1a4242889dce88c0daebb79cf695c62e802aa447d592703a843fcf65450350ba1627a0ce43267f5982b2f2042daa43fbc075f42a5b3321294ecd1156dc1a1a3fb9ce499b09459bd40e894c3168e88972ae8091c421716cab9527995060d957898f00e6a1b13f6107a69b2823a992c6d09cef1284fd86840ae29c247bd273216e5c6758f7806ab7772acf3c9beaccb0502a9dfd2ef8ed6369c057095e7d8c1ef85efd8872fff4a9dff64ff970cd1767fdeb054b502b723f76e67ce1b57747f2f0c301747ae6f9f3d744ae8d66c2fde3aafec83a7fcc2a5941b43cb7e056cec5852434b38b2c9f50ab5041657b5019fc320c1220b20b52218aa0832cad9764b7dd84656c50d70e8db08977ede47b3bb470a485d0c8172427c1ab5f21275e376e8fe62d02cb03af61f6402bce5359eac46ba485f63eece4975bf927ebc26017c10e0b22f245580a01bc47cb2c9c864113a754fcbeb5b9afdc543ef55ff0704b96b2c1bc532ec7648e2eafcaeeef7b4167798686e1324b4dda7971c086aab0e5308aebeaade1cc8e819fd14b7a9ef11b2e52e166d727d73a33c203d489dc686c433dcee65157bc9e26d98bedddc8b1477130a8dd2e1b7962b6d671f3fed0afd5eee656af0f9a1e8a78aa60ac56bbf355d5e5a67b03420a58033a666a8d0b8aae65a12acc0ca5e4915a9ebb5ec30d1b0743988a69987172f86a20b192284abf5b33e31061d7444df586eabf450698d70065c920bda5ed728527deecb91c3846525aa76b63c2fbe61abc63a7197400b09d0dbcac4f89086709c5720f707c1e6cbaad2ca70a54b3b62384c4f7073ab07175290cf1129ac239f900243b09190f62769c3de9a7854c844260a74ff6925696367a26dd75f428b1479f025e7f3023f2dbfb8da127452458ca976d2c73d4b454f4d10100d0150924fdb7d05ce2a246a90b5ad8112b01e06d731e425b4005e2b4e1dee1ce50ba72c91939bbf1153e3e9208c100319f8eef4aea7a6d619a17987366b67bd56923fd10a2855b468528392f14c4325cff6293bcb1cf2df9a2f667c83b0e903f27eaf58347fb2af5c4ad40893a0fa28602dc98762cc85060bb12e55227592ee86bc1f2b68d7c6d67a10a8de0ca0128ca95289ce7765c7c8d6a1fef262a0d596fa5d38f164f5c70905f09cacf862231f15fcaa597b7a515b374fbdc2858fcb93ec7cc5015e7ae255823b4c2252952bd625d7371c0b7b9999c18fd943b26e740b3ca6fac60ac041c06611de08df4c66053e04107c8133def2e1cc28a0ec747a003a7563218f0168085184644dc2602dc23f3257d0326b9ff9b898f3897ccb2afd4dfe0bb8039c75d47bb40763e5ba4a0ae117f81e75737e976e004b98ff982478712c1ca2d2553fc3df844c87db3f19266735ae07ba24266a6b12419445d77a599341739ddf083d302837f6ed41b78cd86907f9793aa218708d38d5e880a6ab87fa42e460b2cf34a445f8bb2cb411dafcdf7f5d07d3f27dd19ce5cfdd3b6bfa793cde722e4eaa0c2d70a75aa9d9bcb28156c4bb81070ee17cf535c24d2131eac9b89d13dae01d856b7dbbfab376c4c0d1b161c0a559cd26d7a5ebc8bc28ae2736b184ae5f6f8969642b85133e685ce52a476b655b72d0fab358a71de8d9bb162afdce8a8019d854d5faa3b3f34bbf3eeaa585b1c559db51d97bfd8b7ba0532f3feceb55f66135ae4f8b488f1af23fa9c575a1c64fdf0e11753da01d6acb8728226a24a30d986599668a70407858b77336edc472a84b482807002bca9cd4ec4f2727b7c7fee23729f5948f7cd24af3588d09b1484acec32df1308663450b30d372e310348b0dd5622ac47022f67591aac57fe836920759a64e46be80f2981bce318f1e51683028a6e6231f78c12a7e90ca6f661a3e4b418aa65dd724de5ac3c0a500061df001b9bd3dc6c93e55ee1b594bf6822476a66524901dac111d2808b3478dd08d297c20a3a0e74ec9d55d3b3bd1883a5225c536513f062a7876df3ef2df87805cc9503ada00a3f453154afcda2c27a82805fb6b348b24b865388316522b666b86103f3c31d315c81fdd11cb2a551623086171face70df648b4188664be56b7068d10f20cf77861ca9fdb7318c67267aa0254176587b32b3112cedd2b8adac50e501a9b451798b64798cfd02ae8f597e88fa698231e18e8818f99d75f1a68b156a4ce74497a8a538e948ff553bb589db2fa9ff8c6dd02a1008228e99091cf29c8a09e8461c86d392465c31b24136663e260b8c569212f864b4be98a4d8240ce303f9468871b2dd53c46595e69b29acf98057931a294a769cb2bffc9aa3538ddbe2d745db096a89d9d9c52e020592c6ebd7601bf9f13f86b72b054158b478b0fb69a1cfd163c2e761d4513292bf49a4430264d732b6cf366642754635c593c93b82082381d7b2461f6bdcfd44e7038d2710e0dd6614d7bfdd85488c3802dbd9c48378ebda5ffaf5f2a3f49d6d909351d0cbdba20ad3271ea40482b9cd5c8a35b1fbbafe954b531ee6a75deb2bbd5d325e153fddfa8ecd7716e01ae02c419b7baf74e92f17d2bc291da20b38463a66475165495af8b9d549c3a3b4d02878a5d92de9c70f98f2f8416a8961da01d0f6e06445d652104d1cb19d2f1a4881d969ed2d3c0843b64b27a17536feb1f131e2d5552ed2bd747aa2384098cf9669597f3ae1858d2df544eebb98922750a65f223cc46ee930ec294f290acb71e1fc3394b117540888c2e0145eff795684d12224deca39b5e25a78c1990b3f2e15f337bf50c133041d95707d9975bb3090a080bc15eeb1296d4812f45e573c93e5b08b75d41a508c018007fb2589b3e283c70a8a162cea48ae3c1a66256d688232904d1814ad9a1c157c0b771c72ba4f7e94f983325eb6f7253221700b841f2a733e5624c9b96e557c0ecea39596f4f1e50a8258be8410e6e4fe88b121b55e2a71842ca6d7b02275692a7040f1f2c15ae65c8f9f1f7a522a3e681324ab5297763392af7c47c666ef8ba38ad9812b2a2c1df71032e77628a58a7497d9afba6ed373a298bcf840a11516551c1fda22899825d11ee25b698b84199bc56ffec4bb21c15ac251bfc7cd56304d72fce26f67fc2323329ad3d723e15e1bd4d97912bd12fa5df62f08e1c37f3d540c56145e71d415b01de4b9d119c61f47e0e6194c34b7ca33f30e97f7c6f70477b29ccd371d6a96ea435160ac7a6c86f3c08db2518ef43a3840ba8580ceba1a12ff01c7f9bf9b14f2daf25b1711724fcc4c41dd5ee701844427c3beb466da78fde5688f77601c6e5b42e34bd99a4bbb90e58d811adf802ae7e65c1d41fcfcc143f97da4c4aafc9802187d76a28cc47f3c518ee4f6747a2742e7c5501b3451bf8abc320b52b082a1f0f0e1da5c0543e9197101ef61450a595f928ce15c5f57bd5d31c1f752c5a71aae09e00d5d89fc0ecf2a66e37ed759c19d76f81044319b1c0c9307d9872595229150a3b6049d20677e69239a128aaf7dfc8c20c80fdf6697aa42764eaf116f042c3fcb8436b381f3b7f64596ad2e073d6e3058c53f5f47bc63359b7fac73855d2a5630d205e1f7e32ec7dba698a8fe66c97ff469b4b4032f66071e8d2ba712c65d5d1e84bf35b01492d3990c0628d48f4bb22ab38e1b2f07bf4ae6b7988f77a105003db16fddd4228bf143c0cb0a45cdf9d016fe9c659bccc28b0b1634fd63483472fd89078aaa39dba91eeb0c46dd8de61a2c2b10bfa1408bb36d019e45f30f21c5192306125a84e1fac8b62a7c23c1f814b99b48b18152", 0x1000}, {&(0x7f0000001480)="98e3532b15dbb75110f2434455450e5276557c372b4654e19030d2f2267e0f1b58a4d8bdb6503c9672636e6f0330313f5a71fd5828d10d98691cf329c4f157eb4fc53fa7a78e2f7396f0b46adb2e83f231bc8385129ce8380b254cc9d610d7d1671f4653d95c518bc251c379e282d2345f3acd34df207b15f7a05c1244552ba94b0d95cc21986452cb8c95121e043f81314b3ea16fbc8d6500483e730520e8e8f77ddb3d85ac2f6cfbcd553b76e8a56432eb5059ab951397357867e14cd427bf7bdd35a130104a31c27909ec8e8c503e5ca528379b88eff87d57c1a5bd38dd7018aba85acf67d875433c830e6e8ccc90cce8a0ca3837e484cd8ae18b576949893f1646ea7f03dc609335946d1138463d2177647d13fb38d4930cee04874ec3b2172152153944c4cb841cf4522f770df312cd1f00009d158cb1a7b42ef9c0623c910af39f4918b3e8f46e60dd4235f3474d94d098073a1a11d0f64771c70cf07a44f6649d331c7cf69595215a990177bb503f7907f1505562d0f3ece0857589acbb85d0f0c630c3311a94c0c490ae79c5bcd5bd13c8adb92c62abf22cbc617b8e3043bb42cdaf88119cb3c9322bfc667f96258519acb505f4ab5a14119eac832510a671ae8401c5e69d166f4a0f13b0ce5824dc9c6bb005b4e5777c395396aadd6a03b7ef95f9a773b7b308d63791d1ea77408038a682918c045f6c8acdb87284295b6041cf387496f4ab5f031649ac0a544a5c13e3501adafdf8d160309d435c721edaadb285f9c1dc1eb728e0316daebf5dfedffb5470efdc43be34dde2e50e9257c12e22c6b63993c402380ff48818660e2eb5975ed24e31a6f0b396ff3c8b2ba0c0e574be8c2b04133a9db7d65f67d0c12d90e488fd0d26678748d9a81dd06029fc2f572ee7c7c53e63f010b6b5e31db9def8c2d4c82c4e0ebd84b5e899c88afb7d65a1f8214f1c1615cd5b4054ac4bb4c8cddeb6e89437e87d9f4303cece9fdc795f75fe41c7466ed4f69371e1e360dddb50ceff17bc86fa29b3a03abdfbdcedf0fd35cf02d0407b899b3e9317dc29a8a527ab225fa7bcf6270df62079c968527e05e5d5ee8d59599ae373731da46f79b50cd6e2d0aa0e5b8cabd73d0928e78aeb8c242e81dd5406e55fec80db9f019b567635a17e76189dc37460bda2855a68b8ce46d3cab42c5f522dc1a973b1f73221f966064a84c3744f5aa2597dc72facf9adb974bf6584c51401ecdc3d5e03901ed3e1ac931f37f318c2ec7a89778823d767d4a85381291ab9b7bfe69c2f9d7f29fdcc6dbb996f7a6d5db072f246ed1158281175bcbd9bafeb00baa92fe65d5b94859fbc09f2466388ddda4cbb99a3af51fcea5aad7d29594316a1babe1e0d18e36aafcb6011bb324e596c1c1d9d6930cda1809231325147beb9611a0079d19900b9abeefb657b33a846fdb921481fe4ea73d73434fb5b852852095da010eeed6b2bbbeaca99e86d6b3990f6982d4be028390e9bc86ec17ea59cbe880c614cc326563c29e36754d14038f6975e45a3b98aec6fdd15352a2073fb0632a719c6daa05e50d85fce1398ea1fe6332e9d0d5874f132db9d3e2f227865a34e63d2128cc0dcfdd34fbc5e5526449e2f38af7cde3dd059da6e6f3dee1bf8f3592848d48702d2bc44972fc5e84f9699a5f52e865fae4bc382a64e5d71b37d52388b58551bc6f086e3c4ee638b6381fff6355a871d4009432be80d0680013fb33ab38b5ad13f3685e867d3e5b1a21dbfbe8a1f470a483b98969225501f225f0f21003b564728907548bf80400fcc74a2fbe28b744ffea2b1cd3e177c9101048652666cfde8b2c829bfc86ce4d8256c56d72b40ec684ce129fcb11008bc64ffaa71daf80b2631f63926584f69ea3246d77c84e84e3cc15c263ffa23e2de6c7ecb0e7487ed48e1360fce84d12c512e6a1c7ffb106b45df85343f66b928ae7b5d9303d89d17c2644ad30385ac99bbce50a3ac774b5dfe18e50b7fb1a3c343b512c47acf3a4bd3557371d751860d01637bb695df83b18d5549a686f9c38e171610400d57ec61a85915520d066ac3accb55d6cf00bb054ec98064464949b4778d4f5d3d5539eaa5f122b5d74b1f001e42edba3db13cae323813ded86a91ee9f6861035bed289e700714a9533001a0bd7dd3d20168ee4caf6f390632055a302c0f861ed1e140e609d49e5fbabf847b056fdc5041eb091b4ee59c23d73df2c628efc62615f63959d0d2fcac890e6d425715d11cc80e4329d9c7b1896a58a99627a49360d7f555824ff66d4a21a575578a256a38ec57946cd7bbb96a43cadf5655a438c8bc90eafdd7709b6ffed94f2794e70b542c30247e3ffc73e69c72462b3f588dd8af0ec30f8454550eeee60674047bacaa23bf73f4d5bfc550860c7ba781fc69ad5eaea65d51eca62106550c5c7937fc446eab6445d5998cf0f04b358d3c126fa43aa21247c62bc753b403a89edabc2c7f96edd11728754afd2346890e1b163647e38686c3b105f45875082f7a3e360207f98a73874dbcca9750a28d73533acf0b5d5abe0913a0f61dca2069e593ae0f7d532c695e271218ca47c8c6057c44231703cd46da5b856a858aaa22a36845ae84b0343d43a10b6b933faf5e8d65b725f31c03658b51693cfa48ea98b8629c468f43636aa581f1a73b89392107588fabbc9e58547c1ea0e57933b0afb87cc1fa10f3fc7c524ab99997210fe20c8c93927d2e243c4aaf3635993fecdb305d852f095c985c00d1e07b950812c8e4e18247ba1eabadbbd50bce94d45739cdd5ec18e9a86e1aeb3dd720e588c07dbbd7d6caff1d0cc227aa206d8f759de5f15c8cb61b1b85ff1060ab37460557c7eb54ed80a64fd138a56d9be7214eaa548a7297cdcb2766371418faab7b51399746904f770f5ee6eb1ce1620fd79ebb663a3ea8119f0c195f0cd393053c6713d4e173e20b4cd28c170e4f4ac8ef1567c9e4486aff60c83f7c78136e6343ef1c99c10bca490a71d8d3ae4ab5b5bfc3414f1b0a3989265c0a5015fa8b6f6e00a21ac5c8e9ba1771834a73791f5162fb0db4267635dfeda8a774a362bbc3bcb62577d7a842e70f062c554c25476623a58f5239225daf5a8c724d151161bf9ff1e88202d4f0e607ffb21aacf63e2b9c3a7e6953094bba3312b21785778e76125eb4ae8e710db4d579936bf25cd8461fbed7e711a3e32af630418b02231d070a01bbc82449e9646629df958365b5ba252c0bcccb670097a466c2c50d6432eb6e2eca51d587db442b7acdc38900bf1cb2d05e95107e8d93e6bac32bc1b56d520023d448a24dad4d4b411f6026379ae7b93f0fb2ae9d9f62a239a4a43f849947ec369e75e4fb7eb2e2e64f032d7d08c7d94c1e96d7f80ed24294e560216b154d056151b4a256d945e7801a1463b5f0a93a8f6a88ae73d7660d44dae2718592e9982bc112316b994ce3bbee81cf28cc404e67d9c8df1d57c798444370f75890daa5d2041cb8f04750cb5ef2fd9f7e4e5c088a8aa1e59f1a7f296b69579b9e9e79b4d55b86c2e2b508598c672f35255c07a9c20d6d2b4f6c1ea7d2f6e5b6abf670682ea1e473a43561591b6c