0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) msgget(0x0, 0xd83a010980e6fbfd) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000001c0)) 16:56:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) msgget(0x0, 0xd83a010980e6fbfd) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0xd9f0986a28e2824b) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "deffffffffffffa70000000000000800"}) r5 = syz_open_pts(r3, 0x2a801) sendfile(r5, r2, 0x0, 0x6f0a77bd) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000300)={0x18}) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000609f116001e10000fe8000030000000000000000000000bbc3c29c9949d4880efc713cd8ac837813000804040000ffddff01000000000000000000000000000100000000000000000000000000000001fe880000000000000000000000000001ff02000000000000000000000000000100120409000000000000000000000000000000000000000100000000000000000000000000000000fe88000000000000000000000000000100000000000000000000000000000000fe88000000000000000000000000000100000000000000000000ffff0000000021001c1944fb9a4104c49a871acf68005345913a039f67651d5c42fdaad900caff020000000000000000000000000001000000000101907801000000010000000100000001"], 0x1) 16:56:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) msgget(0x0, 0xd83a010980e6fbfd) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 16:56:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) msgget(0x0, 0xd83a010980e6fbfd) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) msgget(0x0, 0xd83a010980e6fbfd) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:35 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0xd9f0986a28e2824b) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "deffffffffffffa70000000000000800"}) r5 = syz_open_pts(r3, 0x2a801) sendfile(r5, r2, 0x0, 0x6f0a77bd) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000300)={0x18}) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000609f116001e10000fe8000030000000000000000000000bbc3c29c9949d4880efc713cd8ac837813000804040000ffddff01000000000000000000000000000100000000000000000000000000000001fe880000000000000000000000000001ff02000000000000000000000000000100120409000000000000000000000000000000000000000100000000000000000000000000000000fe88000000000000000000000000000100"/204], 0x1) 16:56:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) msgget(0x0, 0xd83a010980e6fbfd) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) 16:56:36 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0xd9f0986a28e2824b) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "deffffffffffffa70000000000000800"}) r5 = syz_open_pts(r3, 0x2a801) sendfile(r5, r2, 0x0, 0x6f0a77bd) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000300)={0x18}) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000609f116001e10000fe8000030000000000000000000000bbc3c29c9949d4880efc713cd8ac837813000804040000ffddff01000000000000000000000000000100000000000000000000000000000001fe880000000000000000000000000001ff02000000000000000000000000000100120409000000000000000000000000000000000000000100000000000000000000000000000000fe88000000000000000000000000000100"/204], 0x1) 16:56:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) msgget(0x0, 0xd83a010980e6fbfd) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:36 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:56:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) 16:56:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:36 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:56:36 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0xd9f0986a28e2824b) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "deffffffffffffa70000000000000800"}) r5 = syz_open_pts(r3, 0x2a801) sendfile(r5, r2, 0x0, 0x6f0a77bd) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000300)={0x18}) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000609f116001e10000fe8000030000000000000000000000bbc3c29c9949d4880efc713cd8ac837813000804040000ffddff01000000000000000000000000000100000000000000000000000000000001fe880000000000000000000000000001ff02000000000000000000000000000100120409000000000000000000000000000000000000000100000000000000000000000000000000fe88000000000000000000000000000100"/204], 0x1) 16:56:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) msgget(0x0, 0xd83a010980e6fbfd) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:37 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:56:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) msgget(0x0, 0xd83a010980e6fbfd) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 16:56:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:37 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0xd9f0986a28e2824b) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "deffffffffffffa70000000000000800"}) r5 = syz_open_pts(r3, 0x2a801) sendfile(r5, r2, 0x0, 0x6f0a77bd) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000300)={0x18}) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1) 16:56:37 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:56:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:56:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) msgget(0x0, 0xd83a010980e6fbfd) 16:56:38 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0xd9f0986a28e2824b) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "deffffffffffffa70000000000000800"}) r5 = syz_open_pts(r3, 0x2a801) sendfile(r5, r2, 0x0, 0x6f0a77bd) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000300)={0x18}) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1) 16:56:38 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:56:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) msgget(0x0, 0xd83a010980e6fbfd) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:56:38 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:56:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) 16:56:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:56:39 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0xd9f0986a28e2824b) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "deffffffffffffa70000000000000800"}) r5 = syz_open_pts(r3, 0x2a801) sendfile(r5, r2, 0x0, 0x6f0a77bd) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000300)={0x18}) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1) 16:56:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) 16:56:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) msgget(0x0, 0xd83a010980e6fbfd) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 16:56:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:39 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0xd9f0986a28e2824b) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "deffffffffffffa70000000000000800"}) r5 = syz_open_pts(r3, 0x2a801) sendfile(r5, r2, 0x0, 0x6f0a77bd) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000300)={0x18}) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000609f116001e10000fe8000030000000000000000000000bbc3c29c9949d4880efc713cd8ac837813000804040000ffddff01000000000000000000000000000100000000000000000000000000000001fe880000000000000000000000000001ff02000000000000000000000000000100120409000000000000000000000000000000000000000100000000000000000000000000000000fe88000000000000000000000000000100000000000000000000000000000000fe88000000000000000000000000000100000000000000000000ffff0000000021001c1944fb9a4104c49a871acf68005345913a039f67651d5c42fdaad900caff0200"/280], 0x1) 16:56:40 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:56:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) epoll_create(0x9) 16:56:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) msgget(0x0, 0xd83a010980e6fbfd) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:40 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:56:40 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0xd9f0986a28e2824b) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "deffffffffffffa70000000000000800"}) r5 = syz_open_pts(r3, 0x2a801) sendfile(r5, r2, 0x0, 0x6f0a77bd) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000300)={0x18}) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="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"/280], 0x1) 16:56:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:40 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:56:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 16:56:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) msgget(0x0, 0xd83a010980e6fbfd) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:40 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0xd9f0986a28e2824b) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "deffffffffffffa70000000000000800"}) r5 = syz_open_pts(r3, 0x2a801) sendfile(r5, r2, 0x0, 0x6f0a77bd) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000300)={0x18}) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="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"/280], 0x1) 16:56:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') 16:56:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:56:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:41 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0xd9f0986a28e2824b) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "deffffffffffffa70000000000000800"}) r5 = syz_open_pts(r3, 0x2a801) sendfile(r5, r2, 0x0, 0x6f0a77bd) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000300)={0x18}) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1) 16:56:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:56:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 16:56:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:56:42 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0xd9f0986a28e2824b) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "deffffffffffffa70000000000000800"}) r5 = syz_open_pts(r3, 0x2a801) sendfile(r5, r2, 0x0, 0x6f0a77bd) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000300)={0x18}) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1) 16:56:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 16:56:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:42 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0xd9f0986a28e2824b) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "deffffffffffffa70000000000000800"}) r5 = syz_open_pts(r3, 0x2a801) sendfile(r5, r2, 0x0, 0x6f0a77bd) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000300)={0x18}) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000609f116001e10000fe8000030000000000000000000000bbc3c29c9949d4880efc713cd8ac837813000804040000ffddff01000000000000000000000000000100000000000000000000000000000001fe880000000000000000000000000001ff02000000000000000000000000000100120409000000000000000000000000000000000000000100000000000000000000000000000000fe88000000000000000000000000000100000000000000000000000000000000fe88000000000000000000000000000100000000000000000000ffff0000000021001c1944fb9a4104c49a871acf68005345913a039f67651d5c42fdaad900caff020000000000000000000000000001000000000101907801"], 