(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800020}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x190, r3, 0x500, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bpq0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x40}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7fff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1ff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3bd}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x51}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x40}, 0x4000010) syz_genetlink_get_family_id$ipvs(0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r4, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x8200, 0x0) sendmsg$rds(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x2, 0x4e24, @rand_addr=0x3}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000440)=""/113, 0x71}], 0x1, 0x0, 0x0, 0x8800}, 0x40) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket(0x10, 0x803, 0x0) syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x8db, 0xfffffffffffffffe) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r4, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x3, 0x30, 0x2, 0x4}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000180)={r5, 0x9}, &(0x7f00000001c0)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@ipv4={[0x8, 0x0, 0x0, 0x14, 0x3f000000], [], @remote}}]}]}, 0x2c}}, 0x0) 17:38:02 executing program 4: r0 = msgget(0x3, 0x422) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x32001, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x14, 0x4) msgctl$IPC_RMID(r0, 0x0) socketpair$inet(0x2, 0x80000, 0xfff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000340)={'security\x00'}, &(0x7f00000003c0)=0x54) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r6, 0xae9a) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000280)={@local, @dev={0xac, 0x14, 0x14, 0x15}, r7}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r8, 0x111, 0x1, 0x6, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 17:38:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(r2, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 17:38:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x80}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000140)={0x1, 0x2, 0x8, 0x1, r4}, &(0x7f0000000180)=0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:02 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$inet6(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 17:38:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x3, 0xa4100) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) sendmsg$can_raw(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x1d, r3}, 0x10, &(0x7f00000004c0)={&(0x7f0000000480)=@can={{0x0, 0x4, 0x0, 0x71}, 0x0, 0x2, 0x0, 0x0, "76070cdfb314db00"}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000340)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000540)=0xc) r4 = fcntl$getown(r2, 0x9) syz_open_procfs(r4, &(0x7f0000000600)='maps\x00') close(r1) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000100)=0x9) syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x6000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r4, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000140)=""/153, 0x4000, 0x1000, 0x40}, 0x18) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:38:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/vga_arbiter\x00', 0x400, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000001e40)=""/69, &(0x7f0000001ec0)=0x45) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000140)=""/93, 0x5d}, {&(0x7f00000001c0)=""/145, 0x91}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/246, 0xf6}, {&(0x7f0000001540)=""/221, 0xdd}, {&(0x7f0000000340)=""/128, 0x80}, {&(0x7f0000001640)=""/85, 0x55}, {&(0x7f00000016c0)=""/196, 0xc4}], 0x8, 0x0, 0x0, 0x7f}, 0x10000) sendmsg$kcm(r4, &(0x7f0000001dc0)={&(0x7f0000001840)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x2, 0x2, 0x1, 0x0, {0xa, 0x4e24, 0x800, @loopback, 0x7}}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f00000018c0)="5b20705212e01224e68b7347cfe347d58bdc68bfcc4476cf98dc8a3e31af98a2b1fe1b87d15d1bc8914685a805152ec0c20a16699b8bbc00582f0fb02726ac69cbbd4553b2b6e26f3685baffa2512cf06a3278fd191a7df5802d5a3ae34e7a5fe8ad5cbdf9e93dde61ab10b754ca0f65b21601adb3c976e393ccd821cb63295e1b2a9d392a00f11cf4cd74e4a507671d782d85dfddd723ed66044c470b27fa9aada7cba5ac3ee6d35a50", 0xaa}, {&(0x7f0000001980)="614baffd72a52c8c3478d1481795a12e64a65b49ab290bdde2ba0996c826427a7690a567b89800b75f32cb8ac4f764af237bb2747ac788b2e4193ff1827306e84529b0248066756dbaf61769b680cff0122a1b", 0x53}, {&(0x7f0000001a00)="8e313a30959aad2e2d085a62ea75539b88e1e7ce14f12011a532f1624d2ca22bd33453749403f975f0e05eb35dbb0cb077536636981cd04a25e2706bdb8a530c4f05cc203e47a1a5dbd9dfd830e9ce212d70af80839e1a3fdff48bd8a5524de83af180759ed946686ceeae00402c770a5c7c39f929dc9a9fcb1e1e6561226085a7726a31cdd3d41f8fd992f843268fe81cc96e57c498972f699b12ce8191f734e50348e9ba0fe4481de2f8a18baa5f9b256cc6", 0xb3}], 0x3, &(0x7f0000001b00)=[{0xf8, 0x6, 0x1, "45c2e7c532f580a2895d31989d620dbba3322d305f1b38be49b3d0cf5a97ac5a5885914599b055aff2690245643322a9d858774472b4fbcccd6a267d22f1dda48ae8ca4d1bba384dc5357a381f6176b350f9f413043166fa437fa7c748e924b064309cf69b777a1ff91e7fa427158ea059f297fed4cf7219dcd4cdefc6201fe2116ff168eb750f6f48c6424a4af12a15a228a8915edaa7b9481a1ba78a33515a21340e83d4660f11620ec33b606481ba0cb47f68500d7b64849a1c8651b13f47ffdcba97018a706142a5e04cde276b38ca20332e6b89fde28546b586fcc3006ce39ad3acdd8e"}, {0x108, 0x3a, 0xc000000000000000, "4e00803e69e8691e2b6b5d588938061d950ea9a4b10b9196976c9cee14d56194f88c5da8c6c159c354c15af7b88dabf4ce331f4d53e9ada2efba38ecd3c53239365db53300b4a2f7fd90fde012dbee4e85965d17cc04449e21cc722c206382d1171d431e64d1ceeef39a2194690da0bf2edbaf1d9afa8c3cbef5386cb0a1bdb01b8fcec2253c7283a841fb579c8f56290cd7b13ec652e61fc519f79feaa086587e2ae77f542c8f3e38d86c654712dea3d363d827f887d6e751747e91ff87ece2021cdd97c58620b7940025898d06ad8e4107f4fc5307f05464f9cfe40dbeefbe5242f0301d5aba8725164c28697a7788cfec546cb2"}, {0xa8, 0x115, 0x0, "219a534a532f7ca989328a5e946e54859b44e7ce751f18af51d60dda6b9d8401436299ce07d3804caa5cb4b5d1fd10745a090663bd2b7c9ae0e89de7b99d1e4876c8be3c8ae3e5ea19173e0289b97dcbf9173d7e467042e4fdbfdaf632888a717613ba4be7bc99ab47e62ba92d318c07a845b8dc4f389f065a2b1f8b3784a224b0d2ed5f3aca555944400d8d50cf190af942"}], 0x2a8, 0x4084}, 0x10) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000003c0), 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000001f00)={&(0x7f0000ff5000/0x3000)=nil, 0x100, 0x1, 0x84, &(0x7f0000ff3000/0x4000)=nil, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)={0x2, 0x1, 0x7, 0x100000000, 0x2}) 17:38:03 executing program 5: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e34b0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000340)='./file1\x00', 0x8) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) dup2(r0, r1) execve(&(0x7f00000003c0)="e91f7189591e9233614b00", 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x80000000842, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) 17:38:04 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = getegid() ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r2, 0x80085504, &(0x7f0000000200)={0x1, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='yam0\x00'}) r3 = shmget(0x2, 0x3000, 0x80, &(0x7f0000ffb000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x4002, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x10, &(0x7f0000000340)=[@in={0x2, 0x4e22, @loopback}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000400)={r6, 0xec, "0394a33aac1a03fa183086b5cffae44d6983ab0befbafe20ecf73307c69a2ee2cfaca52040125f62453c91e630e705e8a0c80f85a9fb0c888cba0264179a49e76067c0b918fb1f746b68937ccdfe5da2c0f28a83bd4833c85595473efd054942bb9c422d18a67228bc1dcb4b15a001f13697973813c1daeb3557a73b225176597088a1d2e99a471dd074e7099e08884bf1f33c218f7a08de298f8f66a863f4a531d06a830c5c6bad92ec4731b06f25e9aa8239988497dbb69666bef2c1f136b5f073e66038dc1143501e219463ab1599154b8fdc3dd5c4615190d759e4d08dda3524dcb22c3f0c0be6ac8a2e"}, &(0x7f0000000500)=0xf4) ioctl$KVM_NMI(r0, 