8b3b3858b646f6ddeb25aa79f3c1fe86df6663e04bc338f5efad4daebbb64f137e9a1932c6c0c6679827c19fc5ed9995b9006021a4a4724d1a6de7488db1f27dead5e123fdc89d08c5a52e03c969d14130c1d16ee0ec1006fb069b1e45b173724912db6bbb96968a29e77cc84ad9481d641c2729831912e46527266f1d3028800242847aedebc0c88bf24b67795100e026e8f7ba2d104d634bfb917f24399a5be831bb4d81fefff4a55b9c6af915233767953e8c102f6b019bd4aa6661397117f1bbad0d4f9ee6211f26f17a6dadd6ae07f82bedbd5caba54f69ce5932f0adb5ddd1baef0174c18a82fcf8c1a3b100000a91f0e919becf3ae5166d367c24d428420afd111916f780da06d05490edcc69829d9df8f8a72e79dfc0169081f2731833d6a48e7d8542a248f9f908e2cd696699f5299045257574f5093575743e80058815d9a740637c595fbd51113fbdf27e7f0ef3e82dff83652c0f8e9369f34866c495768c940df7dcd2620633c2ab743880ad44c7dae960e860b0c3c0f4c5a70ba664db44db5378a8f4e4b4ba55d8f45441b7afd67a10bf096bd8a098b3ba7061065e82de736d200012e99bf3215edd3f9a6dcb0239b89d75d9a1d94f4ce0652664e59d05655c4e02d993e27ca9f61fd1385dd0fa13b1ef9bc476003661eec7eb12bce8d4274cc63454c240356776cb8f266363a4872c35d4bbed9644a55ea082cf335e313880979719026d35cfc067451f9b9bd7b7ec1a1438cb4d2120eedfc90800ecf9008332cf5e7fdb96b9ec5bcab3d1751e4352e1c8652bae02626e34989bbf52313a0733e39f4476531d473466bb330b490f6e0560cd04f3b36b5b2a7eb9b767a92e24dc6f8ad6898154677a28cc2876c24fcc02e78a2011c1ea12bff2d399e00b87a050f80f224f89ae8e5a600c078580e94ea19216dc2d426b4856de2a22dbad9e171885ae9adc690184fca022d7cc63cb84741b06ae07e0a595d0275176d98698d043c65d556a242894fec9428c0e201f7841b429000200add2762114bcd7bde5d47a7a8e0fdd798761ceedd3097716e575b01230e541646e01d1b4c1e2b1e5a38720db2f58579059c89507170ebf6e60a381326cc468cf6e40d85900cca9ea769e0d3a3a2946bbcef69ce7c234eeaa55ac2981392dd80d8666a1399c6ec0769304dd63c45ded51b3626e3f2a8ca86bef094218f90d7bf277f26f7770b945255f07efe0679d5883a037c4ac1c57b05f515d9dbc30a0660a73c880adfe71b7f348916e4be08328f38f537858e8fc2a2530fd1545024598c4c72f93e276e5aec5e465a7014f67ed6c005ec6d5ec1d0b09ad227d45953d2d465c4aebc03699646170c361467e0de1ca8c19ce50d4953db370f9b8a37720165ee9d0a0a42d1dd1e97497203598deba57d9a126b7d9c49352cea5dde5532ea89034f8c2d44c56e8eb830675c2fbcbd863c34c416c218de5eb9d41fcfa7d09a7a470bfeefaecb51424cbafa55ac54f4012c58e1211b6d1c6bc9c6539d2b03b5fa7a995e2afa4aa0816f61ce07d447962408352f6c89cff1348a2c9d999505ba192b053e53e7288bde1ec86a15c1a66434ab3df378e120b91fd117a1b27acb4bf78718001cdad0950b1e3832dfc3b0b3620f7cf93347e738ffa46295ad4768f868b62c3ec14173b2e642d63e0b48a7998b50cfc954f16812fbe34e9c67405431a59c72add808d54c73a2d8991071b1ebe82aed672b8e9ac5bb42e73aaeb6690cfccdd4b0ca2eab5a0c453c0f2c8c5c6aac4ec4431acabb39eba3816293612c520269f2f8051dab471326ae62b8c7f3098aa153099e4ac19b9b46ff7217c7003ab7df9937392e2fa147ebbe007594fe72dd0386e883087fad5339d0c63cf5ac750eee43baf26ce8e8fac9016e0c8e18eb5e7097883b6b81bc1ee8ba72e106285ded0415506b7ab4de4b6cfc3a409f1a8ebfb5a465bfd4d32f71e846db80d208336b28a8c39375bbbf6079b1eb45651f26f8e6f0e67c3019bb3a55d0d0566291418bd8799082fa23fea22ff238d1f3163e13aedd10316a1c0a71d6d6f7bd9c2056c10a87b7406095ca68fc523c92d125ec6bb908bd7fad73db41897cb45c1a88229324a2e847129a0a0a3459dbe8b6f8f835e2055a4f59f14dad1c26806f50d5e8b71f48027a7925a79821fdf17799e0031208565046d6e", 0x1000}, {&(0x7f0000000000)="54e72bc0c9ad76f4f400f1cf7e117a2a77d13da08a52ce3897c7e448271f", 0x1e}, {&(0x7f0000000040)="74847f7a654617a0d813b64e58e449cabd42fcae151f298f0af388ea62e15d526efb34f68a1fe9dfcc4dcf0ca10744f4016929db3be9a11c82c22745903882f7ccbd2212984c5bba484147b26157c2cd2ac87e5d6195fb409c9df0092178926cd5f06592b199192452bd0b6e0ab1aac13d8a49df8b549c0f", 0x78}, {&(0x7f00000000c0)="2eb6888cebd8bcde7ad2f5918dd30f759f5ea193a30ecb964006501ff0df0987129a59b709e14b75e1d2d7383c9259850327ee979cc4c781cddfa32102dd6203e5b99be7cda071351bf61ae6220c6abc30cd790834a21d906ea613976e89d03d29c118ad6be6541dbcb959f94b63e692c1361feba8e6ef47de882f24cb66b9da7cd9c5a89d22bda430591eab83a469cefdc8e400446a3c4a46242a335bd285bf69ec121c", 0xa4}, {&(0x7f0000000300)="54c1ce3cbe590f5ccd3c5c944b437dfa7b648e34341a78b1f9e8c555773b167eda2d87b9e2359015a421590ff363ff250d09406985ca4279c8428894f4cf31f92346ad4f7a37efc36b7f98ce08a94d9dd2f34798a391a70876272ff83d51f04dedcebe5c96f215350df2136c585090e2ae8665ce50d8e9d15ca8967d26015c1cec1a76b8daab2a17644309a1f5d6be389c6751604746a3565a20b6cd4ba4a12af195e59d2aba0b0d0542cfdc9a0a5abfa299fc3008b725230b7cd7eae678b07cdf96dab6bc13e390d99acf51ded13413677b8274ea85235dbdcf754fb7b6eea898ca08bb7a5350d7e27b1d7c0b455cae2d33b4b7", 0xf4}], 0x6, r1) 18:58:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x11e, 0x1]}) [ 519.152715] kvm [23964]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x1 [ 519.172331] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 519.202723] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 519.237122] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 18:58:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x1, 0x0) sendmsg$nfc_llcp(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x27, 0x0, 0x1, 0x2, 0x9f2b, 0x5, "8feee6c408cf0c8eee051de6614ba643f513e7d506a9cf22f1a432c4c59d83b4dce39c62b534443253a667ee76752430eee1f9b40a62ac399e7120e6229146", 0x32}, 0x60, &(0x7f00000005c0)=[{&(0x7f0000000200)="b0e29a95092e595ed3ad1ef9634a1bbd36b0588ccc13e2730c52f4297c49ed21269d2aaae83ab499b955c4455b689a1612e7a4fd2ca27ad7f45d10b27fd71cb9c8d98074c2dc29", 0x47}, {&(0x7f0000000180)="23ac595575be9f43df67a7ad244358e8446ceb113061339ec1a5d0b482adac15e95e19f8b911479a", 0x28}, {&(0x7f0000000300)="d239c917b30ab18da66f055b1597e4c965bb968c77b10fa46a592cc6535651fe6f7761a1c043587fc66573a8a7787de8395d5b722a0f620f2bb810adc098725e81c8c0b2508a9d1178bb802507d1529f67d161e2", 0x54}, {&(0x7f0000000380)="eb9c32519b198aa76b8e1ccbaea050386d51efdb965bbc373756fbb646246641a9c138bce26636488e6aabadaf854cdfa8dc3548c1a5ba7c563950e3c4ca39ee29b9c6c1426f3444aee26b1e2db03486e1", 0x51}, {&(0x7f0000000480)="0d8ebab669c5db039bdeb1a63baaf12687fe7cafd560e882faae763beaddfbf728425f14dca4b69106684a506d99004671285299280056c7cde58c47ba0c4abc9161cd7980d831e243b2339535c68b7d11a69639efebd509694823b4263cc30813b21e340504979d9c784393e178b0ecefddc23f0079a17761e84024d6dca5cebb551132189931e2800c4f389cc6", 0x8e}, {&(0x7f0000000540)="a34d159a53dcd04ffa85cf7fb921f2646771155107e2ae7ebf3b061b81ee34ed4ec52908f2246c78e6cf86087d66559f35f2d6135059f3288f6f9abe4a20df98006164baf8f9d5e7d7fe7f923eeb846bcfa15b537fa8ad8095a8", 0x5a}], 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="68000000000402002b01000006000000b3d05828f447a0280ce9b3295896b871c7fdd3262b783a4acc28b7ea1b491ec913a7af2b9042969906289037e0d1000000000000002e6a7a00000000000000ad0ac3ffffff7f5135b40491feac194e0e02e1b0291e075cc771c9ac8b87494985328f8fc488b0e429f573f162a92ca9f787f1458bb1fab36be8ee6124bdc986117d499e17536c00f7390d"], 0x68, 0x4000010}, 0x40000c0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x81, 0x9, 0x7, 0x0, 0xffffffffffffd14f, 0x2000, 0x1, 0x9, 0x80000001, 0xea3, 0x2, 0xfffffffffffffffa, 0x52b, 0x80000000, 0x0, 0x79, 0x0, 0x3, 0x1, 0x3, 0xec8, 0x3, 0x2, 0x62fb, 0x4, 0x60000000000000, 0xfffffffffffffffe, 0x9, 0x1f, 0x2, 0x1ff, 0x7, 0x169, 0x4, 0x33, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x10608, 0x400, 0x7, 0x1, 0x20, 0x6, 0x3}, r1, 0xe, r2, 0x1) syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x7d690ee, 0x8202) [ 519.256489] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 519.276451] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 519.291981] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 18:58:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x79, 0x1]}) 18:58:58 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f000035dffc)) r1 = syz_open_dev$vbi(&(0x7f00000012c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000480)={0x68686ba1, 0x2}) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) socket(0x0, 0x3, 0x0) 18:58:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) [ 519.302569] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 519.321226] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 519.361111] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 519.386428] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 519.403608] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 18:58:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) close(r0) [ 519.428470] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 18:58:59 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f000035dffc)) r1 = syz_open_dev$vbi(&(0x7f00000012c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000480)={0x68686ba1, 0x2}) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) socket(0x0, 0x3, 0x0) [ 519.494981] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 519.521657] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 519.544593] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 519.565713] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 519.585892] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 18:58:59 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1ff, 0x80000) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, 0x8, 0x1, 0x10, &(0x7f0000ffa000/0x2000)=nil, 0x100000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100)=0x6a465181, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r0, 0x0, 0xa, &(0x7f0000000140)="6367726f7570387b7f00", 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)) fcntl$getownex(r1, 0x10, &(0x7f0000000280)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000300)='limits\x00') write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x2, 0xab, 0x2}}, 0x30) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) [ 519.596778] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 519.626527] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 519.640416] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 519.656098] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 519.668534] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 519.675515] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 18:58:59 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000100)}}], 0x3b2, 0x0) dup3(r0, r1, 0x80000) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000580)=""/192) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={0x0, 0x7d, 0x8000}, &(0x7f0000000500)=0xc) 18:58:59 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f000035dffc)) r1 = syz_open_dev$vbi(&(0x7f00000012c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000480)={0x68686ba1, 0x2}) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) socket(0x0, 0x3, 0x0) 