0x1) 16:56:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:56:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:43 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0xd9f0986a28e2824b) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "deffffffffffffa70000000000000800"}) r5 = syz_open_pts(r3, 0x2a801) sendfile(r5, r2, 0x0, 0x6f0a77bd) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000300)={0x18}) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1) 16:56:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:56:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 16:56:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:44 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0xd9f0986a28e2824b) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "deffffffffffffa70000000000000800"}) r5 = syz_open_pts(r3, 0x2a801) sendfile(r5, r2, 0x0, 0x6f0a77bd) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000300)={0x18}) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1) 16:56:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) 16:56:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) 16:56:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:45 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0xd9f0986a28e2824b) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "deffffffffffffa70000000000000800"}) r5 = syz_open_pts(r3, 0x2a801) sendfile(r5, r2, 0x0, 0x6f0a77bd) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000300)={0x18}) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000609f116001e10000fe8000030000000000000000000000bbc3c29c9949d4880efc713cd8ac837813000804040000ffddff01000000000000000000000000000100000000000000000000000000000001fe880000000000000000000000000001ff02000000000000000000000000000100120409000000000000000000000000000000000000000100000000000000000000000000000000fe88000000000000000000000000000100000000000000000000000000000000fe88000000000000000000000000000100000000000000000000ffff0000000021001c1944fb9a4104c49a871acf68005345913a039f67651d5c42fdaad900caff020000000000000000000000000001000000000101907801000000010000"], 0x1) 16:56:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) epoll_create(0x9) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:45 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) 16:56:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:45 executing program 2: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) 16:56:45 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0xd9f0986a28e2824b) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "deffffffffffffa70000000000000800"}) r5 = syz_open_pts(r3, 0x2a801) sendfile(r5, r2, 0x0, 0x6f0a77bd) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000300)={0x18}) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1) 16:56:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) epoll_create(0x9) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:46 executing program 2: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) 16:56:46 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:46 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0xd9f0986a28e2824b) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "deffffffffffffa70000000000000800"}) r5 = syz_open_pts(r3, 0x2a801) sendfile(r5, r2, 0x0, 0x6f0a77bd) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000300)={0x18}) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000609f116001e10000fe8000030000000000000000000000bbc3c29c9949d4880efc713cd8ac837813000804040000ffddff01000000000000000000000000000100000000000000000000000000000001fe880000000000000000000000000001ff02000000000000000000000000000100120409000000000000000000000000000000000000000100000000000000000000000000000000fe88000000000000000000000000000100000000000000000000000000000000fe88000000000000000000000000000100000000000000000000ffff0000000021001c1944fb9a4104c49a871acf68005345913a039f67651d5c42fdaad900caff020000000000000000000000000001000000000101907801000000010000000100"], 0x1) 16:56:46 executing program 2: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) 16:56:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:46 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:47 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) 16:56:47 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0xd9f0986a28e2824b) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "deffffffffffffa70000000000000800"}) r5 = syz_open_pts(r3, 0x2a801) sendfile(r5, r2, 0x0, 0x6f0a77bd) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000300)={0x18}) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000609f116001e10000fe8000030000000000000000000000bbc3c29c9949d4880efc713cd8ac837813000804040000ffddff01000000000000000000000000000100000000000000000000000000000001fe880000000000000000000000000001ff02000000000000000000000000000100120409000000000000000000000000000000000000000100000000000000000000000000000000fe88000000000000000000000000000100000000000000000000000000000000fe88000000000000000000000000000100000000000000000000ffff0000000021001c1944fb9a4104c49a871acf68005345913a039f67651d5c42fdaad900caff020000000000000000000000000001000000000101907801000000010000000100"], 0x1) 16:56:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:47 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:47 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) 16:56:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:47 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:56:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:47 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) 16:56:47 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0xd9f0986a28e2824b) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "deffffffffffffa70000000000000800"}) r5 = syz_open_pts(r3, 0x2a801) sendfile(r5, r2, 0x0, 0x6f0a77bd) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000300)={0x18}) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1) 16:56:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:47 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:56:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:48 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:56:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:48 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:56:48 executing program 2: memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) mincore(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) 16:56:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0xd9f0986a28e2824b) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "deffffffffffffa70000000000000800"}) r5 = syz_open_pts(r3, 0x2a801) sendfile(r5, r2, 0x0, 0x6f0a77bd) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000300)={0x18}) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1) 16:56:48 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:56:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:48 executing program 2: memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) mincore(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) 16:56:48 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:48 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:56:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0xd9f0986a28e2824b) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "deffffffffffffa70000000000000800"}) r5 = syz_open_pts(r3, 0x2a801) sendfile(r5, r2, 0x0, 0x6f0a77bd) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000300)={0x18}) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1) 16:56:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:49 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:49 executing program 2: memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) mincore(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) 16:56:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:49 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:56:49 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:49 executing program 2: memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) mincore(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) 16:56:49 executing program 0: memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) mincore(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) 16:56:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:49 executing program 2: mincore(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) 16:56:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:50 executing program 0: memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) mincore(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) 16:56:50 executing program 2: mincore(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) 16:56:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:50 executing program 2: mincore(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) 16:56:50 executing program 0: memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) mincore(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) 16:56:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:50 executing program 2: memfd_create(0x0, 0x0) mincore(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) 16:56:50 executing program 0: memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) 16:56:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:51 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:56:51 executing program 2: memfd_create(0x0, 0x0) mincore(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) 16:56:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:51 executing program 0: memfd_create(0x0, 0x0) 16:56:51 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:56:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:51 executing program 2: memfd_create(0x0, 0x0) mincore(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) 16:56:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:51 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:56:51 executing program 0: memfd_create(0x0, 0x0) 16:56:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:51 executing program 2: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0xc0045878, 0x0) 16:56:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:52 executing program 0: memfd_create(0x0, 0x0) 16:56:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:52 executing program 2: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r0, 0x0, r2) readlinkat(r3, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 16:56:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff]}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:52 executing program 