0xae9a) openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) pwrite64(r2, &(0x7f0000000100)="381a17c9", 0x4, 0x0) readahead(0xffffffffffffffff, 0xfe, 0x3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000140)=0x1f) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:38:04 executing program 2: 17:38:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f00000001c0)=""/117) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) [ 712.426130] usb usb3: usbfs: process 20283 (syz-executor4) did not claim interface 1 before use 17:38:04 executing program 2: 17:38:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000180)={0x9, 0x0, 0x2, 0x0, 0x0, [{r1, 0x0, 0x1}, {r1, 0x0, 0x3}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x6, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x40100, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) getpriority(0x2, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:04 executing program 5: [ 712.745077] usb usb3: usbfs: process 20293 (syz-executor4) did not claim interface 1 before use 17:38:05 executing program 2: 17:38:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x41fffc, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000240)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x5c, 0x6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000180)={r4, 0x2}, &(0x7f00000001c0)=0xc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:05 executing program 5: 17:38:05 executing program 2: 17:38:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000140)="660f38290d000000810f53c8f00fba2c9021f2646441da74cd000f8a7fd100008fa940024800660ff1d33e64660f71e43cc44295b6e0f2d14807") ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000003c0)={0x1daa, 0x6, 0x32, {}, 0xce02, 0x800}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x101000, 0x0) pread64(r4, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@remote, @in6, 0x4e24, 0x5, 0x4e22, 0x3ff, 0x2, 0x80, 0xa0, 0x0, r5, r6}, {0x6, 0x9c, 0x7, 0x800, 0x1f, 0x9a, 0x3ff, 0x8}, {0x8, 0x4, 0x7, 0x3d12}, 0x6, 0x6e6bb4, 0x3, 0x1, 0x1}, {{@in=@rand_addr=0x80000000, 0x6, 0x6c}, 0xa, @in6=@local, 0x3506, 0x4, 0x1, 0x3, 0x3, 0x4, 0x7fffffff}}, 0xe8) syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x74a, 0x801) 17:38:05 executing program 5: 17:38:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x4000) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000180)={0x800, 0xe3f, 0xfffffffffffffe7d}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000340)={0x40, 0x2, 'client1\x00', 0xffffffff80000000, "9d9dd457b84c728a", "e4c27938dccc8a53620d61edecfe69b4668929fd73e1d00e6791a18172cb1d7d", 0x997}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) sendto(r1, &(0x7f00000001c0)="12b9cc2c6d82ceb90a68930000003200e7411cb86f5c4c0060428b65ebaa738690e45fda0561da7cba91b2470302041a30894bc7856d08736006ad4dbbdd91846828813290c3ca6e576c77e17ea216558ca9de", 0x3b1, 0x4, 0x0, 0x250) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) 17:38:06 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0xc00) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r4, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:38:06 executing program 2: 17:38:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000140)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r4, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000040)=0x1) 17:38:06 executing program 5: 17:38:06 executing program 2: 17:38:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x40, 0x0, 0xffffffffffffff20) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x80000) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) 17:38:06 executing program 2: 17:38:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x2) getsockopt$inet6_buf(r2, 0x29, 0xee, &(0x7f0000000140)=""/106, &(0x7f00000001c0)=0x6a) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r4, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:38:07 executing program 5: 17:38:07 executing program 2: 17:38:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x9, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000004c0)={@ipv4, 0x1f, r3}) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r6, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f00000001c0)={0x3, 0x0, 'client0\x00', 0x0, "6a3cecf619bc98bf", "fa80ba8b3853ac831da0ad824836bfe0660a59836c7359b8cd57c30a3d31fab8", 0x200, 0x8}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r4, 0x0, 0xd, &(0x7f0000000140)='net/sockstat\x00'}, 0x30) ptrace$peek(0x1, r7, &(0x7f0000000300)) 17:38:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x12, 0x2, 0x250}) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) r3 = memfd_create(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x2) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x40000) setsockopt$inet6_udp_int(r4, 0x11, 0xb, &(0x7f0000000040)=0x3ff, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioperm(0x6, 0xa93d, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:07 executing program 5: 17:38:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x80000000000, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f0000002280)=[{{&(0x7f0000000580)=@pptp, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000700)=""/227, 0xe3}, {&(0x7f0000000600)=""/120, 0x78}, {&(0x7f0000000800)=""/72, 0x48}, {&(0x7f0000000880)=""/147, 0x93}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/153, 0x99}], 0x6, &(0x7f0000001a80)=""/181, 0xb5, 0x3}, 0x4}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000680)=""/25, 0x19}, {&(0x7f0000001b40)=""/222, 0xde}, {&(0x7f0000001c40)=""/40, 0x28}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f0000001d00)=""/243, 0xf3}, {&(0x7f0000001e00)=""/204, 0xcc}, {&(0x7f0000001f00)=""/221, 0xdd}, {&(0x7f0000002000)=""/175, 0xaf}, {&(0x7f00000020c0)=""/135, 0x87}], 0x9, &(0x7f0000002240)=""/10, 0xa, 0xcca4}, 0x3}], 0x2, 0x0, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x44882) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000000140)={0x400, 0x330, 0x7f, 0x7fffffff, [], [], [], 0x80000001, 0x9, 0x3ff, 0x3, "1a35aa20fa47f4fe905081475db37bfa"}) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20200100}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)=@deltaction={0x4c, 0x31, 0x404, 0x70bd27, 0x25dfdbff, {0x0, 0xffff, 0xc0d}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x5, @TCA_ACT_INDEX={0x8}}, {0x10, 0x1a, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x48000) 17:38:08 executing program 2: 17:38:08 executing program 5: 17:38:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000400)={0xf000}) close(r2) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000380)={0x1b, 0x31, 0x3, 0x1b, 0x0, 0x6, 0x3, 0x91, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20800, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @rand_addr=0x10001}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e21, @broadcast}}, 0x4, 0x3}, &(0x7f0000000280)=0x90) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000440)=0x7ff) 17:38:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:08 executing program 2: 17:38:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8080, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40080, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x81, 0x3, 0x4, 0x0, 0x8, 0x0, 0x3, 0xeca, 0x4, 0x8, 0x20, 0x0, 0x0, 0x5, 0xb20, 0x3, 0xffffffff80000000, 0x7a3, 0x100000001}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) r5 = fcntl$getown(r4, 0x9) write$cgroup_pid(r3, &(0x7f00000001c0)=r5, 0x12) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r6, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:08 