18:58:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="4d00000000000000000000000000000200000000000000000000000000000000000000000000c7b9c7cb3eb300b500000000000000000000"]}) request_key(&(0x7f0000000100)="646e735f7265736f6c7665720017c7ad152ac12b7c3971336da46fc1d489f581b38e8aa8fdd0f58b98fa873e6c4c8272e66aa446b31db4f8b109ca4a6f2d47", &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0) 18:58:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$setsig(r1, 0xa, 0x39) ioctl$KVM_NMI(r3, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 519.705658] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 18:58:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0000082, 0x1]}) 18:58:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x141001, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000100)={0x0, 0xe6, [], @bt={0xaad, 0x6, 0x0, 0x1, 0x3, 0x100000000, 0x1, 0x2}}) 18:58:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x6, 0x20000) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x80fe) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x8, @mcast1, 0x2}}}, &(0x7f0000000200)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000280)={r3, 0x1}, 0x8) 18:58:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:58:59 executing program 2: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$adsp(0x0, 0x200, 0x100) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x10001}, 0x0) r1 = syz_open_dev$audion(0x0, 0x0, 0x301800) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r2, &(0x7f00000017c0), 0x10000000000000ec, 0x400000000074) mkdir(0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c776f442c4aa9723d2e2f66696c6531"]) rmdir(&(0x7f0000000000)='./file0/file0\x00') ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0xc58, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0xffffffffffff19aa}], 0x1000, 0x0) 18:58:59 executing program 3: r0 = inotify_init1(0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000200)=0x7ffffff9, 0x4) fcntl$setstatus(r0, 0x4, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) lstat(&(0x7f0000004400)='./file0\x00', &(0x7f0000004440)) fstat(r2, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004540)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000004640)=0xe8) fstat(r1, &(0x7f00000047c0)) r4 = getgid() getresuid(&(0x7f0000004c80), &(0x7f0000004cc0), &(0x7f0000004d00)) getgid() getgroups(0x4, &(0x7f0000007200)=[0xee01, 0xee00, 0xee01, 0xee00]) lstat(&(0x7f0000009780)='./file0\x00', &(0x7f00000097c0)) getgroups(0x5, &(0x7f0000009840)=[0xee01, 0xee01, 0xee01, r4, 0xee00]) sendmmsg$unix(r1, &(0x7f00000098c0)=[{&(0x7f0000007300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000096c0)=[{&(0x7f00000095c0)="34ae29cf3659e9c0cee469703745f1ea7f13fca4b53079be460d52f7c72ba0807cba1018749d24e3c77d973f355d6b61615da58b758eb619ccea5890", 0x3c}], 0x1, &(0x7f0000009880), 0x0, 0x11}], 0x1, 0x10) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10) get_thread_area(&(0x7f0000000140)={0xfffffffffffffffc, 0x20010000, 0x6400, 0x8, 0x9, 0x40000000, 0x10000, 0x1, 0xbe, 0x3f}) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) pipe(&(0x7f0000000340)) r5 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0xfffffffffffffff9, 0x400000) bind$alg(r5, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r3, 0x1) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000180)="0a5cc80700315f857150") memfd_create(&(0x7f0000033ff3)='\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) 18:58:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$getown(r0, 0x9) r3 = syz_open_procfs(r2, &(0x7f0000000080)='auxv\x00') getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) sendmsg$nl_generic(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)={0x134c, 0x2f, 0x402, 0x70bd2d, 0x25dfdbfc, {0x17}, [@typed={0x4, 0x93}, @nested={0x11a4, 0x80, [@generic, @generic="4d3d93c06abcdabbf825b524e43e689df23f1f645db77fc1ef48b8c2b837772fccaacf1bf6ae3ceae6b2b01a6f06b70f9cd6b872b8c73dacb4defad5a4fa82d68b2a86d9bc7a4928509be15e613cca00cdb3039c71771147", @typed={0x20, 0x11, @str='wlan1eth0securityem1ppp0.$&\x00'}, @generic="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", @typed={0x6c, 0x33, @binary="b4d6f0a5abd8e8704f170e55270158bca072588f9bf4fdbf6e48124a1022a96edc713c3509c376ccab8e27c7d6a2765bdf3a8e3609fe2fe190618b0a313614469870d77744a9554fdb25fd80b32be1ff02876fbc68591a1264ea465b772fcd6f6fd23e5bba36"}, @typed={0x8, 0x19, @ipv4=@rand_addr=0xa6ff}, @typed={0x4, 0x42}, @generic="331aa077dc87ff0fff872f96bcfa3798ff553f4c0ac9bd03f80007c01363016f5c55a0b126067a46ab5c59009fc568ba2d1b82ed52c549732eb183e520455124863bc93d17277ba1263929edd88c28fec8035d00427290d8f2b56017da08cac90dd1f84e64333657285f538b238e5b3f14344ab2b63ec18239d67b64e3f21cf3dd96c9c03558816e6770358d8d1bdcb4365b78d7c84926151377060a7f4a885b28d4a2d89ed22abf36b6ea37b1"]}, @generic="f332a7110397a2c3238bdff7b48124514a7087d1e0d6f4c533fb713e7f31d3894b053930806eb74345f103f70c8ce118308a2e5313e05d40ee7fa61aaa0d9f19f01997397f1f6de251c7078415ec21f8c8a422c06c0df664afaf7e524a948dd3d4016e", @generic="b1a03db65713b905da98294793c676d45cd0bd8cb893c0b51ec7de0abc5cd7eb67a493e9d6ed8bb2d5a68e4a270b9de6a1cac05ca5fac597fb4a34b2f5b0ef07406e71eac0c5cc3affc9d525e13743b0c6f58901d62fe70d52cef1632466a6aec62a02bd5a3caf00e2c8d6cf6b", @typed={0x8, 0x95, @uid=r4}, @typed={0x4, 0x8d}, @typed={0x4, 0x1a}, @nested={0xa8, 0x5c, [@generic="5e72cdf5d5da286d266aa11271a410ef58ef3e2c89e1834fa44507a199af472e24dcac71bb55513fd695b89b019275509c27d515f0f977655df17fea5c5c1857e017628fbcc4266046", @generic="aca742134cf52027aa34844b763e2c79f547ef2ac1d8362823dc9459c221dd823cb8df83756e33b33cac7d0dd14c8b9d2dfc8ad11b6f549b057a19a5847537d6e3ca349f42b5818e875ef25636e17962614e185d1c442e64d5"]}, @typed={0x8, 0x28, @pid=r2}]}, 0x134c}, 0x1, 0x0, 0x0, 0x4000800}, 0x8000) ptrace$peekuser(0x3, r2, 0x5) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000040)={0x6, 0xe1, 0xae5, 0x8}) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x3b, 0x1]}) 18:58:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0008000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:58:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="060969c3b923f55f34c1d1a94600cbff93b58c70d88eaacc655bf9b7e827a7c823add1c5ace9868689ff4675d6a49e8601408890662fa8a3788ed688030b4bccd5f54a17dcd0", 0x46}, {&(0x7f0000000100)="d7273c630bd81207ea921d9a66eba830a20b11bfd8f750aab8c89849901d2836d4940e9b03440a9536cec8bd0309199a39a45cc3389e4091ae7b155a3f3c7228ea33c720fd4b233c62545c02100567cf8533c56b648d9ebee28fbf5e6a123b0b4448a7987035606d333ef9391267c6ffdd68e020c13a7e25", 0x78}, {&(0x7f0000000300)="ff4c9b9028e1b499aceaf01930d2306c40ea9053f64db43a829a9dfc45b2dbe7c05dd1724bad23829fb1b05bbae0edec37d5c4885b5d4948abd7be49590b655aa363df7849ea377a8b50d8f3f8fcba59caf9916649f5869ee345caa02474edd0219e8433cd3b8ae0c43bf5982b4713777373138844e33cf575b86c75566c3c54d425c361734c9e1223c2d68bf88187f16b15cba9914991ff099b9a319f344f90ef7416e68a0d8268ef7a2aacd30b317bc7a7bac9e3891ddd6d0dd039e06f5f3bee28a51c8b3f4993b5b3", 0xca}], 0x3, 0x4) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x200, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) [ 520.381481] overlayfs: unrecognized mount option "woD" or missing value 18:58:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:58:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x1b77e5879c90c41f) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000000c0)=0x6b, 0x4) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000100)=0x3d) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:auditd_unit_file_t:s0\x00', 0x28, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:58:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xda0, 0x1]}) 18:59:00 executing program 3: clone(0x7fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000080)) wait4(0x0, 0x0, 0x80000000, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x32}) ptrace$setregs(0xd, r0, 0x80, &(0x7f0000000080)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20800, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000040)='syz1\x00') ptrace$cont(0x1f, r0, 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000140)={0x3, 0x8, 0x1, 0x1}) [ 520.541869] overlayfs: unrecognized mount option "woD" or missing value 18:59:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:59:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x200, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x72, "2c20357174c9d5853eb3580766b750b4f5cdeb1f7319fd0d5cebb58e45126437d783708f4bdf713fa2c7f0020b58ecd7ad2eec3a05cbac9372c25375e62d0551168b94d95c647fec49a4480f8cf53cf43c76da130b96f6d8e181508195b79404ccc3939dcfd68e58af109907b96fefcc6059"}, &(0x7f00000000c0)=0x7a) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r3, 0x2, 0x800000000000, 0x2}, 0x10) sendfile(r0, r2, 0x0, 0x8) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000180)={0x8, 0x0, {0x57, 0xfffffffffffffff8, 0xff, {0x3, 0x1ff}, {0x4, 0x56}, @const={0x9, {0xfffffffffffffffc, 0x9, 0x401, 0x7}}}, {0x0, 0x6, 0x2, {0x2, 0x5}, {0x0, 0x10000}, @cond=[{0x3ff, 0x200, 0x1ff, 0x0, 0x6, 0x3}, {0x4, 0x0, 0x6563, 0x6, 0x2, 0x3f}]}}) 18:59:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) [ 520.679070] Unknown ioctl 1074287980 [ 520.690184] Unknown ioctl -2143244695 18:59:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 520.754498] Unknown ioctl 1074287980 [ 520.816863] Unknown ioctl -2143244695 18:59:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x6, 0x200) sendmsg$inet_sctp(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x4e20, 0x1, @remote, 0x1}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000200)="e208dc95624540146074ff6a63f2d800d49a2de72ca5281f99417b4284c46b8f96434e5aa4d0de644d2e44c829fff3810b94d2796800c56a97cc1eab61c84c9f017f4bc0138a0e9acc4cbfb53213966dc50fb0a771af4efa1d41f9437573ba5c59e3e55b574fa386397721d12c76f7a3cbb968fceafa17a24a48bcfa1803e3b3ca567310a37090d37db0a1ffb837f0dca5a85e7b91696a9a34c99798c374989c", 0xa0}, {&(0x7f0000000300)="32c8b18e54cb48f4b3e8efd065d36f747f9f2e33a5d8730b79d305b2abc6df7efe1982fc072c1405238d31af8086e9af0ffa8f0edcd8342fd5bc04f5e240b2899b917d214da348a927e811c6d07a9da4f9172dca555df040f62d4a8915cb79215b346ece6248035bf3d5a2cc4479d601d84fbb1039a5c7bdf5f102d61dca75bea2d4fcc6c6a3cd0fb7cd6489a7", 0x8d}], 0x2, &(0x7f00000005c0)=ANY=[@ANYBLOB="2000000000e2ffff8300000008f30599cfe8f5fdffffffff41035b00000000000000000000ffff0000000067d4fb44acb8972ae6426e29301a180000e94b810000840000000600000000a6d93e6e62c699e7b2984f32c88d2808d833acc33a81409a75f36c8b34a29f26bc7684be70a4eac5de02f4b4e6b190eb7bcb7a352e3612e8f25fddb0d5"], 