2: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r0, 0x0, r2) readlinkat(r3, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 16:56:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:56:52 executing program 0: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r0, 0x0, r2) readlinkat(r3, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 16:56:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:52 executing program 2: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r0, 0x0, r2) readlinkat(r3, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 16:56:53 executing program 0: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r0, 0x0, r2) readlinkat(r3, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 16:56:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff]}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:56:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:53 executing program 2: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r0, 0x0, r2) readlinkat(r3, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 16:56:53 executing program 0: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r0, 0x0, r2) readlinkat(r3, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 16:56:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff]}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:56:53 executing program 2: open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) readlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 16:56:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:53 executing program 0: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r2) 16:56:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff]}) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:54 executing program 0: open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 16:56:54 executing program 2: open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 16:56:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:54 executing program 0: open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 16:56:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff]}) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:56:54 executing program 2: open(&(0x7f0000000100)='.\x00', 0x0, 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 16:56:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:54 executing program 0: open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 16:56:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:54 executing program 2: open(&(0x7f0000000100)='.\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 16:56:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff]}) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:55 executing program 0: open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 16:56:55 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 16:56:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff]}) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[], 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:56:55 executing program 0: open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 16:56:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:55 executing program 2: readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:56:55 executing program 0: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 16:56:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff]}) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:56:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[], 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:55 executing program 2: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x6c7, 0x0, 0x0) 16:56:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:56 executing program 0: r0 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 16:56:56 executing program 2: timer_create(0x2, 0x0, &(0x7f00000005c0)) 16:56:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff]}) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[], 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:56 executing program 2: timer_create(0x2, 0x0, &(0x7f00000005c0)) 16:56:56 executing program 0: r0 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 16:56:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:56:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff]}) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:56 executing program 2: timer_create(0x2, 0x0, &(0x7f00000005c0)) 16:56:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:56 executing program 0: r0 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 16:56:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:57 executing program 2: timer_create(0x2, 0x0, &(0x7f00000005c0)) 16:56:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff]}) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:57 executing program 0: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000000c0)='./file0\x00') 16:56:57 executing program 2: timer_create(0x0, 0x0, &(0x7f00000005c0)) 16:56:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000015000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:56:57 executing program 0: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000000c0)='./file0\x00') 16:56:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff]}) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:57 executing program 2: timer_create(0x0, 0x0, &(0x7f00000005c0)) 16:56:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:58 executing program 0: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000000c0)='./file0\x00') 16:56:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff]}) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:58 executing program 2: timer_create(0x0, 0x0, &(0x7f00000005c0)) 16:56:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:56:58 executing program 0: open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 16:56:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff"], 0x0, 0x6a}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:58 executing program 2: timer_create(0x2, 0x0, 0x0) 16:56:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff]}) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:56:58 executing program 0: open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 16:56:58 executing program 2: timer_create(0x2, 0x0, 0x0) 16:56:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff"], 0x0, 0x6a}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff]}) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:59 executing program 0: open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 16:56:59 executing program 2: timer_create(0x2, 0x0, 0x0) 16:56:59 executing program 2: clone(0x84b36e1934d8983, 0x0, 0x0, 0x0, 0x0) 16:56:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff"], 0x0, 0x6a}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:56:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff]}) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:56:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:56:59 executing program 0: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, 0x0) 16:56:59 executing program 2: clone(0x84b36e1934d8983, 0x0, 0x0, 0x0, 0x0) 16:56:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:56:59 executing program 0: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, 0x0) 16:56:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dc"], 0x0, 0x9f}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:00 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x280100, 0x110) 16:57:00 executing program 2: clone(0x84b36e1934d8983, 0x0, 0x0, 0x0, 0x0) 16:57:00 executing program 0: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, 0x0) 16:57:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:57:00 executing program 2: clone(0x84b36e1934d8983, 0x0, 0x0, 0x0, 0x0) 16:57:00 executing program 1: 16:57:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:00 executing program 0: 16:57:00 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) 16:57:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) epoll_create(0x9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:57:00 executing program 1: 16:57:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03"], 0x0, 0x6b}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:01 executing program 0: 16:57:01 executing program 1: 16:57:01 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) 16:57:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:57:01 executing program 0: 16:57:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03"], 0x0, 0x6b}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:01 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:01 executing program 1: 16:57:01 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) 16:57:01 executing program 1: 16:57:01 executing program 0: 16:57:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:57:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03"], 0x0, 0x6b}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:01 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:01 executing program 1: 16:57:02 executing program 0: 16:57:02 executing program 2: 16:57:02 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:57:02 executing program 1: 16:57:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800000000"], 0x0, 0x85}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:02 executing program 0: 16:57:02 executing program 2: 16:57:02 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:02 executing program 1: 16:57:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:57:02 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:02 executing program 1: 16:57:02 executing program 0: 16:57:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800000000"], 0x0, 0x85}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:02 executing program 2: 16:57:03 executing program 0: 16:57:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:57:03 executing program 1: 16:57:03 executing program 2: 16:57:03 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800000000"], 0x0, 0x85}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:03 executing program 0: 16:57:03 executing program 2: 16:57:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create(0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 16:57:03 executing program 1: 16:57:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:03 executing program 0: 16:57:03 executing program 2: 16:57:04 executing program 3: 16:57:04 executing program 1: 16:57:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e973042"], 0x0, 0x92}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:04 executing program 0: 16:57:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:04 executing program 2: 16:57:04 executing program 3: 16:57:04 