executing program 5: 17:38:09 executing program 2: 17:38:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x4000000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x600080, 0x0) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000180)={0x80000000, 0x29, 0x1}) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x108000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x12714, 0x0, &(0x7f0000ff6000/0x3000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:09 executing program 2: 17:38:09 executing program 5: 17:38:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000140)={r3, 0x4}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r4, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:10 executing program 2: 17:38:10 executing program 5: 17:38:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$netlink(0x10, 0x3, 0xe) getsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000000)={0x86, 0x10, &(0x7f0000000340)="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", {0x1e37, 0x0, 0x30314442, 0x2, 0x1, 0x8, 0x9, 0xfffffffffffff801}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x40, 0x0, 0xffffffffffffff20) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x80000) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) 17:38:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="1200000010e35dc6050000a1000900edefe8741b4d51b0dff54de62fd4a8000000", 0x339, 0x20004080, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000700)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x6a8, 0x0, 0x55, 0x80, 0x3, 0x3f, 0x3, 0x190, 0x38, 0xa7, 0x1, 0xcc, 0x20, 0x2, 0x7fff, 0x5, 0x6}, [{0x70000000, 0x1, 0x7, 0x401, 0x2, 0x7, 0x5, 0x7fffffff}, {0x7, 0x8, 0x8001, 0x2, 0x9, 0x40, 0xa4, 0x10001}], "6085987455486910d2321d897acf530dbb59549f2b8f0bfb0efe1aeb863eb8dcb0bc321fd1c6825f683c9753056bd7562540a866b85b4720aadeebab192c00dcd3893d4ad7bfc97be2c3b8", [[], []]}, 0x2c3) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x28) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x7, 0x80000000, 0x1, 0x5, 0xcd1, 0x4, 0xffffffff, 0x8845, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x2, 0x2, 0x8200, 0x1, 0xfffffffffffffffb, 0xffffffffe42bd22f, 0x3, 0x100000000, r2}, &(0x7f0000000280)=0x20) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r5 = socket(0x10, 0x803, 0x0) r6 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) socketpair$inet6(0xa, 0x80003, 0x3, &(0x7f0000000000)) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r5, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x7e) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {r7, 0x6c, "f24371", "60f6f2faf6071389bc7987488eabcdb924977e32ab2c02d0578bbdf1774e18c897d612476761bb2d20975fea2f4a8f65002c873094e7a9f01fa77912dda1167b3b965e0e7516109f1defb463b635582ca546679a0ddcfea240bae2643b38db034521ac9d0d8ec2f8e38de4a68d2d30467b0095620d68e215413af17e9e304596bb45b2124eb513bb9d9f10ed6e8b77ab0f6ff334d4db62b9f0c6ec355dbb7daa9ede9edba120ca2a4026d870dc51f2bb8ad5fc18aa9780f30f864d3a11b6849109a6fe915fc190076895ee3ed03410e0d19f05db9e06edf0266fafa6441d9b1bfc37403c832affbce3cab97e543a95c54b245eea3c60c5b066357225e51fcb66"}}, 0x110) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:38:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x40, 0x0, 0xffffffffffffff20) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x80000) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) 17:38:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x80, 0x0) 17:38:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r1, 0x0, 0xe, &(0x7f0000000000)='wlan1@Ewlan1@\x00'}, 0x30) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000340)=""/4096, &(0x7f0000000140)=0x1000) migrate_pages(r2, 0xffffffff, &(0x7f00000000c0)=0x7fff, &(0x7f0000000100)=0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:38:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x8000000000000000, 0x8002000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1000, 0x400) ioctl$TIOCNOTTY(r4, 0x5422) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x3, 0x4a8, [0x20000440, 0x0, 0x0, 0x20000470, 0x20000730], 0x0, &(0x7f0000000040), &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0x1f, 0x20, 0x15, 'syzkaller1\x00', 'bridge_slave_0\x00', 'ip6tnl0\x00', 'vlan0\x00', @broadcast, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @dev={[], 0x15}, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}}}}, {{{0x9, 0x0, 0x88ff, 'tunl0\x00', 'ipddp0\x00', 'erspan0\x00', 'team_slave_0\x00', @local, [0xff, 0xff, 0x0, 0xff], @dev={[], 0x19}, [0x0, 0xff, 0xff, 0xff, 0xff], 0x110, 0x178, 0x1b0, [@nfacct={'nfacct\x00', 0x28, {{'syz0\x00', 0x1}}}, @helper={'helper\x00', 0x28, {{0x0, 'tftp-20000\x00'}}}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x3}}}, @snat={'snat\x00', 0x10, {{@local, 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x11, 0x10, 0x200, 'rose0\x00', 'irlan0\x00', 'irlan0\x00', 'bond_slave_1\x00', @random="7c3f0becefeb", [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x118, 0x150, 0x188, [@stp={'stp\x00', 0x48, {{0x5, {0x6, 0x3f, 0xffffffff, @broadcast, [0x0, 0x0, 0xff, 0xff], 0x101, 0xffffffffffffe69b, 0x5, 0x1, @remote, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x4e21, 0x4e20, 0x3c7, 0x6b71930f, 0x7, 0x1, 0x7ff, 0x9, 0x57, 0x8}, 0x500, 0x1}}}, @cluster={'cluster\x00', 0x10, {{0x81, 0x0, 0x1}}}]}, [@snat={'snat\x00', 0x10, {{@dev={[], 0x1a}, 0xfffffffffffffffc}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}}]}]}, 0x520) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x28) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x7, 0x80000000, 0x1, 0x5, 0xcd1, 0x4, 0xffffffff, 0x8845, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x2, 0x2, 0x8200, 0x1, 0xfffffffffffffffb, 0xffffffffe42bd22f, 0x3, 0x100000000, r2}, &(0x7f0000000280)=0x20) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r5 = socket(0x10, 0x803, 0x0) r6 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) socketpair$inet6(0xa, 0x80003, 0x3, &(0x7f0000000000)) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r5, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x7e) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {r7, 0x6c, "f24371", "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"}}, 0x110) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:38:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x40, 0x0, 0xffffffffffffff20) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x80000) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) 17:38:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000240)={'vlan0\x00', 0x9}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 720.441385] kernel msg: ebtables bug: please report to author: bad policy [ 720.702721] kernel msg: ebtables bug: please report to author: bad policy 17:38:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) ftruncate(r1, 0x100000000) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x5, 0xffff, 0x80000000, 'queue0\x00', 0x9}) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x37a}, 0x6}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)={0x0, @aes256}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0xa, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_delete(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x100, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x200, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x8000) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) r5 = dup(r1) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000100)=[{}, {}, {}, {}], 0x0, [{}]}, 0x88) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) r3 = dup3(r2, r0, 0x80000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x400, @local, 0x7}}, 0x4, 0x6, 0x2, 0x1, 0x1a}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000180)={r4, 