0x38, 0x20008090}, 0x20004840) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xfffffffffffff000, 0x28003) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x101000, 0x0) renameat(r2, &(0x7f0000000040)='./file0\x00', r3, &(0x7f00000000c0)='./file0\x00') connect$unix(r3, &(0x7f0000000480)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 18:59:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x111000, 0x40) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000240)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x9, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000140)=0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f00000002c0)=[0x100000001, 0xfffffffffffffff7]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x10, &(0x7f0000000340)=0x1, 0xe272e7a6) listen(r3, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x200, 0x0) sendto$inet6(r2, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x400, 0x0) sendmmsg(r0, &(0x7f0000001a00)=[{{&(0x7f0000000740)=@ethernet={0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)="996afb191dd48f9c9c2ba6ae054ce30f78b0ee2cc9e3a636357617ccb3b2ac2d6df7f95bab68db654ea372e148c640fc0bd68ddf8be36bae393b30890a76bf57d51e", 0x42}], 0x1, &(0x7f0000001980), 0x0, 0x10}, 0x4}], 0x1, 0x80) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000280)={0x5, 0x0, 0x10000, 0x7fff}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000300)={0x41, r4}) sendto$inet6(r2, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x8004, 0x0, @remote}, 0x1c) 18:59:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:59:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) [ 521.075436] Unknown ioctl 35148 [ 521.107922] Unknown ioctl 1074283779 18:59:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0010141, 0x1]}) 18:59:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000080)={0x0, @aes256, 0x2, "eeb4ad3711ba7506"}) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000040)={0x7f, 0x161, 0x8, 0x8, 0x10001}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) [ 521.128253] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 521.409872] Unknown ioctl 35148 [ 521.415568] Unknown ioctl 1074283779 [ 521.593708] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! 18:59:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:59:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:59:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x111000, 0x40) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000240)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x9, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000140)=0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f00000002c0)=[0x100000001, 0xfffffffffffffff7]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x10, &(0x7f0000000340)=0x1, 0xe272e7a6) listen(r3, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x200, 0x0) sendto$inet6(r2, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x400, 0x0) sendmmsg(r0, &(0x7f0000001a00)=[{{&(0x7f0000000740)=@ethernet={0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)="996afb191dd48f9c9c2ba6ae054ce30f78b0ee2cc9e3a636357617ccb3b2ac2d6df7f95bab68db654ea372e148c640fc0bd68ddf8be36bae393b30890a76bf57d51e", 0x42}], 0x1, &(0x7f0000001980), 0x0, 0x10}, 0x4}], 0x1, 0x80) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000280)={0x5, 0x0, 0x10000, 0x7fff}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000300)={0x41, r4}) sendto$inet6(r2, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x8004, 0x0, @remote}, 0x1c) 18:59:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x6e0, 0x1]}) 18:59:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x111000, 0x40) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000240)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x9, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000140)=0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f00000002c0)=[0x100000001, 0xfffffffffffffff7]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x10, &(0x7f0000000340)=0x1, 0xe272e7a6) listen(r3, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x200, 0x0) sendto$inet6(r2, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x400, 0x0) sendmmsg(r0, &(0x7f0000001a00)=[{{&(0x7f0000000740)=@ethernet={0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)="996afb191dd48f9c9c2ba6ae054ce30f78b0ee2cc9e3a636357617ccb3b2ac2d6df7f95bab68db654ea372e148c640fc0bd68ddf8be36bae393b30890a76bf57d51e", 0x42}], 0x1, &(0x7f0000001980), 0x0, 0x10}, 0x4}], 0x1, 0x80) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000280)={0x5, 0x0, 0x10000, 0x7fff}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000300)={0x41, r4}) sendto$inet6(r2, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x8004, 0x0, @remote}, 0x1c) [ 523.709214] Unknown ioctl 35148 18:59:03 executing program 0: socketpair$unix(0x1, 0x107, 0x0, &(0x7f0000000180)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x600, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:59:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 523.779757] Unknown ioctl 1074283779 [ 523.791835] Unknown ioctl 35148 [ 523.819041] Unknown ioctl 1074283779 [ 523.831961] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:59:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc0000101, 0x1]}) 18:59:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) open(&(0x7f0000000080)='./file0\x00', 0x20480, 0x95) r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x7, 0xfe) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8000000000400200) request_key(&(0x7f0000000000)="7f76a1f0e1b8ab8b94ff647786", &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0) [ 523.926571] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:59:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:59:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000000, 0x1]}) 18:59:03 executing program 0: r0 = memfd_create(&(0x7f0000000000)='syz', 0x3) write$binfmt_aout(r0, &(0x7f0000000040)={{0x108, 0x4, 0x0, 0x1de, 0x301, 0x0, 0x2f8, 0x401}, "21aaf990deac1d00fb3e412fbe0f63e084cf832c37c5adc94aac7c860ab10a8818b60d9f49d379f09c8a3029207f7ed8ab6f142e9240e77c1a72f49b9da69c716dcfd2d09364f14bdcc0e382c86b3516d02ac569d2958350"}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:59:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:03 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4001, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000c00)=0x4) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0xffff, 0xf2, 0x1, 0x40, 0x0, 0x2, 0x3f, 0x6, 0x230, 0x40, 0x216, 0xffffffffffff1249, 0x8, 0x38, 0x2, 0x7, 0x5b6, 0x1000}, [{0x4, 0x9, 0x5, 0xfffffffffffff095, 0xb20a, 0x7f, 0x7fff, 0x4}, {0x6474e551, 0x1ff, 0x4f1e2923, 0xfdb, 0x26, 0x8001, 0x3}], "448b1bc7800249edecb00c1b0796e4a41d78d3dc145691f44951d0effbdbb9d6", [[], [], [], [], [], [], [], [], [], []]}, 0xad0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000000c0)='syz', 0xfffffffffffffffd) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) request_key(&(0x7f0000000000)="646e735f727f006f5c76657200", &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffff8) 18:59:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xc001001f, 0x1]}) 18:59:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) r2 = getpgrp(0x0) read$FUSE(r1, &(0x7f0000000280), 0x1000) dup2(r1, r1) r3 = syz_open_procfs(r2, &(0x7f0000000240)="61747472007fe2651c0f012aef9e16ca7cc5859f0c5958f56b012ea8a024c3e13b42dd8ecbbdadd9769500000000") fchdir(r0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) fcntl$setlease(r0, 0x400, 0x1) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000080)={r4, 0x2, 0x7fe52774}, 0x8) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 18:59:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0a07041dfffd946fa2830020200a0009000108000000680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_init1(0x80000) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) 18:59:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5ee6abf26b621f267070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x175, 0x1]}) 18:59:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x0, 0x0, [0x1, 0x0, 0x8cd, 0x1]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f00000000c0)) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000040)={0x8, "3499daddc20bea609eaf94dfdb76a6c60ae498b220ffe41f6c8f819894bd2cb3", 0x1, 0x2d69050326c1d3c8, 0x2, 0x5, 0xc, 0x1, 0x539, 0x7}) 18:59:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:04 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x81}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x4, 0x101, 0xe9b}, &(0x7f0000000140)=0x10) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$inet_int(r0, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000180)=0x5, 0x4) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x80000) 18:59:04 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0xd90, 0x1]}) 18:59:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:04 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:04 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000018, 0x8000000080006, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1, 0x40002) dup3(r0, r1, 0x20000000000fffff) 18:59:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) connect$inet6(r1, &(0x7f00000025c0)={0xa, 0x0, 0x9, @local, 0x6886}, 0xfffffffffffffd40) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) close(r2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={"0000000010000000000000000200", 0x500a}) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) lstat(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500)) getgroups(0x4, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff]) getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000700)=0xe8) lstat(&(0x7f0000000740)='./file0/file0\x00', &(0x7f0000000780)) fcntl$getownex(r0, 0x10, &(0x7f0000000800)={0x0, 0x0}) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) fstat(r0, &(0x7f0000000900)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f0000000980)='\x00', 0xffffffffffffffff}, 0x30) getuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) getpgrp(r6) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000b80)={{{@in6=@remote, @in=@broadcast}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000012c0)=0xe8) getegid() ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000001300)) stat(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000340)) getegid() gettid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000a80)={{{@in6=@remote}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000400)=0x238) lstat(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000001980)) getresuid(&(0x7f0000000280), &(0x7f0000001a00), &(0x7f00000001c0)) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001e80)) 18:59:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:05 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:05 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000785000)=0x3, 0x4) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 18:59:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x10a, 0x1]}) 18:59:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0008000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:05 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:05 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17a, 0x1]}) 18:59:05 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xea7c) getsockname$packet(0xffffffffffffffff, &(0x7f0000001200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001240)=0x14) 18:59:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x6]}) 18:59:06 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:06 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:59:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000100)={0x2e, 0x3, 0x0, {0x0, 0xd, 0x0, 'net/fib_trie\x00'}}, 0x2e) pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x110, 0x1, 0x0, 0xac01, 0x0, 0x0, 0x313, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0x6, 0x0, 0x3ff, 0x80000001, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0xfffffffffffffe00, 0x100000001, 0xb0ac, 0x0, 0xb1e, 0x0, 0x8, 0x3, @perf_config_ext={0x80000000, 0x3}, 0x4100, 0xfffffffffffffffd, 0xd22, 0x0, 0x1ff, 0x0, 0xffff}, 0x0, 0x3, r0, 0x1) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) pread64(r0, &(0x7f00000003c0)=""/165, 0xa5, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0x4) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000002c0)={0x1, 0x0, [0x6a, 0x9, 0x5, 0x16, 0xfffffffffffffffc, 0x3ff, 0x8, 0x8]}) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="e4ff080000006836abab4ec801ef558035d32f049b5516000000000000000024a5671e04a256b53cd5b89c4b181ea8c42a31f01a93187a09b8d6c6135fb34c38aa5c4ea8a8d384dcaa9ea418f47bd38680f2b6f5ecb84dc18c8f1895bcd7ab354bbe5a5fa300f8e96e3a02c4a748ce427571855a9b4dd2492065aecf83cdbeb7f23a80630b40ae90dcac5e9eea706542bebd146f70f0edf253bbe6bde8f2cd92b1fbdbe58976a1156412f57aca583cced811fa1a"], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) 18:59:06 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000785000)=0x3, 0x4) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 18:59:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:06 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:59:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0xffffff1f]}) 18:59:06 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:59:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x500]}) 18:59:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:07 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x0, 0x200000) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) close(r2) dup(r2) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000440)=0x0) process_vm_readv(r3, &(0x7f00000007c0)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000500)=""/208, 0xd0}, {&(0x7f0000000600)=""/15, 0xf}, {&(0x7f00000006c0)=""/203, 0xcb}], 0x4, &(0x7f0000000cc0)=[{&(0x7f0000000800)=""/66, 0x42}, {&(0x7f0000000880)=""/218, 0xda}, {&(0x7f0000000980)=""/200, 0xc8}, {&(0x7f0000000a80)=""/234, 0xea}, {&(0x7f0000000b80)=""/112, 0x70}, {&(0x7f0000000c00)=""/155, 0x9b}], 0x6, 0x0) r4 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x20080000) open_by_handle_at(r2, &(0x7f0000000280)={0xc7, 0x3f, "ad98ca6851ee2895f2b9370f18c80c9a7539036a46c98975322fa5dc34264bf450d5c605915770ac5125ddebae2f8224cd30068e5973364278ae9e9936876391b54703dcb4b7699220f3e000c1753a93ed6cd7c1ff3ceb8d5a65485747344d9c5258bba02f4f1f1653d4b24c013e1b1246a4a6ea759247100f592af70d7e9af1ff8499189149c7d42bb7115315c0faaa2aff6a4603f24ee005cef2ef7b3b015f9d9067e3af0412dcdd576e7f4ff8445a69b26e5ad29b69eb46e50660c975c9"}, 0x181000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000640)) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r6, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r6, 0x0) connect(r5, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r5, r7, &(0x7f0000000000), 0x800000bf) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ptrace$peek(0x1, 0x0, &(0x7f0000000200)) memfd_create(&(0x7f0000000e40)="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", 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000240)={0x0, 0x0}) setpgid(r8, r8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @empty, @dev}, &(0x7f0000000400)=0xc) 18:59:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:08 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:08 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000040)={0x3, 0x401, 0x201b, 0x2, 0x3ff, {0x3, 0x1}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4010ae42, &(0x7f0000bf7000)={0x0, 0x0, 0x707000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 18:59:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0xffffffffa0008000]}) 18:59:08 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0008000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:08 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x0, 0x200000) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) close(r2) dup(r2) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000440)=0x0) process_vm_readv(r3, &(0x7f00000007c0)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000500)=""/208, 0xd0}, {&(0x7f0000000600)=""/15, 0xf}, {&(0x7f00000006c0)=""/203, 0xcb}], 0x4, &(0x7f0000000cc0)=[{&(0x7f0000000800)=""/66, 0x42}, {&(0x7f0000000880)=""/218, 0xda}, {&(0x7f0000000980)=""/200, 0xc8}, {&(0x7f0000000a80)=""/234, 0xea}, {&(0x7f0000000b80)=""/112, 0x70}, {&(0x7f0000000c00)=""/155, 0x9b}], 0x6, 0x0) r4 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x20080000) open_by_handle_at(r2, &(0x7f0000000280)={0xc7, 0x3f, "ad98ca6851ee2895f2b9370f18c80c9a7539036a46c98975322fa5dc34264bf450d5c605915770ac5125ddebae2f8224cd30068e5973364278ae9e9936876391b54703dcb4b7699220f3e000c1753a93ed6cd7c1ff3ceb8d5a65485747344d9c5258bba02f4f1f1653d4b24c013e1b1246a4a6ea759247100f592af70d7e9af1ff8499189149c7d42bb7115315c0faaa2aff6a4603f24ee005cef2ef7b3b015f9d9067e3af0412dcdd576e7f4ff8445a69b26e5ad29b69eb46e50660c975c9"}, 0x181000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000640)) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r6, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r6, 0x0) connect(r5, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r5, r7, &(0x7f0000000000), 0x800000bf) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ptrace$peek(0x1, 0x0, &(0x7f0000000200)) memfd_create(&(0x7f0000000e40)="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", 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000240)={0x0, 0x0}) setpgid(r8, r8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @empty, @dev}, &(0x7f0000000400)=0xc) 18:59:08 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0x80ffff00000000]}) 18:59:08 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x0, 0x200000) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) close(r2) dup(r2) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000440)=0x0) process_vm_readv(r3, &(0x7f00000007c0)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000500)=""/208, 0xd0}, {&(0x7f0000000600)=""/15, 0xf}, {&(0x7f00000006c0)=""/203, 0xcb}], 0x4, &(0x7f0000000cc0)=[{&(0x7f0000000800)=""/66, 0x42}, {&(0x7f0000000880)=""/218, 0xda}, {&(0x7f0000000980)=""/200, 0xc8}, {&(0x7f0000000a80)=""/234, 0xea}, {&(0x7f0000000b80)=""/112, 0x70}, {&(0x7f0000000c00)=""/155, 0x9b}], 0x6, 0x0) r4 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x20080000) open_by_handle_at(r2, &(0x7f0000000280)={0xc7, 0x3f, "ad98ca6851ee2895f2b9370f18c80c9a7539036a46c98975322fa5dc34264bf450d5c605915770ac5125ddebae2f8224cd30068e5973364278ae9e9936876391b54703dcb4b7699220f3e000c1753a93ed6cd7c1ff3ceb8d5a65485747344d9c5258bba02f4f1f1653d4b24c013e1b1246a4a6ea759247100f592af70d7e9af1ff8499189149c7d42bb7115315c0faaa2aff6a4603f24ee005cef2ef7b3b015f9d9067e3af0412dcdd576e7f4ff8445a69b26e5ad29b69eb46e50660c975c9"}, 0x181000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000640)) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r6, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r6, 0x0) connect(r5, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r5, r7, &(0x7f0000000000), 0x800000bf) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ptrace$peek(0x1, 0x0, &(0x7f0000000200)) memfd_create(&(0x7f0000000e40)="0000000000007225f78380807dde5053601841a0d0f82b74374852b01f125997622dc4a5e71d2ce5ac32ff90824fa25e59073487cf36ad576e32926b04894da740f7e9c0ffb42c356a1f285bfc8f0b8c6f72ef151dab4c5c2a5a751f04bfc69ac5c3b5168a6d13d826b1ed0c7527d58f54adc12fca1f25c8fc2586ea4d90f84dabcdec291fb780a39a117d12b0893b182098dceed33b222a1d413709ae355d4d297fe42c5d4e9d8bbd9d0c709cae47e88f8aa22a505b3e995b501f0d3753cd3510e87436612b401305f316177f6d4d4c70fd9d2621c3707ad88da7852596d89a59cb74505e675ac6ebc03faa3ee99889176b571135031afc973c52c5f6437b8143002b30d8fb92011c4994cc024e40497b2daeb06ad5308af486d0178a418f6bdb6940f07dc6e5cf1a3c852b401e3ecec45d22fd687928411b83f68bf7be4b21fdf0033cf949b8a76aa65d68ad885967c2cc3c2d60ec74fcf5de162c94ffe3e15775c1a1cfd9818d4c17a2f8d0a7302538f079e7b128ef123c8bb909000000000000003814c2aea86c35fbf4244a64635d32ff12e4dcb3df56e5d5d3882a9984993f8a7fef72d875d21c1e3bb2bc3e6e79a2b6d322f710f0378abc2095d32139e39f3223db9961309295e4c3c8e1b0001dd757aa000000000000000000000000000008eca80c7b0c", 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000240)={0x0, 0x0}) setpgid(r8, r8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @empty, @dev}, &(0x7f0000000400)=0xc) 18:59:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcb, &(0x7f0000000000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}}, 0x1) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@local, @multicast1, @local}, &(0x7f00000000c0)=0xc) 18:59:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0x80ffff]}) 18:59:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:09 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x0, 