executing program 1: 16:57:04 executing program 0: 16:57:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:04 executing program 2: 16:57:04 executing program 3: 16:57:04 executing program 1: 16:57:04 executing program 0: 16:57:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800000000"], 0x0, 0x85}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:04 executing program 2: 16:57:04 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:04 executing program 3: 16:57:04 executing program 1: 16:57:04 executing program 0: 16:57:05 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:05 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:05 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b32db4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:57:05 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 16:57:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212}, 0x48) [ 940.352320][T30481] device lo entered promiscuous mode 16:57:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800000000"], 0x0, 0x85}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 940.418442][T30484] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 16:57:05 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 16:57:05 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:05 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:05 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 16:57:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 940.856312][T30484] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 940.867037][T30556] device lo entered promiscuous mode 16:57:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800000000"], 0x0, 0x85}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:06 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:06 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b32db4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:57:06 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:06 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) [ 941.302002][T30658] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 941.310854][T30658] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 16:57:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/140], 0x0, 0x8c}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:06 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:06 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:06 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b32db4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:57:06 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) [ 941.772786][T30744] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 941.781514][T30744] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 941.808084][T30743] device lo entered promiscuous mode 16:57:06 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:06 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/140], 0x0, 0x8c}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:07 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:07 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b32db4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:57:07 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 16:57:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:07 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) [ 942.594001][T30975] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 942.650417][T30975] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 16:57:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/140], 0x0, 0x8c}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:07 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:57:07 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 16:57:07 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b32db4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:57:07 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) [ 943.079849][T31075] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 16:57:08 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 16:57:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e"], 0x0, 0x8f}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 943.430796][T31075] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 16:57:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e"], 0x0, 0x8f}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:08 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 16:57:08 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b32db4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:57:08 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) 16:57:08 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 16:57:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e"], 0x0, 0x8f}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:09 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 16:57:09 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b32db4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:57:09 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 16:57:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:09 executing program 3: socket$kcm(0x10, 0x800000000002, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 16:57:09 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:09 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 16:57:09 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 16:57:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/140], 0x0, 0x8c}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:09 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 16:57:10 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:10 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 16:57:10 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 16:57:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:10 executing program 3: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 16:57:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/140], 0x0, 0x8c}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:10 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:10 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 16:57:10 executing program 3: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 16:57:10 executing program 3: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 16:57:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:10 executing program 3: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:57:11 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:11 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:57:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/140], 0x0, 0x8c}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:11 executing program 3: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:57:11 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:11 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:11 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 16:57:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800000000000000000000000049"], 0x0, 0x8e}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:11 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:11 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:11 executing program 3: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:57:12 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 16:57:12 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:12 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:12 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 16:57:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:12 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 16:57:12 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 16:57:12 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:12 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:12 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:13 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b32db4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:57:13 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:13 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 948.289682][T32323] validate_nla: 4 callbacks suppressed [ 948.289767][T32323] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 16:57:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/140], 0x0, 0x8c}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 948.657634][T32323] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 16:57:13 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 16:57:13 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b32db4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:57:14 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) [ 949.046111][T32620] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 949.054836][T32620] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 16:57:14 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) 16:57:14 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:14 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/140], 0x0, 0x8c}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:14 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) [ 949.509759][T32654] device lo entered promiscuous mode 16:57:14 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 16:57:14 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:14 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 16:57:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/140], 0x0, 0x8c}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:15 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:57:15 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:15 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 16:57:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:15 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:15 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:15 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:57:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:16 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) 16:57:16 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:16 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:16 executing program 0: socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:16 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) 16:57:16 executing program 0: socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:16 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x22, 0x0, 0x111) 16:57:17 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 16:57:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:17 executing program 0: socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:17 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:17 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) 