0x34c}, &(0x7f00000001c0)=0x8) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x28) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x7, 0x80000000, 0x1, 0x5, 0xcd1, 0x4, 0xffffffff, 0x8845, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x2, 0x2, 0x8200, 0x1, 0xfffffffffffffffb, 0xffffffffe42bd22f, 0x3, 0x100000000, r2}, &(0x7f0000000280)=0x20) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r5 = socket(0x10, 0x803, 0x0) r6 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) socketpair$inet6(0xa, 0x80003, 0x3, &(0x7f0000000000)) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r5, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x7e) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {r7, 0x6c, "f24371", "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"}}, 0x110) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:38:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(r0, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x2, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x8000}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000180)={0x3, 0x8002, 0x7, 0x1, r4}, 0x10) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x2000, 0x3) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x8007, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value, &(0x7f0000000440)=0x8) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) r5 = getgid() r6 = getegid() getgroups(0x7, &(0x7f0000000000)=[0xee00, 0xee01, 0x0, 0xee00, 0x0, 0x0, 0xee00]) getresgid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setgroups(0x5, &(0x7f0000000280)=[r5, r6, r8, r10, r13]) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) lsetxattr$system_posix_acl(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x4}, [{0x2, 0x4, r12}, {0x2, 0x2, r12}, {0x2, 0x4, r12}], {0x4, 0x1}, [{0x8, 0x5, r9}, {0x8, 0x6, r11}, {0x8, 0x3, r7}, {0x8, 0x2, r10}], {0x10, 0x4}, {0x20, 0x14cd58b4f839a26c}}, 0x5c, 0x1) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x40000000000008a, 0x0, 0x0) write(r4, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000340)={0x5, 0x3, 0xffffffffffffffff, 0x800, r3}) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f00000004c0)={0x0, 0xc27, 0x5, &(0x7f0000000480)=0x7ff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x101000}) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x480, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, 0x0, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x2, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x8000}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000180)={0x3, 0x8002, 0x7, 0x1, r4}, 0x10) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(r0, r2, &(0x7f00000000c0), 0x5) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000340)={{}, "d9e9b62e07d78c32abf98a960cac6c2a91fd00a29cbf0e3d9cc61f32205d81a3", 0x2}) r4 = socket$inet6(0xa, 0x4, 0x5) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x3) r5 = socket$packet(0x11, 0x2, 0x300) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r6, 0x40505331, &(0x7f00000004c0)={{0x1, 0x4}, {0x0, 0x2}, 0x100000000, 0x1, 0x4}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000440)=0x1e) sendto(0xffffffffffffffff, 0x0, 0xfffffffffffffe53, 0x800, 0x0, 0xffffffffffffffaa) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getpeername$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000280)={@mcast1, 0x3d, r7}) 17:38:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000440)=@v2={0x3, 0x0, 0xd, 0xbd15, 0x1000, "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"}, 0x100a, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x0, 0xffffffffffffb63d, 0x7}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x1, 0x1000}) accept$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x14) bind$packet(r3, &(0x7f0000000500)={0x11, 0x1f, r4, 0x1, 0x5, 0x6, @broadcast}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000000)=0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000100)="120000001200e7", 0x7, 0x0, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101000, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f00000000c0)={0x33, @multicast2, 0x4e21, 0x1, 'lblcr\x00', 0x2, 0x3ff, 0x6f}, 0x2c) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20, 0x0, 0x5, {0x9, 0x4, 0xbde0, 0x7fff}}, 0x20) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000340)={{}, "d9e9b62e07d78c32abf98a960cac6c2a91fd00a29cbf0e3d9cc61f32205d81a3", 0x2}) r4 = socket$inet6(0xa, 0x4, 0x5) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x3) r5 = socket$packet(0x11, 0x2, 0x300) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r6, 0x40505331, &(0x7f00000004c0)={{0x1, 0x4}, {0x0, 0x2}, 0x100000000, 0x1, 0x4}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000440)=0x1e) sendto(0xffffffffffffffff, 0x0, 0xfffffffffffffe53, 0x800, 0x0, 0xffffffffffffffaa) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getpeername$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000280)={@mcast1, 0x3d, r7}) 17:38:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x341000, 0x0) 17:38:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) accept$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x10) sendfile(r2, r3, 0x0, 0x3) socket$nl_generic(0x10, 0x3, 0x10) pread64(r4, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) write$UHID_DESTROY(r4, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(r0, &(0x7f0000000040), r1, &(0x7f00000000c0), 0x52e, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4dc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b2920bb80740c97d59516") fcntl$setstatus(r0, 0x4, 0x4400) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000000c0)) preadv(r0, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247, 0x19}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)) 17:38:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000340)={{}, "d9e9b62e07d78c32abf98a960cac6c2a91fd00a29cbf0e3d9cc61f32205d81a3", 0x2}) r4 = socket$inet6(0xa, 0x4, 0x5) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x3) r5 = socket$packet(0x11, 0x2, 0x300) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r6, 0x40505331, &(0x7f00000004c0)={{0x1, 0x4}, {0x0, 0x2}, 0x100000000, 0x1, 0x4}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000440)=0x1e) sendto(0xffffffffffffffff, 0x0, 0xfffffffffffffe53, 0x800, 0x0, 0xffffffffffffffaa) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getpeername$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000280)={@mcast1, 0x3d, r7}) 17:38:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = getgid() setgid(r1) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r2) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:17 executing program 0: r0 = memfd_create(&(0x7f0000000180)='*{,\x00', 0x1) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x7ff8}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={r2, 0xff41, 0x4, [0x7, 0x5, 0x800, 0x6]}, 0x10) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r5 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000280)="120000001200e7ef007b00000000000000a1", 0x12, 0x880, 0x0, 0x262) recvmsg(r5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) recvmmsg(r5, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r5, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x6000, 0x0) write$P9_RRENAME(r6, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) 17:38:17 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000000)=[0x0, 0x0], 0x2, 0x7f, 0x5, 0x200000000000009, 0x0, 0x6, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x8, 0x6, 0x0, 0x7, 0x1, 0x2, "c6efe56d02fdd9877ecf032181cf5d197e94e14776947b41b03e841f40ae7e0e"}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000600)={&(0x7f0000000380)=[0xa7bb], 0x1, 0x8, 0x1, 0xf7, 0x2, 0x1, {0x578e, 0x3f, 0x0, 0x5, 0xfffffffffffffffe, 0x8000, 0xffffffff, 0x8, 0x16b, 0x3ff, 0x3, 0xec4, 0x10001, 