0x200000) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) close(r2) dup(r2) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000440)=0x0) process_vm_readv(r3, &(0x7f00000007c0)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000500)=""/208, 0xd0}, {&(0x7f0000000600)=""/15, 0xf}, {&(0x7f00000006c0)=""/203, 0xcb}], 0x4, &(0x7f0000000cc0)=[{&(0x7f0000000800)=""/66, 0x42}, {&(0x7f0000000880)=""/218, 0xda}, {&(0x7f0000000980)=""/200, 0xc8}, {&(0x7f0000000a80)=""/234, 0xea}, {&(0x7f0000000b80)=""/112, 0x70}, {&(0x7f0000000c00)=""/155, 0x9b}], 0x6, 0x0) r4 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x20080000) open_by_handle_at(r2, &(0x7f0000000280)={0xc7, 0x3f, "ad98ca6851ee2895f2b9370f18c80c9a7539036a46c98975322fa5dc34264bf450d5c605915770ac5125ddebae2f8224cd30068e5973364278ae9e9936876391b54703dcb4b7699220f3e000c1753a93ed6cd7c1ff3ceb8d5a65485747344d9c5258bba02f4f1f1653d4b24c013e1b1246a4a6ea759247100f592af70d7e9af1ff8499189149c7d42bb7115315c0faaa2aff6a4603f24ee005cef2ef7b3b015f9d9067e3af0412dcdd576e7f4ff8445a69b26e5ad29b69eb46e50660c975c9"}, 0x181000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000640)) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r6, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r6, 0x0) connect(r5, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r5, r7, &(0x7f0000000000), 0x800000bf) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ptrace$peek(0x1, 0x0, &(0x7f0000000200)) memfd_create(&(0x7f0000000e40)="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", 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000240)={0x0, 0x0}) setpgid(r8, r8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @empty, @dev}, &(0x7f0000000400)=0xc) 18:59:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000100)="0a5c2d020031aea4717070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f00000001c0)=@md5={0x1, "8107293687abe7cd11f7167972dfebd7"}, 0x11, 0x3) connect$can_bcm(r1, &(0x7f0000000500)={0x1d, r2}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000017ff0)={&(0x7f0000000000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) sendmsg$can_raw(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@canfd={{0x3}, 0x0, 0x0, 0x0, 0x0, "9e2bdeefaf92d92bd8f41d356221a9fe7f8a66fea837a21005db0dcd0630bf89dc773678e2876878856b76b55a7478c2e2d9c3f25b4678e6ab366fc67b080974"}, 0x48}}, 0x0) 18:59:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0x2000000]}) 18:59:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:09 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x4000000000000000, 0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9dbc}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000140), &(0x7f00000000c0)=0x4) mremap(&(0x7f0000447000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000997000/0x3000)=nil) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000180)) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100)=0x1ff, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x2, 0x10000000002) 18:59:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0x2]}) 18:59:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 18:59:10 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x0, 0x200000) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) close(r2) dup(r2) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000440)=0x0) process_vm_readv(r3, &(0x7f00000007c0)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000500)=""/208, 0xd0}, {&(0x7f0000000600)=""/15, 0xf}, {&(0x7f00000006c0)=""/203, 0xcb}], 0x4, &(0x7f0000000cc0)=[{&(0x7f0000000800)=""/66, 0x42}, {&(0x7f0000000880)=""/218, 0xda}, {&(0x7f0000000980)=""/200, 0xc8}, {&(0x7f0000000a80)=""/234, 0xea}, {&(0x7f0000000b80)=""/112, 0x70}, {&(0x7f0000000c00)=""/155, 0x9b}], 0x6, 0x0) r4 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x20080000) open_by_handle_at(r2, &(0x7f0000000280)={0xc7, 0x3f, "ad98ca6851ee2895f2b9370f18c80c9a7539036a46c98975322fa5dc34264bf450d5c605915770ac5125ddebae2f8224cd30068e5973364278ae9e9936876391b54703dcb4b7699220f3e000c1753a93ed6cd7c1ff3ceb8d5a65485747344d9c5258bba02f4f1f1653d4b24c013e1b1246a4a6ea759247100f592af70d7e9af1ff8499189149c7d42bb7115315c0faaa2aff6a4603f24ee005cef2ef7b3b015f9d9067e3af0412dcdd576e7f4ff8445a69b26e5ad29b69eb46e50660c975c9"}, 0x181000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000640)) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r6, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r6, 0x0) connect(r5, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r5, r7, &(0x7f0000000000), 0x800000bf) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ptrace$peek(0x1, 0x0, &(0x7f0000000200)) memfd_create(&(0x7f0000000e40)="0000000000007225f78380807dde5053601841a0d0f82b74374852b01f125997622dc4a5e71d2ce5ac32ff90824fa25e59073487cf36ad576e32926b04894da740f7e9c0ffb42c356a1f285bfc8f0b8c6f72ef151dab4c5c2a5a751f04bfc69ac5c3b5168a6d13d826b1ed0c7527d58f54adc12fca1f25c8fc2586ea4d90f84dabcdec291fb780a39a117d12b0893b182098dceed33b222a1d413709ae355d4d297fe42c5d4e9d8bbd9d0c709cae47e88f8aa22a505b3e995b501f0d3753cd3510e87436612b401305f316177f6d4d4c70fd9d2621c3707ad88da7852596d89a59cb74505e675ac6ebc03faa3ee99889176b571135031afc973c52c5f6437b8143002b30d8fb92011c4994cc024e40497b2daeb06ad5308af486d0178a418f6bdb6940f07dc6e5cf1a3c852b401e3ecec45d22fd687928411b83f68bf7be4b21fdf0033cf949b8a76aa65d68ad885967c2cc3c2d60ec74fcf5de162c94ffe3e15775c1a1cfd9818d4c17a2f8d0a7302538f079e7b128ef123c8bb909000000000000003814c2aea86c35fbf4244a64635d32ff12e4dcb3df56e5d5d3882a9984993f8a7fef72d875d21c1e3bb2bc3e6e79a2b6d322f710f0378abc2095d32139e39f3223db9961309295e4c3c8e1b0001dd757aa000000000000000000000000000008eca80c7b0c", 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000240)={0x0, 0x0}) setpgid(r8, r8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @empty, @dev}, &(0x7f0000000400)=0xc) 18:59:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0008000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0xfffffdfd]}) 18:59:10 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x4000000000000000, 0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9dbc}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000140), &(0x7f00000000c0)=0x4) mremap(&(0x7f0000447000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000997000/0x3000)=nil) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000180)) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100)=0x1ff, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x2, 0x10000000002) 18:59:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 18:59:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x0, 0x0, [0x49, 0x1]}) 18:59:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0xfdfdffff00000000]}) 18:59:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49]}) 18:59:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0x100000000000000]}) 18:59:11 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x240000) fcntl$dupfd(r0, 0x0, r1) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x800, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x14, 0x0, 0xfffffffffffffea7) 18:59:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:11 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x4000000000000000, 0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9dbc}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000140), &(0x7f00000000c0)=0x4) mremap(&(0x7f0000447000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000997000/0x3000)=nil) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000180)) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100)=0x1ff, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x2, 0x10000000002) 18:59:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49]}) 18:59:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0008000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0x1000000]}) [ 531.823713] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 18:59:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49]}) 18:59:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0xa0008000]}) 18:59:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x0, 0x1]}) 18:59:11 executing program 3: clock_gettime(0x19cb441ba4353e01, 0x0) r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) kcmp(r0, r1, 0x0, r2, r3) 18:59:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0x8000a0]}) 18:59:12 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000500)=0x7d0, &(0x7f0000000140)=0xffffffffffffff55) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8, 0x0, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) r1 = memfd_create(&(0x7f0000000280)='^$posix_acl_access,\x00', 0x1) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000240)={0x1}) r2 = syz_init_net_socket$llc(0x1a, 0xfffffffffffffffe, 0x0) setsockopt$llc_int(r2, 0x10c, 0x3, &(0x7f0000000000), 0x4) r3 = semget$private(0x0, 0x0, 0x100) semctl$SEM_INFO(0x0, 0x4, 0x13, &(0x7f0000000140)=""/252) r4 = socket$inet6_udp(0xa, 0x2, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9, 0x100011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x100000000000000, 0x100000000000000, 0x7, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3f00}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) semctl$SEM_INFO(r3, 0x0, 0x13, &(0x7f0000000380)=""/121) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000340)=0x9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r6 = socket(0x0, 0x1, 0x0) syz_open_dev$binder(&(0x7f0000000740)='/dev/binder#\x00', 0x0, 0x800) ioctl$sock_bt_bnep_BNEPCONNADD(r6, 0x400442c8, &(0x7f0000000400)={r0, 0xcfa2, 0x1, "6951052a0475f4339e71431b4a46f5b38c4dc2c9da77dd789e07136482c170a2bce1ebd88ce1d247bc5a8aae6f9d63dd5e0d9090b5c8a6443f47d85dbda19e37884eaf33a8fa050a9086ed46d4ac1c347ee7504b2bb944da99a571d86b8b92b1cd8bf24d4483120d8b4933f68d2d31f23692a872e45e340d043fd583d6be5ba86e7857b5fde681e3367f6b8b6a3e215a183f0ff9ba7afb311528129b6e5f4ded6c2614fdfc532240f8f5e73e6d1c0139a649f1bf5cbd9fee3f1b86edf7c881875b3ba93a35f9abfa1c5c601935c67f24f82d76c34d52870cfe2dc7c4ebe1ba632a"}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f0000000540)={'nat\x00'}, &(0x7f00000005c0)=0x54) shutdown(r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r7, 0x2800000003000000, 0xe, 0x0, &(0x7f0000000200)="a06ad876d56a0e64d082778c3938", 0x0, 0xb4b}, 0x28) 18:59:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840), 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:12 