16:57:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:17 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) 16:57:17 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:17 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 16:57:17 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) 16:57:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:18 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:18 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:18 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x22, 0x0, 0x111) 16:57:18 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:18 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) r0 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x22, 0x0, 0x111) 16:57:18 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:18 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:18 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 16:57:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:18 executing program 2: r0 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x22, 0x0, 0x111) 16:57:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:19 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:19 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:19 executing program 2: r0 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x22, 0x0, 0x111) 16:57:19 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:19 executing program 2: r0 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x22, 0x0, 0x111) 16:57:19 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:19 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 16:57:19 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:20 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:20 executing program 2: r0 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x22, 0x0, 0x111) 16:57:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:20 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:20 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:20 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:57:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:21 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:21 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:21 executing program 2: socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) 16:57:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:21 executing program 2: socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) 16:57:21 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:21 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:21 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 16:57:21 executing program 2: socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) 16:57:22 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:22 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:22 executing program 2: r0 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x22, 0x0, 0x111) 16:57:22 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:22 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:22 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 16:57:22 executing program 2: 16:57:22 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:22 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:22 executing program 2: 16:57:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:23 executing program 2: 16:57:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:23 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:23 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:57:23 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:23 executing program 2: 16:57:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:23 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, 0x0) 16:57:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:23 executing program 2: 16:57:23 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:24 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, 0x0) 16:57:24 executing program 2: 16:57:24 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 16:57:24 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:24 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, 0x0) 16:57:24 executing program 2: 16:57:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:24 executing program 2: 16:57:24 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) 16:57:24 executing program 2: 16:57:25 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:25 executing program 0: 16:57:25 executing program 2: 16:57:25 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 16:57:25 executing program 0: 16:57:25 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:25 executing program 2: 16:57:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:25 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 16:57:25 executing program 0: 16:57:25 executing program 2: 16:57:25 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:26 executing program 2: 16:57:26 executing program 0: 16:57:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:26 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:57:26 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:26 executing program 2: 16:57:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:26 executing program 0: 16:57:26 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 16:57:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:26 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:26 executing program 2: 16:57:26 executing program 0: 16:57:26 executing program 2: 16:57:26 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:57:27 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:27 executing program 2: 16:57:27 executing program 0: 16:57:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:27 executing program 2: 16:57:27 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0xb150a260c0a9088d, 0x5, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x8000, 0x0, 0xd9b4, 0xc2, 0x101, 0x1, 0x7, 0x0, 0x0, 0x180000000000000, 0x8, 0x7, 0x7000000000000000, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0xa05, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2040, 0x1, 0x9, 0x7, 0x2, 0x400}, 0x0, 0x0, r0, 0x1) 16:57:27 executing program 0: 16:57:27 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:27 executing program 2: 16:57:27 executing program 0: 16:57:27 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x22, 0x0, 0x111) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) 16:57:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:27 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:27 executing program 2: 16:57:28 executing program 0: 16:57:28 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x22, 0x0, 0x111) 16:57:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b40)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, 0x0) 16:57:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, 0x0, 0x0) 16:57:28 executing program 1: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:28 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) socket$kcm(0xa, 0x800000000000002, 0x11) 16:57:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b40)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, 0x0) 16:57:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:28 executing program 1: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, 0x0, 0x0) 16:57:28 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) socket$kcm(0xa, 0x800000000000002, 0x11) 16:57:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b40)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, 0x0) 16:57:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:29 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001440)=""/206, 0xce}], 0x2, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0xa, 0x800000000000002, 0x11) 16:57:29 executing program 0: open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) 16:57:29 executing program 1: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b40)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, 0x0) 16:57:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:29 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) 16:57:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:29 executing program 3: socket$kcm(0xa, 0x800000000000002, 0x11) 16:57:29 executing program 2: ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) 16:57:29 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:29 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) 16:57:29 executing program 2: ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) 16:57:29 executing program 3: socket$kcm(0xa, 0x0, 0x11) 16:57:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:29 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:30 executing program 2: ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) 16:57:30 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) 16:57:30 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:30 executing program 3: socket$kcm(0xa, 0x0, 0x11) 16:57:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) 16:57:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:30 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) 16:57:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) 16:57:30 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:30 executing program 3: socket$kcm(0xa, 0x0, 0x11) 16:57:30 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 16:57:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) 16:57:31 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:31 executing program 0: mknod(0x0, 0x0, 0x0) 16:57:31 executing program 3: sigaltstack(&(0x7f00001a1000/0x1000)=nil, 0x0) 16:57:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b40)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) 16:57:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:31 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:31 executing program 3: sigaltstack(&(0x7f00001a1000/0x1000)=nil, 0x0) 16:57:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b40)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) 16:57:31 executing program 0: mknod(0x0, 0x0, 0x0) 16:57:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:32 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:32 executing program 3: sigaltstack(&(0x7f00001a1000/0x1000)=nil, 0x0) 16:57:32 executing program 0: mknod(0x0, 0x0, 0x0) 16:57:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b40)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) 16:57:32 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="661c50418e6629a9340000f8614c6bfb55000b00"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff52, 0x0, 0x47931cccd02bdc31}, 0x0) 16:57:32 executing program 3: sigaltstack(&(0x7f00001a1000/0x1000)=nil, 0x0) 16:57:32 