0x7, "f1a81bfc5b759db122312ad3ba1cef0e08d1929c8027edb303955913cac07fd8"}}) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x922, @local, 0x100000000}}}, &(0x7f00000005c0)=0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r2, 0x4, 0x14400) getrandom(&(0x7f0000000680)=""/112, 0x70, 0x1) pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f00000001c0)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f00000003c0)) dup2(r1, r3) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0xb6b}, 0x28, 0x0) 17:38:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x5, 0x4040) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) r4 = getpgid(0xffffffffffffffff) move_pages(r4, 0x3, &(0x7f0000000200)=[&(0x7f0000ffa000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil], &(0x7f0000000240)=[0x2, 0x2, 0xfffffffffffffffa, 0x9ec855f000, 0x9], &(0x7f0000000280)=[0x0], 0x4) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000000c0)="65f4dac3f30f5c000f20e06635080000000f22e002b43a232ef20f7c5f000f01bc010066b8f10000000f23c00f21f86635010004000f23f8ba210066b80080000066ef66b8000000000f23d80f21f86635800000700f23f8", 0x58}], 0x1, 0x0, &(0x7f0000000140)=[@cstype3={0x5, 0x8}], 0x1) recvmsg(r3, &(0x7f0000000640)={&(0x7f0000000340)=@l2, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000440)=""/237, 0xed}], 0x1, &(0x7f0000000540)=""/222, 0xde, 0x1}, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000, 0x0) 17:38:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000340)={{}, "d9e9b62e07d78c32abf98a960cac6c2a91fd00a29cbf0e3d9cc61f32205d81a3", 0x2}) r4 = socket$inet6(0xa, 0x4, 0x5) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x3) r5 = socket$packet(0x11, 0x2, 0x300) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r6, 0x40505331, &(0x7f00000004c0)={{0x1, 0x4}, {0x0, 0x2}, 0x100000000, 0x1, 0x4}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000440)=0x1e) sendto(0xffffffffffffffff, 0x0, 0xfffffffffffffe53, 0x800, 0x0, 0xffffffffffffffaa) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getpeername$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) 17:38:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000000)=[0x0, 0x0], 0x2, 0x7f, 0x5, 0x200000000000009, 0x0, 0x6, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x8, 0x6, 0x0, 0x7, 0x1, 0x2, "c6efe56d02fdd9877ecf032181cf5d197e94e14776947b41b03e841f40ae7e0e"}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000600)={&(0x7f0000000380)=[0xa7bb], 0x1, 0x8, 0x1, 0xf7, 0x2, 0x1, {0x578e, 0x3f, 0x0, 0x5, 0xfffffffffffffffe, 0x8000, 0xffffffff, 0x8, 0x16b, 0x3ff, 0x3, 0xec4, 0x10001, 0x7, "f1a81bfc5b759db122312ad3ba1cef0e08d1929c8027edb303955913cac07fd8"}}) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x922, @local, 0x100000000}}}, &(0x7f00000005c0)=0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r2, 0x4, 0x14400) getrandom(&(0x7f0000000680)=""/112, 0x70, 0x1) pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f00000001c0)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f00000003c0)) dup2(r1, r3) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0xb6b}, 0x28, 0x0) 17:38:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xe196, 0x800) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f00000001c0)=0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f00000000c0)=0x10001) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r4, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:38:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000000)=[0x0, 0x0], 0x2, 0x7f, 0x5, 0x200000000000009, 0x0, 0x6, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x8, 0x6, 0x0, 0x7, 0x1, 0x2, "c6efe56d02fdd9877ecf032181cf5d197e94e14776947b41b03e841f40ae7e0e"}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000600)={&(0x7f0000000380)=[0xa7bb], 0x1, 0x8, 0x1, 0xf7, 0x2, 0x1, {0x578e, 0x3f, 0x0, 0x5, 0xfffffffffffffffe, 0x8000, 0xffffffff, 0x8, 0x16b, 0x3ff, 0x3, 0xec4, 0x10001, 0x7, "f1a81bfc5b759db122312ad3ba1cef0e08d1929c8027edb303955913cac07fd8"}}) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x922, @local, 0x100000000}}}, &(0x7f00000005c0)=0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r2, 0x4, 0x14400) getrandom(&(0x7f0000000680)=""/112, 0x70, 0x1) pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f00000001c0)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f00000003c0)) dup2(r1, r3) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0xb6b}, 0x28, 0x0) 17:38:19 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x2a, 0x3, 0x0, {0x1, 0x9, 0x0, '/dev/kvm\x00'}}, 0x2a) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:38:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000340)={{}, "d9e9b62e07d78c32abf98a960cac6c2a91fd00a29cbf0e3d9cc61f32205d81a3", 0x2}) r4 = socket$inet6(0xa, 0x4, 0x5) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x3) r5 = socket$packet(0x11, 0x2, 0x300) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r6, 0x40505331, &(0x7f00000004c0)={{0x1, 0x4}, {0x0, 0x2}, 0x100000000, 0x1, 0x4}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000440)=0x1e) sendto(0xffffffffffffffff, 0x0, 0xfffffffffffffe53, 0x800, 0x0, 0xffffffffffffffaa) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getpeername$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) 17:38:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) r2 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r2, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB="3800000000000000000000000700000096265c2bcc325e12dcd67d2393d286144dd23b178f49bfba8d0e777fd81ee3948b00000000000000"], 0x38}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000140)={0x0, @loopback, @dev}, &(0x7f0000000180)=0xc) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000001c0)={r3, 0x1, 0x6, @local}, 0x10) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r5, 0xae9a) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r6, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r6, &(0x7f0000000440)="4465056c50ccc516482480f6b512bf098de7157cc460cdf95bbfaba2d71fa476b6cf28dc87460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 17:38:20 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:38:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000000)=[0x0, 0x0], 0x2, 0x7f, 0x5, 0x200000000000009, 0x0, 0x6, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x8, 0x6, 0x0, 0x7, 0x1, 0x2, "c6efe56d02fdd9877ecf032181cf5d197e94e14776947b41b03e841f40ae7e0e"}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000600)={&(0x7f0000000380)=[0xa7bb], 0x1, 0x8, 0x1, 0xf7, 0x2, 0x1, {0x578e, 0x3f, 0x0, 0x5, 0xfffffffffffffffe, 0x8000, 0xffffffff, 0x8, 0x16b, 0x3ff, 0x3, 0xec4, 0x10001, 0x7, "f1a81bfc5b759db122312ad3ba1cef0e08d1929c8027edb303955913cac07fd8"}}) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x922, @local, 0x100000000}}}, &(0x7f00000005c0)=0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r2, 0x4, 0x14400) getrandom(&(0x7f0000000680)=""/112, 0x70, 0x1) pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f00000001c0)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f00000003c0)) dup2(r1, r3) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0xb6b}, 0x28, 0x0) 17:38:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000340)={{}, "d9e9b62e07d78c32abf98a960cac6c2a91fd00a29cbf0e3d9cc61f32205d81a3", 0x2}) r4 = socket$inet6(0xa, 0x4, 0x5) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x3) socket$packet(0x11, 0x2, 0x300) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f00000004c0)={{0x1, 0x4}, {0x0, 0x2}, 0x100000000, 0x1, 0x4}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000440)=0x1e) sendto(0xffffffffffffffff, 0x0, 0xfffffffffffffe53, 0x800, 0x0, 0xffffffffffffffaa) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r2) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [{0xb87, 0x0, 0x3}, {0xc0000082, 0x0, 