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000240)={0x1, 0x20000000000003, 0x1f000000, {0x0, 0x1c9c380}}) 18:59:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x0, 0x1]}) 18:59:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0xfdfdffff]}) 18:59:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000180), 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8796c4fc) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000100)=r2) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x12f) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x9}, 0x6) r3 = dup2(r0, r0) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:59:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x0, 0x1]}) 18:59:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840), 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0xffff8000]}) 18:59:12 executing program 0: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x16) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xffffffffffffffbd, 0x0, 0x13f}) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000040)={&(0x7f0000000440)=""/245, 0xf5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000140)="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") ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 18:59:12 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840), 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0x200000000000000]}) [ 533.460740] FAULT_INJECTION: forcing a failure. [ 533.460740] name failslab, interval 1, probability 0, space 0, times 0 [ 533.479864] CPU: 0 PID: 24658 Comm: syz-executor2 Not tainted 4.20.0-rc1-next-20181109+ #110 [ 533.488469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 533.497824] Call Trace: [ 533.500435] dump_stack+0x244/0x39d [ 533.504089] ? dump_stack_print_info.cold.1+0x20/0x20 [ 533.509365] should_fail.cold.4+0xa/0x17 [ 533.513448] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 533.518578] ? __lock_acquire+0x62f/0x4c20 [ 533.518595] ? graph_lock+0x270/0x270 [ 533.518613] ? graph_lock+0x270/0x270 [ 533.518636] ? find_held_lock+0x36/0x1c0 [ 533.526684] ? __lock_is_held+0xb5/0x140 [ 533.526717] ? __might_fault+0x12b/0x1e0 [ 533.526734] ? perf_trace_sched_process_exec+0x860/0x860 [ 533.526753] ? lock_downgrade+0x900/0x900 [ 533.542734] ? lock_release+0xa10/0xa10 [ 533.556315] __should_failslab+0x124/0x180 18:59:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000180), 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8796c4fc) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000100)=r2) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x12f) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x9}, 0x6) r3 = dup2(r0, r0) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:59:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) [ 533.560592] should_failslab+0x9/0x14 [ 533.560612] __kmalloc_track_caller+0x2d1/0x760 [ 533.560635] ? msr_io+0x11c/0x380 [ 533.572545] memdup_user+0x2c/0xa0 [ 533.576100] msr_io+0x11c/0x380 [ 533.579397] ? lock_release+0xa10/0xa10 [ 533.583389] ? do_get_msr+0x1e0/0x1e0 [ 533.587208] ? kvm_get_msr_common+0x13b0/0x13b0 [ 533.591889] ? check_preemption_disabled+0x48/0x280 [ 533.596937] kvm_arch_vcpu_ioctl+0x961/0x3b00 [ 533.601445] ? kvm_arch_vcpu_ioctl+0x90f/0x3b00 [ 533.601475] ? kvm_arch_vcpu_put+0x420/0x420 [ 533.601494] ? lock_unpin_lock+0x4a0/0x4a0 [ 533.601520] ? mark_held_locks+0x130/0x130 [ 533.619065] ? print_usage_bug+0xc0/0xc0 [ 533.623146] ? check_preemption_disabled+0x48/0x280 [ 533.628182] ? print_usage_bug+0xc0/0xc0 [ 533.632260] ? print_usage_bug+0xc0/0xc0 [ 533.636355] ? kasan_check_read+0x11/0x20 [ 533.640515] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 533.645826] ? __lock_acquire+0x62f/0x4c20 [ 533.650095] ? find_held_lock+0x36/0x1c0 [ 533.654211] ? mark_held_locks+0x130/0x130 [ 533.658505] ? mark_held_locks+0x130/0x130 [ 533.662756] ? print_usage_bug+0xc0/0xc0 [ 533.666837] ? up_write+0x7b/0x220 [ 533.670399] ? print_usage_bug+0xc0/0xc0 [ 533.674478] ? print_usage_bug+0xc0/0xc0 [ 533.678571] ? ima_get_action+0x7e/0xa0 [ 533.682567] ? lock_acquire+0x1ed/0x520 [ 533.686559] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 533.690815] ? lock_release+0xa10/0xa10 [ 533.694804] ? perf_trace_sched_process_exec+0x860/0x860 [ 533.700296] ? __mutex_lock+0x85e/0x16f0 [ 533.704394] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 533.708654] ? mutex_trylock+0x2b0/0x2b0 [ 533.712742] ? __lock_acquire+0x62f/0x4c20 [ 533.717024] ? lock_downgrade+0x900/0x900 [ 533.721185] ? check_preemption_disabled+0x48/0x280 [ 533.726242] ? print_usage_bug+0xc0/0xc0 [ 533.730319] ? __lock_acquire+0x62f/0x4c20 [ 533.734588] ? graph_lock+0x270/0x270 [ 533.738400] ? graph_lock+0x270/0x270 [ 533.742215] ? graph_lock+0x270/0x270 [ 533.746045] ? find_held_lock+0x36/0x1c0 [ 533.750122] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 533.755670] ? _parse_integer+0x134/0x180 18:59:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0x8000a0ffffffff]}) [ 533.759846] ? graph_lock+0x270/0x270 [ 533.763695] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 533.769257] kvm_vcpu_ioctl+0x278/0x1150 [ 533.773357] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 533.773381] ? find_held_lock+0x36/0x1c0 [ 533.773405] ? __fget+0x4aa/0x740 [ 533.786614] ? lock_downgrade+0x900/0x900 [ 533.786632] ? check_preemption_disabled+0x48/0x280 [ 533.786655] ? kasan_check_read+0x11/0x20 [ 533.786675] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 533.805236] ? rcu_read_unlock_special+0x370/0x370 [ 533.810190] ? __fget+0x4d1/0x740 [ 533.813666] ? ksys_dup3+0x680/0x680 [ 533.817402] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 533.822375] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 533.828103] do_vfs_ioctl+0x1de/0x1790 [ 533.832006] ? __lock_is_held+0xb5/0x140 [ 533.836084] ? ioctl_preallocate+0x300/0x300 [ 533.840504] ? __fget_light+0x2e9/0x430 [ 533.844498] ? fget_raw+0x20/0x20 [ 533.847973] ? __sb_end_write+0xd9/0x110 [ 533.852052] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 533.857604] ? fput+0x130/0x1a0 [ 533.860899] ? do_syscall_64+0x9a/0x820 [ 533.864891] ? do_syscall_64+0x9a/0x820 [ 533.868883] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 533.873487] ? security_file_ioctl+0x94/0xc0 [ 533.877917] ksys_ioctl+0xa9/0xd0 [ 533.881394] __x64_sys_ioctl+0x73/0xb0 [ 533.885301] do_syscall_64+0x1b9/0x820 [ 533.885369] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 533.885390] ? syscall_return_slowpath+0x5e0/0x5e0 [ 533.885410] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 533.899582] ? trace_hardirqs_on_caller+0x310/0x310 [ 533.899602] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 533.899620] ? prepare_exit_to_usermode+0x291/0x3b0 [ 533.899642] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 533.924442] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 533.929641] RIP: 0033:0x457569 [ 533.932847] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 533.951757] RSP: 002b:00007f49e779ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 18:59:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 533.959490] RAX: ffffffffffffffda RBX: 00007f49e779ec90 RCX: 0000000000457569 [ 533.966770] RDX: 0000000020000000 RSI: 000000004008ae89 RDI: 0000000000000005 [ 533.974049] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 533.981340] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f49e779f6d4 [ 533.988628] R13: 00000000004bff9d R14: 00000000004d07d0 R15: 0000000000000006 18:59:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0x0, 0xffff8000]}) 18:59:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000180), 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8796c4fc) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000100)=r2) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x12f) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x9}, 0x6) r3 = dup2(r0, r0) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:59:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:13 executing program 2 (fault-call:3 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0x0, 0xffffffffa0008000]}) 18:59:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x0, "34ac49ddf1790858"}) 18:59:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) fdatasync(r1) r3 = gettid() tkill(r3, 0x12) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r1, r2) 18:59:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xaea2, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:15 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) epoll_create(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) mremap(&(0x7f00002e5000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x200000000000000f, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448f0, &(0x7f00000000c0)) 18:59:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0x0, 0xfdfdffff00000000]}) 18:59:16 executing program 0: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0x120, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xd}}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40011) r2 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x30000004}, 0xc) 18:59:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0x0, 0x8000a0ffffffff]}) 18:59:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080)=0x4, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@setneightbl={0x1c, 0x43, 0x301, 0x0, 0x0, {0xa}, [@NDTA_NAME={0x8, 0x1, '\x00'}]}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:59:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc0045878, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0x0, 0xa0008000]}) 18:59:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8080aea1, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000000301ffff00000000000000000000000008001500000000000800080053a9015e"], 0x24}}, 0x0) 18:59:17 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000019c0)={0x8, "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", 0x1000}, 0x1006) 18:59:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0x0, 0x2000000]}) 18:59:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xae9a, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0x0, 0xfdfdffff]}) 18:59:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000000100)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0xfffffe8e, 0x0, &(0x7f0000000140)={0xa, 0x4e28}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) 18:59:17 