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:32 executing program 2: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 16:57:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 967.532657][ T3539] IPVS: ftp: loaded support on port[0] = 21 16:57:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:32 executing program 3: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000c000/0x400000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 16:57:32 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:32 executing program 2: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 16:57:33 executing program 3: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000c000/0x400000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 16:57:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:33 executing program 0: setresuid(0x0, 0xee00, 0x0) [ 968.122798][ T1337] tipc: TX() has been purged, node left! 16:57:33 executing program 2: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 16:57:33 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:33 executing program 3: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000c000/0x400000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 16:57:33 executing program 0: setresuid(0x0, 0xee00, 0x0) 16:57:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:33 executing program 2: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 16:57:33 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:33 executing program 3: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000c000/0x400000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 16:57:33 executing program 0: setresuid(0x0, 0xee00, 0x0) 16:57:34 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/pf\x00', 0x0, 0x0) 16:57:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(0x0, 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:34 executing program 0: setresuid(0x0, 0xee00, 0x0) 16:57:34 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 16:57:34 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x89040, 0x0) getpeername$unix(r1, 0x0, 0x0) 16:57:34 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1, 0x0}, 0x0) 16:57:34 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:34 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 16:57:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(0x0, 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:34 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 16:57:35 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1, 0x0}, 0x0) 16:57:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:35 executing program 3: shmget$private(0x0, 0x400000, 0x0, &(0x7f000000c000/0x400000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 16:57:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(0x0, 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:35 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) 16:57:35 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1, 0x0}, 0x0) 16:57:35 executing program 3: shmget$private(0x0, 0x400000, 0x0, &(0x7f000000c000/0x400000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 16:57:35 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) signalfd4(r0, 0x0, 0x0, 0x0) 16:57:35 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1, 0x0}, 0x0) 16:57:35 executing program 3: shmget$private(0x0, 0x400000, 0x0, &(0x7f000000c000/0x400000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 16:57:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:36 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) signalfd4(r0, 0x0, 0x0, 0x0) 16:57:36 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1, 0x0}, 0x0) 16:57:36 executing program 3: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000c000/0x400000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 16:57:36 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:36 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1, 0x0}, 0x0) 16:57:36 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) signalfd4(r0, 0x0, 0x0, 0x0) 16:57:36 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:36 executing program 3: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000c000/0x400000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 16:57:36 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) signalfd4(r0, 0x0, 0x0, 0x0) 16:57:36 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:37 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1, 0x0}, 0x0) 16:57:37 executing program 3: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000c000/0x400000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 16:57:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:37 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:37 executing program 2: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:57:37 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) 16:57:37 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1, 0x0}, 0x0) 16:57:37 executing program 2: clone(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 16:57:37 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:37 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) 16:57:37 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1, 0x0}, 0x0) 16:57:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:37 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:37 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) 16:57:38 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1, 0x0}, 0x0) 16:57:38 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:38 executing program 2: clone(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 16:57:38 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) 16:57:38 executing program 0: socket$unix(0x1, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1, 0x0}, 0x0) 16:57:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:38 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:38 executing program 0: socket$unix(0x1, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1, 0x0}, 0x0) 16:57:38 executing program 3: unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0\x00', 0x0) 16:57:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:38 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:38 executing program 3: unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0\x00', 0x0) 16:57:39 executing program 0: socket$unix(0x1, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1, 0x0}, 0x0) 16:57:39 executing program 2: clone(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 16:57:39 executing program 3: unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0\x00', 0x0) 16:57:39 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, 0x0, 0x0) 16:57:39 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:39 executing program 3: r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) 16:57:39 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, 0x0, 0x0) 16:57:39 executing program 2: clone(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 16:57:39 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:39 executing program 3: r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) 16:57:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, 0x0, 0x0) 16:57:40 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:40 executing program 3: r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) 16:57:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 16:57:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:40 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) 16:57:40 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:40 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0\x00', 0x0) 16:57:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 16:57:40 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:41 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0\x00', 0x0) 16:57:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:41 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 16:57:41 executing program 2: clock_gettime(0x0, &(0x7f0000000140)={0x0}) nanosleep(&(0x7f0000000180)={r0}, 0x0) 16:57:41 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:41 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[], 0x0, 0x0}, 0x0) 16:57:41 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0\x00', 0x0) 16:57:41 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:41 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[], 0x0, 0x0}, 0x0) 16:57:41 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) unlinkat(r0, 0x0, 0x0) 16:57:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:41 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 16:57:42 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[], 0x0, 0x0}, 0x0) 16:57:42 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) unlinkat(r0, 0x0, 0x0) 16:57:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:42 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) unlinkat(r0, 0x0, 0x0) 16:57:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 16:57:42 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/486], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f000000bf80)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:57:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:42 executing program 1: creat(&(0x7f0000000680)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 16:57:42 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000005b80)='./file0\x00', 0x10040, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000600)) 16:57:42 executing program 3: memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) 16:57:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:43 executing program 0: poll(0x0, 0x0, 0x10000) 16:57:43 executing program 3: memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) 16:57:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:43 executing program 1: unlink(&(0x7f0000000e00)='./file0\x00') 16:57:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:43 executing program 1: unlink(&(0x7f0000000e00)='./file0\x00') 16:57:43 executing program 3: memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) 16:57:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:43 executing program 1: unlink(&(0x7f0000000e00)='./file0\x00') 16:57:43 executing program 3: memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) 16:57:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:44 executing program 0: poll(0x0, 0x0, 0x10000) 16:57:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:44 executing program 1: unlink(&(0x7f0000000e00)='./file0\x00') 16:57:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:44 executing program 3: memfd_create(0x0, 0x0) 16:57:44 executing program 1: unlink(0x0) 16:57:44 executing program 3: memfd_create(0x0, 0x0) 