0x1}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) getpeername$packet(r3, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001940)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000001980)={@loopback, 0x3c, r4}) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x10000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:21 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="00030b000000008000848bbe93155938ef172eab66b52428d2e86f09000e05e4df7b8a5f0685b56cbb02f01b65de5649f04a83c7ff8584b191d4ba1f78133a1973a614e7e9d099d4d83c223eb7d501473436a9eca700003581778b0b515353c100000000000709985c69807d4772e2d4183d73e82f8b3b2743e20db4ace7b578dc3a27c43991e8d50c15d75f3189"], 0x8e, 0x2) ioctl$KVM_NMI(r1, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x20200, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x0, 0x21, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)={'#! ', './file0', [{0x20, 'selftrusted'}], 0xa, "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"}, 0x112) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:38:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000000)=[0x0, 0x0], 0x2, 0x7f, 0x5, 0x200000000000009, 0x0, 0x6, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x8, 0x6, 0x0, 0x7, 0x1, 0x2, "c6efe56d02fdd9877ecf032181cf5d197e94e14776947b41b03e841f40ae7e0e"}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000600)={&(0x7f0000000380)=[0xa7bb], 0x1, 0x8, 0x1, 0xf7, 0x2, 0x1, {0x578e, 0x3f, 0x0, 0x5, 0xfffffffffffffffe, 0x8000, 0xffffffff, 0x8, 0x16b, 0x3ff, 0x3, 0xec4, 0x10001, 0x7, "f1a81bfc5b759db122312ad3ba1cef0e08d1929c8027edb303955913cac07fd8"}}) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x922, @local, 0x100000000}}}, &(0x7f00000005c0)=0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r2, 0x4, 0x14400) getrandom(&(0x7f0000000680)=""/112, 0x70, 0x1) pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f00000001c0)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f00000003c0)) dup2(r1, r3) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0xb6b}, 0x28, 0x0) 17:38:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000340)={{}, "d9e9b62e07d78c32abf98a960cac6c2a91fd00a29cbf0e3d9cc61f32205d81a3", 0x2}) r4 = socket$inet6(0xa, 0x4, 0x5) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x3) socket$packet(0x11, 0x2, 0x300) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f00000004c0)={{0x1, 0x4}, {0x0, 0x2}, 0x100000000, 0x1, 0x4}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000440)=0x1e) sendto(0xffffffffffffffff, 0x0, 0xfffffffffffffe53, 0x800, 0x0, 0xffffffffffffffaa) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) 17:38:22 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000000)=[0x0, 0x0], 0x2, 0x7f, 0x5, 0x200000000000009, 0x0, 0x6, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x8, 0x6, 0x0, 0x7, 0x1, 0x2, "c6efe56d02fdd9877ecf032181cf5d197e94e14776947b41b03e841f40ae7e0e"}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000600)={&(0x7f0000000380)=[0xa7bb], 0x1, 0x8, 0x1, 0xf7, 0x2, 0x1, {0x578e, 0x3f, 0x0, 0x5, 0xfffffffffffffffe, 0x8000, 0xffffffff, 0x8, 0x16b, 0x3ff, 0x3, 0xec4, 0x10001, 0x7, "f1a81bfc5b759db122312ad3ba1cef0e08d1929c8027edb303955913cac07fd8"}}) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x922, @local, 0x100000000}}}, &(0x7f00000005c0)=0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r2, 0x4, 0x14400) getrandom(&(0x7f0000000680)=""/112, 0x70, 0x1) pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f00000001c0)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f00000003c0)) dup2(r1, r3) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0xb6b}, 0x28, 0x0) 17:38:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x28) accept4$vsock_stream(r2, &(0x7f0000000040), 0x10, 0x80000) 17:38:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) 17:38:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$void(r2, 0x5450) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f0000000440)={0x0, @data}) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x10) write$9p(r5, &(0x7f0000000140)="6563cae9a5b0cf40ee022b5b2d662968fb399b11ee1836ac33b88951a70d9445e7491e2d6a641ff9e285f1c9c8fb2dc3e770e3dce3ad541b66a3e13962ed4ff8e518c10f7ef9db883ebda72e3798a331ae328a94a2044185ff4b3ec9e3bf2b6f360bf3525882436e7524b3f1e1bf04ddfae2824d4d3eca6663776531c03ebc90251263c9b46725e3eb416bc57df4784134e4a85cf3399082e0c2cff1784c2e4bc9db0d96e5918f3eec85a2fdeb7a075d1a176627a474dafa831b9e9a87e45fbf7e2c8481da6aae0bbcb90b4443007bbf5dd9fef31a4ee2b24d17cd31bcb7b39fcb3c43612d8bb2e082d7160c95a93b", 0xef) recvmsg(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) dup(r4) ioctl$RTC_IRQP_SET(r5, 0x4008700c, 0x80001000001987) write(r4, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = msgget$private(0x0, 0x1) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000000)=""/12) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000340)={{}, "d9e9b62e07d78c32abf98a960cac6c2a91fd00a29cbf0e3d9cc61f32205d81a3", 0x2}) r4 = socket$inet6(0xa, 0x4, 0x5) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x3) socket$packet(0x11, 0x2, 0x300) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f00000004c0)={{0x1, 0x4}, {0x0, 0x2}, 0x100000000, 0x1, 0x4}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000440)=0x1e) sendto(0xffffffffffffffff, 0x0, 0xfffffffffffffe53, 0x800, 0x0, 0xffffffffffffffaa) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) 17:38:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = getuid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000140)={0xa0, 0x0, 0x5, {{0x1, 0x1, 0xffff, 0x101, 0x0, 0x7f, {0x5, 0x1, 0x9, 0x8000, 0x10000, 0xa0, 0x5, 0xffff, 0x4, 0x2403, 0x6, r3, r4, 0x800, 0xfffffffffffffff7}}, {0x0, 0x3}}}, 0xa0) 17:38:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') r1 = getpid() sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100a0}, 0xfffffd75, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="80000099390004012cd886f200ef1c1f3ab1ab491cc4ce664014c90882d0e4fbeadba6702286efaf2d2a611940347eea60c582f1baa2f35e706a05be906b52ff9c5baf61b9431b4549bca5b1f9b05eb4f66d44a6017e0e77e465c2197a1af5fb3b682a7d77", @ANYRES32=r1, @ANYBLOB="0d7e76b12b6ea75f01e384be7394329c12c7dc11fd3cd116a81af98850f70a51967652eb2820dccf34008b0009a25d3a35b1fc11b4cbd74fbcfbd304164449a5ca031e99feddaf154a8ae9b2dbf26de2bdc52a388d7b0296c811f0b708001e00ac141411"], 0x80}, 0x1, 0x0, 0x0, 0x40040}, 0x40000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000080)=""/7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000001e80)=[{&(0x7f00000018c0)=""/117, 0x75}, {&(0x7f0000001940)=""/45, 0xfd84}], 0x2, 0x0) 17:38:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00'}, 0x30) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x3000) r4 = syz_open_procfs(r3, &(0x7f00000000c0)='net/igmp6\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000140)) 17:38:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000140)=0x8) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$RTC_VL_CLR(r4, 0x7014) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0xff4c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000100)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 17:38:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000000c0)=0x7fff, 0x4) close(r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000740)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4500000}, 0xc, &(0x7f0000000700)={&(0x7f0000000380)={0x374, 0x16, 0x100, 0x70bd29, 0x25dfdbfc, {0x10}, [@generic="a0ecd2f9b4ed32ac5c574665f19aef53071c2e17f237a685ccd632c78f52b50d6bd875e5f5f2f5", @generic="f089fa911f66321539782b8e89532c750554b131df19e7f4d6dc0c5775193fd747fd68db8bbd6ac16e3744f8428e5e756975d1965a28dd0511e5edee34531b4d22e908f61f9e2a72b4c07822981f3ddbdef246cfe474bb2d2cf95767417665088d24a9134d748a3fbce3ac143aaea4e810145bcd7eb5fb33a57feced937e72ed47d98501627e9c6fe36a327266876ea2db588db3127de466a3c7f1693895e5e2f43d68c745e020bf7dd1d2ce0586e4a9042ae9dd897c8bf703a89148ee401dd5b9f8f2f2", @nested={0x1ac, 