executing program 0: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x3f) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40800fff) ftruncate(0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0xffffffffffffff81) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:59:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3", 0x1}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4400ae8f, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0008000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x400000007) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x6, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 18:59:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0x0, 0x8000a0]}) 18:59:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x20, 0x1, 0x4}, 0x2c) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), 0x0, 0x2}, 0x20) 18:59:17 executing program 3: clone(0x3502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x28}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:59:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3", 0x1}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc0189436, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:17 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x40, &(0x7f0000000040)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000a00)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key(0x0, &(0x7f0000000480)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="ad33363287f9c75a71f512dc623fab420051a10e1a699a63", 0x18, r2) setpriority(0x0, r1, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x1, 0x8, 0x0, 0x4, 0x0, 0x70bd28, 0x25dfdbfd, [@sadb_ident={0x2, 0xb, 0x3, 0x0, 0x2}]}, 0x20}}, 0x40000) setrlimit(0x7, &(0x7f00000002c0)) pipe(0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20008000) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000009c0)) listxattr(0x0, &(0x7f0000000180)=""/113, 0xffffffffffffffa5) setrlimit(0x5, &(0x7f00000004c0)={0xffffffffffffff81, 0x3}) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[]}}, 0x40) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, 0x0) 18:59:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x48) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x2001001, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='btrfs\x00', 0x2200060, 0x0) 18:59:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3", 0x1}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0x0, 0x2]}) 18:59:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4040aea0, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:18 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x40, &(0x7f0000000040)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000a00)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key(0x0, &(0x7f0000000480)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="ad33363287f9c75a71f512dc623fab420051a10e1a699a63", 0x18, r2) setpriority(0x0, r1, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x1, 0x8, 0x0, 0x4, 0x0, 0x70bd28, 0x25dfdbfd, [@sadb_ident={0x2, 0xb, 0x3, 0x0, 0x2}]}, 0x20}}, 0x40000) setrlimit(0x7, &(0x7f00000002c0)) pipe(0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20008000) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000009c0)) listxattr(0x0, &(0x7f0000000180)=""/113, 0xffffffffffffffa5) setrlimit(0x5, &(0x7f00000004c0)={0xffffffffffffff81, 0x3}) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[]}}, 0x40) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, 0x0) 18:59:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x40, &(0x7f0000000040)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000a00)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key(0x0, &(0x7f0000000480)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="ad33363287f9c75a71f512dc623fab420051a10e1a699a63", 0x18, r2) setpriority(0x0, r1, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x1, 0x8, 0x0, 0x4, 0x0, 0x70bd28, 0x25dfdbfd, [@sadb_ident={0x2, 0xb, 0x3, 0x0, 0x2}]}, 0x20}}, 0x40000) setrlimit(0x7, &(0x7f00000002c0)) pipe(0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20008000) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000009c0)) listxattr(0x0, &(0x7f0000000180)=""/113, 0xffffffffffffffa5) setrlimit(0x5, &(0x7f00000004c0)={0xffffffffffffff81, 0x3}) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[]}}, 0x40) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, 0x0) 18:59:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x9000aea4, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x17b, 0x1, 0x0, 0xfffffdfd]}) 18:59:18 executing program 0: r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x84) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000080)=""/71) r1 = creat(0x0, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x80800000000000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000380)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 18:59:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5460, &(0x7f0000000000)={0x1, 0x0, [0x49, 0x1]}) 18:59:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48d, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000107, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:59:18 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x40, &(0x7f0000000040)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000a00)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key(0x0, &(0x7f0000000480)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="ad33363287f9c75a71f512dc623fab420051a10e1a699a63", 0x18, r2) setpriority(0x0, r1, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x1, 0x8, 0x0, 0x4, 0x0, 0x70bd28, 0x25dfdbfd, [@sadb_ident={0x2, 0xb, 0x3, 0x0, 0x2}]}, 0x20}}, 0x40000) setrlimit(0x7, &(0x7f00000002c0)) pipe(0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20008000) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000009c0)) listxattr(0x0, &(0x7f0000000180)=""/113, 0xffffffffffffffa5) setrlimit(0x5, &(0x7f00000004c0)={0xffffffffffffff81, 0x3}) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[]}}, 0x40) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, 0x0) [ 539.324460] ------------[ cut here ]------------ [ 539.329259] DEBUG_LOCKS_WARN_ON(depth <= 0) [ 539.329460] WARNING: CPU: 1 PID: 24911 at kernel/locking/lockdep.c:3595 lock_release+0x740/0xa10 [ 539.342690] Kernel panic - not syncing: panic_on_warn set ... [ 539.348582] CPU: 1 PID: 24911 Comm: syz-executor0 Not tainted 4.20.0-rc1-next-20181109+ #110 [ 539.357152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.366498] Call Trace: [ 539.369089] dump_stack+0x244/0x39d [ 539.372734] ? dump_stack_print_info.cold.1+0x20/0x20 [ 539.378022] panic+0x2ad/0x55c [ 539.381222] ? add_taint.cold.5+0x16/0x16 [ 539.385381] ? __warn.cold.8+0x5/0x45 [ 539.389187] ? lock_release+0x740/0xa10 [ 539.393175] __warn.cold.8+0x20/0x45 [ 539.396916] ? lock_release+0x740/0xa10 [ 539.400889] report_bug+0x254/0x2d0 [ 539.404557] do_error_trap+0x11b/0x200 [ 539.408451] do_invalid_op+0x36/0x40 [ 539.412165] ? lock_release+0x740/0xa10 [ 539.416186] invalid_op+0x14/0x20 [ 539.419641] RIP: 0010:lock_release+0x740/0xa10 [ 539.424221] Code: 03 38 d0 7c 08 84 d2 0f 85 da 02 00 00 8b 35 a7 95 b3 08 85 f6 75 15 48 c7 c6 20 66 2b 88 48 c7 c7 c0 33 2b 88 e8 10 36 e7 ff <0f> 0b 48 8b 95 e8 fe ff ff 4c 89 f7 48 8b b5 f0 fe ff ff e8 e8 58 [ 539.443131] RSP: 0018:ffff88016b247868 EFLAGS: 00010086 [ 539.448953] RAX: 0000000000000000 RBX: 1ffff1002d648f12 RCX: ffffc90005ddd000 [ 539.456232] RDX: 0000000000007dd8 RSI: ffffffff8165ba15 RDI: 0000000000000006 [ 539.463499] RBP: ffff88016b247998 R08: ffff8801baa400c0 R09: fffffbfff12b2254 [ 539.470765] R10: fffffbfff12b2254 R11: ffffffff895912a3 R12: ffffffff8b0e27a0 [ 539.478029] R13: ffff88016b247970 R14: ffff8801baa400c0 R15: ffff88016b2478b0 [ 539.485370] ? vprintk_func+0x85/0x181 [ 539.489270] ? lock_release+0x740/0xa10 [ 539.493304] ? loop_control_ioctl+0xf5/0x4e0 [ 539.497726] ? lock_downgrade+0x900/0x900 [ 539.501874] ? __radix_tree_lookup+0x3a7/0x500 [ 539.506465] ? mark_held_locks+0xc7/0x130 [ 539.510634] ? radix_tree_insert+0x870/0x870 [ 539.515047] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 539.519634] __mutex_unlock_slowpath+0x102/0x8c0 [ 539.524392] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 539.529843] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 539.534434] ? wait_for_completion+0x8a0/0x8a0 [ 539.539037] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 539.543829] ? retint_kernel+0x2d/0x2d [ 539.547726] mutex_unlock+0xd/0x10 [ 539.551269] loop_control_ioctl+0xf5/0x4e0 [ 539.555529] ? loop_add+0xa20/0xa20 [ 539.559162] ? do_vfs_ioctl+0xd1/0x1790 [ 539.563133] ? do_vfs_ioctl+0x123/0x1790 [ 539.567202] ? loop_add+0xa20/0xa20 [ 539.570830] do_vfs_ioctl+0x1de/0x1790 [ 539.574724] ? ioctl_preallocate+0x300/0x300 [ 539.579159] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 539.584698] ? __fget_light+0x2e9/0x430 [ 539.588671] ? fget_raw+0x20/0x20 [ 539.592119] ? _copy_to_user+0xc8/0x110 [ 539.596109] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 539.601649] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 539.606417] ? security_file_ioctl+0x94/0xc0 [ 539.610852] ksys_ioctl+0xa9/0xd0 [ 539.614311] __x64_sys_ioctl+0x73/0xb0 [ 539.618249] ? do_syscall_64+0xca/0x820 [ 539.622222] do_syscall_64+0x1b9/0x820 [ 539.626117] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 539.631484] ? syscall_return_slowpath+0x5e0/0x5e0 [ 539.636414] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 539.641268] ? trace_hardirqs_on_caller+0x310/0x310 [ 539.646289] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 539.651306] ? prepare_exit_to_usermode+0x291/0x3b0 [ 539.656346] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 539.661198] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 539.666401] RIP: 0033:0x457569 [ 539.669595] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 539.688497] RSP: 002b:00007f647a00fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 539.696202] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 539.703472] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000004 [ 539.710737] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 539.718029] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f647a0106d4 [ 539.725354] R13: 00000000004c06f1 R14: 00000000004d1028 R15: 00000000ffffffff [ 539.733671] Kernel Offset: disabled [ 539.737292] Rebooting in 86400 seconds..