16:57:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:44 executing program 1: unlink(0x0) 16:57:44 executing program 3: memfd_create(0x0, 0x0) 16:57:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:45 executing program 0: poll(0x0, 0x0, 0x10000) 16:57:45 executing program 1: unlink(0x0) 16:57:45 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x2c0, 0x0) 16:57:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:45 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x2c0, 0x0) 16:57:45 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:57:45 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:57:45 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x2c0, 0x0) 16:57:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:46 executing program 2: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:46 executing program 0: poll(0x0, 0x0, 0x10000) 16:57:46 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:57:46 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x2c0, 0x0) 16:57:46 executing program 2: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:46 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:57:46 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x2c0, 0x0) 16:57:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:46 executing program 2: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:46 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x2c0, 0x0) 16:57:46 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:57:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:47 executing program 0: poll(0x0, 0x0, 0x0) 16:57:47 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:47 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x2c0, 0x0) 16:57:47 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:57:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:47 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:57:47 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:47 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x0, 0x0) 16:57:47 executing program 0: poll(0x0, 0x0, 0x0) 16:57:47 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80001, 0x0) write$eventfd(r0, 0x0, 0x403) 16:57:47 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:47 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x0, 0x0) 16:57:47 executing program 0: poll(0x0, 0x0, 0x0) 16:57:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:48 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80001, 0x0) write$eventfd(r0, 0x0, 0x403) 16:57:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:48 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x0, 0x0) 16:57:48 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 16:57:48 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80001, 0x0) write$eventfd(r0, 0x0, 0x403) 16:57:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:48 executing program 3: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 16:57:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:48 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 16:57:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:48 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80001, 0x0) write$eventfd(r0, 0x0, 0x403) 16:57:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:48 executing program 3: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 16:57:49 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 16:57:49 executing program 1: write$eventfd(0xffffffffffffffff, 0x0, 0x403) 16:57:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:49 executing program 3: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 16:57:49 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 16:57:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:49 executing program 3: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 16:57:49 executing program 1: write$eventfd(0xffffffffffffffff, 0x0, 0x403) 16:57:49 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 16:57:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:50 executing program 1: write$eventfd(0xffffffffffffffff, 0x0, 0x403) 16:57:50 executing program 3: 16:57:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:50 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 16:57:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:50 executing program 1: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80001, 0x0) write$eventfd(r0, 0x0, 0x403) 16:57:50 executing program 3: 16:57:50 executing program 2: 16:57:50 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 16:57:50 executing program 1: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80001, 0x0) write$eventfd(r0, 0x0, 0x403) 16:57:50 executing program 2: 16:57:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:50 executing program 3: 16:57:50 executing program 0: 16:57:50 executing program 2: 16:57:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:50 executing program 1: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80001, 0x0) write$eventfd(r0, 0x0, 0x403) 16:57:50 executing program 0: 16:57:50 executing program 3: 16:57:51 executing program 2: 16:57:51 executing program 0: 16:57:51 executing program 2: 16:57:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:51 executing program 3: 16:57:51 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$eventfd(r0, 0x0, 0x403) 16:57:51 executing program 0: 16:57:51 executing program 2: 16:57:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r2, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:51 executing program 3: 16:57:51 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$eventfd(r0, 0x0, 0x403) 16:57:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:51 executing program 2: 16:57:51 executing program 0: 16:57:52 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$eventfd(r0, 0x0, 0x403) 16:57:52 executing program 3: 16:57:52 executing program 2: 16:57:52 executing program 4: 16:57:52 executing program 0: 16:57:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:52 executing program 3: 16:57:52 executing program 4: 16:57:52 executing program 2: 16:57:52 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80001, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x403) 16:57:52 executing program 0: 16:57:52 executing program 4: 16:57:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:52 executing program 2: 16:57:52 executing program 3: 16:57:52 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80001, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x403) 16:57:52 executing program 0: 16:57:53 executing program 4: 16:57:53 executing program 3: 16:57:53 executing program 2: 16:57:53 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80001, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x403) 16:57:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:53 executing program 0: 16:57:53 executing program 4: 16:57:53 executing program 2: 16:57:53 executing program 3: setrlimit(0x7, &(0x7f0000000200)) pipe2$9p(0x0, 0x0) 16:57:53 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="0cfbf758619de4ac81b2bafbfc40bba3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 16:57:53 executing program 0: socketpair(0x0, 0x20000001, 0x0, 0x0) 16:57:53 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 16:57:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:53 executing program 2: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0302040000000000140012000c000100626f6e640000000000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0xe3b, 0xfffffffc, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x3c}}, 0x4000) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r5, 0x1, 0x6, @broadcast}, 0x10) 16:57:53 executing program 3: setrlimit(0x7, &(0x7f0000000200)) pipe2$9p(0x0, 0x0) 16:57:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) fchmodat(r0, &(0x7f0000000440)='./file0\x00', 0x0) 16:57:54 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="0cfbf758619de4ac81b2bafbfc40bba3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) [ 988.950633][ T7259] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:57:54 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 16:57:54 executing program 3: setrlimit(0x7, &(0x7f0000000200)) pipe2$9p(0x0, 0x0) [ 989.051839][ T7259] 8021q: adding VLAN 0 to HW filter on device bond1 16:57:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:54 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 16:57:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) fchmodat(r0, &(0x7f0000000440)='./file0\x00', 0x0) 16:57:54 executing program 3: setrlimit(0x7, &(0x7f0000000200)) pipe2$9p(0x0, 0x0) 16:57:54 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="0cfbf758619de4ac81b2bafbfc40bba3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 16:57:54 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 16:57:54 executing program 2: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0302040000000000140012000c000100626f6e640000000000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0xe3b, 0xfffffffc, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x3c}}, 0x4000) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r5, 0x1, 0x6, @broadcast}, 0x10) 16:57:54 executing program 3: pipe2$9p(0x0, 0x0) 16:57:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) fchmodat(r0, &(0x7f0000000440)='./file0\x00', 0x0) 16:57:54 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="0cfbf758619de4ac81b2bafbfc40bba3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 16:57:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:55 executing program 4: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) [ 989.988524][ T7409] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:57:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) fchmodat(r0, &(0x7f0000000440)='./file0\x00', 0x0) [ 990.082238][ T7409] 8021q: adding VLAN 0 to HW filter on device bond2 16:57:55 executing program 3: pipe2$9p(0x0, 0x0) 16:57:55 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="0cfbf758619de4ac81b2bafbfc40bba3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 16:57:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000440)='./file0\x00', 0x0) 16:57:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:55 executing program 4: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 16:57:55 executing program 2: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0302040000000000140012000c000100626f6e640000000000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0xe3b, 0xfffffffc, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x3c}}, 0x4000) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r5, 0x1, 0x6, @broadcast}, 0x10) 16:57:55 executing program 3: pipe2$9p(0x0, 0x0) 16:57:55 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="0cfbf758619de4ac81b2bafbfc40bba3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 