0x4f, [@typed={0x8, 0x18, @ipv4}, @generic="023f393d332d904c8b7c3ee4c753914a4693abfb65ea55913f564fe268ccdee7abc7cb98a6a399155226bf5dfdd1f3d4959707ad7bf6dbe4c1a905204c6aac4d244a8abd48037ae0b66a19df5a5118deab1133f415491827b3402b05fa7e48b641860533ef97a781a84b95b8b132a3d37ad9449e95bda256a351291c6edc083447a7c342c8810d1e8027496e6b02f276041aa29e81e9f73965e2d43f0d91d00b81d8a40350716b2d410687bc9d0ab2c39ca68b2051865ce1da658b0595fec2542ed95e7008854beb88dbd7905493145d70b717cd27287d11", @generic="8007861f7456e0c8bde027f07b7224fe0551b908c898b519460f8298682f62d4f69efcee6f241d0241f5e4f8b6ca170ab34dc2fc6e78f608d8824a87680200213d33387d62c8f23e6d440cf4b33abb8110d5d815ef5ffe0be2f8387b96fe5bcfffb8", @generic="911b9c7ecde56e311e87e78dbb7881eb32633af2448288d967bb91bacb2d4bcdcbdebd8f4c5cae0ac1a394332229953beee80cd10a215e37d35d590090261899c56fb99c6386469ce8c3b85c31a75434c2d0faf0b7cdd5bf4f6041306242defece7934"]}, @generic="e65f15f1a03f007cc81504c4670279b9e63dc39c2e64c1aef09fb1d1faa76d747064d8f904b67849be3a77c6f89b4be77791ba6c4f92be808c6bc5b12d7cd5b54d27246baeecbfc469cc89918f6ca5f03b4b48f0daf938f738f5b62b338b33575b1d6992e17066826620e28aa471e4d13c856adc95ee19f18aedd7b08bedbb7787ef3047e041fdb1094f30cd7822164937dd91c4380d07d980a6374e3e28b8b1306e8987a22418210b5fe238b25802da395e742023e8ead250832b6ca06e20d4cf1456a69f580d5d"]}, 0x374}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000040) syz_genetlink_get_family_id$ipvs(0x0) sendto(r3, &(0x7f00000001c0)="2e60a8fd87da39e8bb83df7fdf015f361038473776edd9be59661af69f3daad80db7eb0fe910b60deceb79ecc8d6c3d37bacea0154fe44c50a12051db7dfa0b3a5774cdfbec8b98efd4bda64b5f214c4c1b894d494f221d7c2e28a966da8ef661a5fafa115b79b9e16f338af7300e5379714ac1efb34f4d605da62b8e8ff416a2307cf04db7ffc0a41dfb6d8507a3d1387480a420cf0603932183379fe5d88549ec294ec566941a15434b94933fdd0b1957f862ea1aaa844323f8ee17989f747", 0xc0, 0x4040090, &(0x7f00000002c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x629a, 0x1ff, "5270c4a6eb098116a80f304e237ed6afadb9a8c5ad9492439b1ce0d29a3a276660f6850efab85a434677473b207cd42d11c4f024d057cf65c2af3770e16d57", 0x8}, 0x80) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r4, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x4) 17:38:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200, 0xc) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000000c0)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000340)={{}, "d9e9b62e07d78c32abf98a960cac6c2a91fd00a29cbf0e3d9cc61f32205d81a3", 0x2}) r4 = socket$inet6(0xa, 0x4, 0x5) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x3) socket$packet(0x11, 0x2, 0x300) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f00000004c0)={{0x1, 0x4}, {0x0, 0x2}, 0x100000000, 0x1, 0x4}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000440)=0x1e) sendto(0xffffffffffffffff, 0x0, 0xfffffffffffffe53, 0x800, 0x0, 0xffffffffffffffaa) recvmsg(0xffffffffffffffff, 0x0, 0x0) 17:38:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x15b05c1b, 0x2}) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x1f, 0x101000) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x7000, &(0x7f0000000040), 0x8, r3, 0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5b, 0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r4, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:38:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) readahead(r1, 0x7ff, 0xdf) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x100ffc, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), 0x4) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x806b, 0x1, 0x3, 0x0, 0x8, 0x20, 0x7, 0x4, 0xff, 0x5, 0x7, 0xfff, 0x1}, {0x1000, 0xdaeb, 0x8, 0xff, 0x250, 0x9387, 0x4, 0x596, 0xffff, 0x3a32c3df, 0x101, 0x1, 0x2}, {0x9, 0x9, 0xfffffffffffffffe, 0x100, 0x8, 0x401, 0x20, 0x3, 0x5, 0x6, 0x7, 0x0, 0x5}], 0x1}) fcntl$dupfd(r1, 0x406, r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000000000001000000000000000000002a98fffdfd00000700000000000700000000000000fdfdffff0004000000002bcf83ad88d57579d0ab4fc8a7155082036bd07d52a9cad9982bfad017508035c6977a3a129cef2187ee4bd26fe1710ace674ed1981bbdc90b9e6023f5b2c1f5018ba72f4af69a6b9d7a3a338b0a69a288100e2f8e9dcda9255ee6000000000000000000000000000000000000fa000000000000000000000000000000000000"]) 17:38:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000340)={{}, "d9e9b62e07d78c32abf98a960cac6c2a91fd00a29cbf0e3d9cc61f32205d81a3", 0x2}) r4 = socket$inet6(0xa, 0x4, 0x5) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x3) socket$packet(0x11, 0x2, 0x300) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f00000004c0)={{0x1, 0x4}, {0x0, 0x2}, 0x100000000, 0x1, 0x4}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000440)=0x1e) sendto(0xffffffffffffffff, 0x0, 0xfffffffffffffe53, 0x800, 0x0, 0xffffffffffffffaa) recvmsg(0xffffffffffffffff, 0x0, 0x0) 17:38:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x251, 0xfffffffbfffffffc, 0x0, 0x13c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) r4 = semget$private(0x0, 0x1, 0x52) semctl$SETVAL(r4, 0x1, 0x10, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:26 executing program 2: r0 = memfd_create(&(0x7f0000000000)="046e17", 0x4) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x5011, r0, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) 17:38:26 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x3f, @empty, 0xe292}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) 17:38:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000340)={{}, "d9e9b62e07d78c32abf98a960cac6c2a91fd00a29cbf0e3d9cc61f32205d81a3", 0x2}) r4 = socket$inet6(0xa, 0x4, 0x5) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x3) socket$packet(0x11, 0x2, 0x300) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f00000004c0)={{0x1, 0x4}, {0x0, 0x2}, 0x100000000, 0x1, 0x4}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000440)=0x1e) sendto(0xffffffffffffffff, 0x0, 0xfffffffffffffe53, 0x800, 0x0, 0xffffffffffffffaa) 17:38:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_sctp(0x2, 0x0, 0x84) sendto(r3, &(0x7f0000000040)="120000001200e7", 0x7, 0x0, 0x0, 0xfffffffffffffde3) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:26 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xa000, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x101) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:38:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r0, &(0x7f0000000140)=""/1, 0xfffffffffffffe61) ioctl$TIOCEXCL(r0, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0xb3, "09f9abbb7e90cfeba52d95dfde111e7c52d0ac7804eabad59c414c851290393583f598766f29d695f940faadf630bcc461426de9822e4efaa4ef7db3163989a62992c8e8c81d256030f88a594a07c5a9018fc98ac610a2195c51954eaa501a60d05d7e412007902f7ce57aa83cfb9104767ed370abe640c87a334423b8a83dd11577e4d3908bbf40849fe41e2f6e5429a9e2215cd515ef703f0d9c79ebf13a350c2d9374ff75e78cc9ce4cea1b0170888f2d7b"}, &(0x7f0000000280)=0xbb) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e23}}}, 0x84) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) signalfd(r4, &(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$ipvs(0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:27 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x200080, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = getpgid(0xffffffffffffffff) syz_open_procfs(r1, &(0x7f0000000000)='fd/4\x00') 17:38:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$vivid(&(0x7f0000000280)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r5, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/241) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000000240)) 17:38:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xbcc, 0x0, 0x1}]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x20000) sendmsg(r3, &(0x7f0000000680)={&(0x7f0000000100)=@l2={0x1f, 