16:57:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000440)='./file0\x00', 0x0) 16:57:55 executing program 4: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 16:57:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:55 executing program 3: setrlimit(0x0, &(0x7f0000000200)) pipe2$9p(0x0, 0x0) [ 990.873619][ T7567] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:57:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000440)='./file0\x00', 0x0) 16:57:56 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="0cfbf758619de4ac81b2bafbfc40bba3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 16:57:56 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) [ 990.958655][ T7567] 8021q: adding VLAN 0 to HW filter on device bond3 16:57:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:56 executing program 3: setrlimit(0x0, &(0x7f0000000200)) pipe2$9p(0x0, 0x0) 16:57:56 executing program 2: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0302040000000000140012000c000100626f6e640000000000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0xe3b, 0xfffffffc, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x3c}}, 0x4000) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r5, 0x1, 0x6, @broadcast}, 0x10) 16:57:56 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0) 16:57:56 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 16:57:56 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="0cfbf758619de4ac81b2bafbfc40bba3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 16:57:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:57:56 executing program 3: setrlimit(0x0, &(0x7f0000000200)) pipe2$9p(0x0, 0x0) [ 991.726102][ T7709] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:57:56 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 16:57:56 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0) [ 991.786392][ T7709] 8021q: adding VLAN 0 to HW filter on device bond4 16:57:56 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="0cfbf758619de4ac81b2bafbfc40bba3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 16:57:57 executing program 3: setrlimit(0x7, 0x0) pipe2$9p(0x0, 0x0) 16:57:57 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 16:57:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:57 executing program 2: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0302040000000000140012000c000100626f6e640000000000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0xe3b, 0xfffffffc, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x3c}}, 0x4000) 16:57:57 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="0cfbf758619de4ac81b2bafbfc40bba3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 16:57:57 executing program 3: setrlimit(0x7, 0x0) pipe2$9p(0x0, 0x0) 16:57:57 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0) 16:57:57 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 16:57:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 992.539492][ T7845] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:57:57 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r2}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="0cfbf758619de4ac81b2bafbfc40bba3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 16:57:57 executing program 3: setrlimit(0x7, 0x0) pipe2$9p(0x0, 0x0) 16:57:57 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) fchmodat(r0, &(0x7f0000000440)='./file0\x00', 0x0) 16:57:57 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) [ 992.649428][ T7845] 8021q: adding VLAN 0 to HW filter on device bond5 16:57:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/141], 0x0, 0x8d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) msgget(0x0, 0xd83a010980e6fbfd) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:57:58 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0302040000000000140012000c000100626f6e640000000000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0xe3b, 0xfffffffc, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x3c}}, 0x4000) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r5, 0x1, 0x6, @broadcast}, 0x10) [ 993.089507][ T7969] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:57:58 executing program 2: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0302040000000000140012000c000100626f6e640000000000"], 0x34}}, 0x0) 16:57:58 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r2}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="0cfbf758619de4ac81b2bafbfc40bba3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 16:57:58 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="0cfbf758619de4ac81b2bafbfc40bba3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) [ 993.221719][ T7969] 8021q: adding VLAN 0 to HW filter on device bond1 16:57:58 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) fchmodat(r0, &(0x7f0000000440)='./file0\x00', 0x0) [ 993.286292][ T7974] 8021q: adding VLAN 0 to HW filter on device bond2 [ 993.298531][ T7974] bond1: (slave bond2): Enslaving as an active interface with an up link [ 993.320288][ T3032] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 993.332811][ T7982] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:57:58 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) fchmodat(r0, &(0x7f0000000440)='./file0\x00', 0x0) [ 993.427932][ T7982] 8021q: adding VLAN 0 to HW filter on device bond6 16:57:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) fchmodat(r0, &(0x7f0000000440)='./file0\x00', 0x0) 16:57:58 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r2}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="0cfbf758619de4ac81b2bafbfc40bba3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 16:57:58 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="0cfbf758619de4ac81b2bafbfc40bba3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) [ 993.755775][ T3032] ===================================================== [ 993.764695][ T3032] BUG: KMSAN: uninit-value in bond_neigh_setup+0xa4/0x110 [ 993.772957][ T3032] CPU: 0 PID: 3032 Comm: kworker/0:1 Not tainted 5.5.0-rc1-syzkaller #0 [ 993.782570][ T3032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 993.794038][ T3032] Workqueue: ipv6_addrconf addrconf_dad_work [ 993.800828][ T3032] Call Trace: [ 993.804256][ T3032] dump_stack+0x1c9/0x220 [ 993.809293][ T3032] kmsan_report+0xf8/0x1e0 [ 993.813948][ T3032] __msan_warning+0x58/0xa0 [ 993.819046][ T3032] bond_neigh_setup+0xa4/0x110 [ 993.824553][ T3032] ? bond_change_mtu+0x640/0x640 [ 993.830128][ T3032] bond_neigh_init+0x216/0x4b0 [ 993.834934][ T3032] ? neigh_event_ns+0x370/0x370 [ 993.839823][ T3032] ? ndisc_constructor+0x941/0xc90 [ 993.846203][ T3032] ? kmsan_get_metadata+0x11e/0x190 [ 993.852564][ T3032] ? bond_xmit_slave_id+0xec0/0xec0 [ 993.858131][ T3032] ___neigh_create+0x15f1/0x2e20 [ 993.863394][ T3032] ? kmsan_get_metadata+0x4f/0x190 [ 993.868638][ T3032] __neigh_create+0xbd/0xd0 [ 993.873352][ T3032] ip6_finish_output2+0x149a/0x2670 [ 993.878773][ T3032] ? kmsan_get_metadata+0x11e/0x190 [ 993.884676][ T3032] __ip6_finish_output+0x83d/0x8f0 [ 993.890619][ T3032] ip6_finish_output+0x2db/0x420 [ 993.896008][ T3032] ip6_output+0x60a/0x770 [ 993.900957][ T3032] ? ip6_output+0x770/0x770 [ 993.906002][ T3032] ? ac6_seq_show+0x200/0x200 [ 993.911478][ T3032] ndisc_send_skb+0x1083/0x15e0 [ 993.917294][ T3032] ? ndisc_error_report+0x1a0/0x1a0 [ 993.923415][ T3032] ndisc_send_ns+0xb9b/0xc00 [ 993.928120][ T3032] addrconf_dad_work+0x1dea/0x2ac0 [ 993.933530][ T3032] ? kmsan_get_metadata+0x11e/0x190 [ 993.938907][ T3032] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 993.945740][ T3032] ? ipv6_get_saddr_eval+0x13b0/0x13b0 [ 993.953408][ T3032] process_one_work+0x1572/0x1ef0 [ 993.960663][ T3032] worker_thread+0x111b/0x2460 [ 993.965790][ T3032] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 993.972098][ T3032] ? kmsan_get_metadata+0x11e/0x190 [ 993.978942][ T3032] kthread+0x4b5/0x4f0 [ 993.983387][ T3032] ? process_one_work+0x1ef0/0x1ef0 [ 993.989463][ T3032] ? kthread_blkcg+0xf0/0xf0 [ 993.994789][ T3032] ret_from_fork+0x35/0x40 [ 993.999467][ T3032] [ 994.002400][ T3032] Local variable ----parms@bond_neigh_init created at: [ 994.012904][ T3032] bond_neigh_init+0x8c/0x4b0 [ 994.018324][ T3032] bond_neigh_init+0x8c/0x4b0 [ 994.023735][ T3032] ===================================================== [ 994.031107][ T3032] Disabling lock debugging due to kernel taint [ 994.037578][ T3032] Kernel panic - not syncing: panic_on_warn set ... [ 994.044892][ T3032] CPU: 0 PID: 3032 Comm: kworker/0:1 Tainted: G B 5.5.0-rc1-syzkaller #0 [ 994.055826][ T3032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 994.066621][ T3032] Workqueue: ipv6_addrconf addrconf_dad_work [ 994.074136][ T3032] Call Trace: [ 994.077773][ T3032] dump_stack+0x1c9/0x220 [ 994.082287][ T3032] panic+0x3c9/0xc1e [ 994.086343][ T3032] kmsan_report+0x1e0/0x1e0 [ 994.091291][ T3032] __msan_warning+0x58/0xa0 [ 994.097095][ T3032] bond_neigh_setup+0xa4/0x110 [ 994.102072][ T3032] ? bond_change_mtu+0x640/0x640 [ 994.107907][ T3032] bond_neigh_init+0x216/0x4b0 [ 994.112945][ T3032] ? neigh_event_ns+0x370/0x370 [ 994.118247][ T3032] ? ndisc_constructor+0x941/0xc90 [ 994.123457][ T3032] ? kmsan_get_metadata+0x11e/0x190 [ 994.129268][ T3032] ? bond_xmit_slave_id+0xec0/0xec0 [ 994.136010][ T3032] ___neigh_create+0x15f1/0x2e20 [ 994.142015][ T3032] ? kmsan_get_metadata+0x4f/0x190 [ 994.147571][ T3032] __neigh_create+0xbd/0xd0 [ 994.152750][ T3032] ip6_finish_output2+0x149a/0x2670 [ 994.158710][ T3032] ? kmsan_get_metadata+0x11e/0x190 [ 994.167745][ T3032] __ip6_finish_output+0x83d/0x8f0 [ 994.174389][ T3032] ip6_finish_output+0x2db/0x420 [ 994.180474][ T3032] ip6_output+0x60a/0x770 [ 994.185393][ T3032] ? ip6_output+0x770/0x770 [ 994.190958][ T3032] ? ac6_seq_show+0x200/0x200 [ 994.195843][ T3032] ndisc_send_skb+0x1083/0x15e0 [ 994.201617][ T3032] ? ndisc_error_report+0x1a0/0x1a0 [ 994.207353][ T3032] ndisc_send_ns+0xb9b/0xc00 [ 994.212402][ T3032] addrconf_dad_work+0x1dea/0x2ac0 [ 994.217616][ T3032] ? kmsan_get_metadata+0x11e/0x190 [ 994.225607][ T3032] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 994.231612][ T3032] ? ipv6_get_saddr_eval+0x13b0/0x13b0 [ 994.237811][ T3032] process_one_work+0x1572/0x1ef0 [ 994.245336][ T3032] worker_thread+0x111b/0x2460 [ 994.250943][ T3032] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 994.257253][ T3032] ? kmsan_get_metadata+0x11e/0x190 [ 994.263565][ T3032] kthread+0x4b5/0x4f0 [ 994.268283][ T3032] ? process_one_work+0x1ef0/0x1ef0 [ 994.274143][ T3032] ? kthread_blkcg+0xf0/0xf0 [ 994.279198][ T3032] ret_from_fork+0x35/0x40 [ 994.286324][ T3032] Kernel Offset: 0x5a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 994.300063][ T3032] Rebooting in 86400 seconds..