0x401, {0x0, 0x902, 0x2, 0x1, 0x1, 0x6}, 0x1000, 0x1000}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000180)="74e4add5001332e3e63b09c98166ae8cadcb75af862da6f287a8e226426858314e3eb40b1b07264529eb4178c0f1850f972fbe9b89d62182c53098875d8477dc4b88302c86897c32e4609d369cf42d98970eb5f9d2984f80849c61b9588894b7753e3e7799139ac31e979339a75560e6fc408b43bde2d40bedb68ff91c6d716f5c86fe8984893a1239dc45eda7fe488ca2614caff451262622d6278c09537c1322875060a1a5ae13b00a283bb71da6554e", 0xb1}, {&(0x7f0000000340)="69cc1ae1e00341c6367d77a6b245c3c7b52725de0aa21a29d29403bfcf7189a78c2f7c0949015b6172af79b2ba49cadd80a63687c3684473d95d6cec66a887a13bda407c87019166d5f493d10965ee02e6d16414ea96d558ebfab7fe0afb02b03442f7884befcb221166ce5772d1e8f509425cb0f3121e328cc4ee89449935b1bd48c70001914861f43c446ba78ce9438751f86984a76e218759a7ea3a808c1f17632d42a3774ba580401d7b25b2297886a276c1cacd0b5e1677070cedb3fcac878c51096f084c186e1a556cb5e02ce45e34e3ea499e39b2c7631bf931ec8074bdf6002ffc89fe0a37606faa4c749ffad3", 0xf1}, {&(0x7f0000000240)="9abe7aabbfc0ea38674784848ce0879e5d7e929972b0d5ac0f74dcb9929b67733fda02a69aaeb8075df6ac252f0e269b12e4172adc7dfdc9a705c048fdadb2078ed1cbce4854133fbc7c792fd39ec41798", 0x51}, {&(0x7f0000000440)="0e2111b5ba31a1a629152c29bd6f5197abf402025bdfe65a5fbd2d39c730cd1b92a81f1ca5dd04f893a11c4b4f8ca143ff13560872c7a5e61fac402b2eaa6b1081dfaf397879739f07c1b303fb91678360025188d8ec783f34c350eab2c5becd58130b1bcee8558d324a47137eac41cd0b2fcccb479a62afa62c94fe69adf44dc66ea9564ba2be18b4add27bf4b0810c09f429ec9b747cb6ba80b7a91be12696363e3f6682611807fe3a28e4909ac09bff64f807b8026d729322be01edfc77d33453776076a5bf1d9726a4a6", 0xcc}, {&(0x7f0000000540)="39eed296d2ed9ab89a9c67a75529ced41e130c1e158d5c7f30ae6a215f7758d1be28240a9f2af3b5b49924d3d5deb65ed421c46735c60ddd1ad482b27422c03b8aeab577600854230b7344f70d2cfe368715229ab5471fa79c81859c37dce2599fb09568ee8e2f84902810aa654caaee13f378c510523da4258d55330494731d446eeecb15e2ff1aaf79473e3a048cf73c78f3d45bedc6ef5e1099d83a81881eaac810111616d1998acf29d3920249cf5233da863f9d2f", 0xb7}], 0x5, 0x0, 0x0, 0x40040}, 0x4000001) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x103000, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000340)={{}, "d9e9b62e07d78c32abf98a960cac6c2a91fd00a29cbf0e3d9cc61f32205d81a3", 0x2}) r4 = socket$inet6(0xa, 0x4, 0x5) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x3) socket$packet(0x11, 0x2, 0x300) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f00000004c0)={{0x1, 0x4}, {0x0, 0x2}, 0x100000000, 0x1, 0x4}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000440)=0x1e) 17:38:27 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x8004550f, &(0x7f00000002c0)={0x0, 0x5516}) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) 17:38:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0xc0000101]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x102000}) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) r6 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000040)=0x80, 0x80000) recvmsg(r6, 0x0, 0xff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r2, &(0x7f0000000040)) close(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f00000001c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r4, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:28 executing program 2: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x6, 0x3f, 0x7fff, 0x9, 0x0, 0x40, 0x4, 0x0, 0x6641, 0x8001, 0x101, 0x81, 0xc, 0xfffffffffffffbff, 0x100, 0x8, 0x200, 0x4, 0x6, 0xdc9, 0x65, 0xffffffffffffffc1, 0xffffffffffffffff, 0x4, 0x4, 0x81, 0x0, 0x5, 0x7ff, 0x31f855f1, 0x2, 0xfffffffeffffffff, 0x5, 0x5, 0x5, 0x0, 0x0, 0x5e, 0x4, @perf_config_ext={0x101, 0x4001a418}, 0x0, 0xae, 0x834, 0x0, 0x2, 0x1f, 0x9}, r0, 0x10, r1, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x125081, 0x0) accept$alg(r3, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000240)=""/90) 17:38:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000000)=""/17) 17:38:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x802, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x40000000, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x6, 0x100000000}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000180)={r4, 0x3ff}, &(0x7f00000001c0)=0x8) 17:38:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000340)={{}, "d9e9b62e07d78c32abf98a960cac6c2a91fd00a29cbf0e3d9cc61f32205d81a3", 0x2}) socket$inet6(0xa, 0x4, 0x5) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x3) socket$packet(0x11, 0x2, 0x300) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f00000004c0)={{0x1, 0x4}, {0x0, 0x2}, 0x100000000, 0x1, 0x4}) 17:38:28 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x80000001, [0x7499800000000000, 0x1, 0x1ff, 0x3ff, 0xff, 0x4, 0x8, 0x3ff, 0x4, 0x9, 0x9, 0x5, 0x6, 0x101, 0x0, 0xdbce, 0x7, 0x1, 0x400, 0x1, 0x800, 0x1, 0x8, 0x3, 0x5, 0x7f, 0x7dac, 0x6, 0x1, 0x1f, 0x8, 0x3, 0x9, 0x0, 0x6, 0x1ff, 0xfffffffffffffff9, 0x6, 0x1ff, 0x4, 0x401, 0x9, 0x2, 0x5, 0xfffffffffffffffa, 0x101, 0x7ff, 0x3f], 0xb}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={r1, 0x0, 0x5, 0x7, 0x800000000000}) getsockopt$inet_int(r1, 0x10d, 0xa9, &(0x7f0000000140), &(0x7f0000000000)=0x4) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x5, 0x800100000, 0x7}) 17:38:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="040000000000000096090000000000000600000000000000270b00000000000000000000000000000500000000000000fb0b0000000000000101000000000000"]) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r4, 0x2}}, 0x18) recvmsg(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0xb, 0x2) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @rand_addr=0x3}, {0x1, @random="1867408fad4e"}, 0x4c, {0x2, 0x4e20, @broadcast}, 'veth0_to_bridge\x00'}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) getresgid(&(0x7f0000000240), &(0x7f0000000440), &(0x7f0000000480)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f00000000c0)) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000600)) fcntl$getown(r0, 0x9) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000640)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000680)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000006c0)=0x0) r5 = getpgid(r4) syz_open_procfs(r5, &(0x7f00000004c0)='coredump_filter\x00') ioctl(r2, 0x40, &(0x7f0000000380)="dc890281fe05584590dcc8a6066e84f2b2cee5c3872772ba21565e7a7980fbe00c6ded6135d418790520ff9b40976d19f6b9e1849adaf00dfdc2fb67674be6ede1ef293556bc27be7e36552b1b5fc3bcae51ac960ad5c9c57c264ec45560e4a8b3156571cdccf5947d2860a7939062bbe71431674060a96343f00b5b94c7f9c2c4327418d49387db735b51a7aea8b5a2a9382c69015d3115f7") socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000002c0)={@in6={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x5dbb}, {&(0x7f00000001c0)=""/107, 0x6b}, &(0x7f0000000140), 0x8}, 0xa0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r1, &(0x7f0000000500)=""/207, 0xb8c32459, 0x4) 17:38:29 executing program 2: unshare(0x28020400) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e20, 0x8000000, @mcast1, 0x2}}, 0x1, 0x4, 0x0, 0x7f, 0x8000}, &(0x7f00000001c0)=0x98) r3 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0xb58c, 0x20002) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000240)=0x4, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000000)) 17:38:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000340)={{}, "d9e9b62e07d78c32abf98a960cac6c2a91fd00a29cbf0e3d9cc61f32205d81a3", 0x2}) socket$inet6(0xa, 0x4, 0x5) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x3) socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) 17:38:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x10004, &(0x7f0000000000), 0x9, r3, 0x1}) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f00000001c0)={0x28, 0x2, 0x0, {0x5, 0x0, 0x3ff}}, 0x28) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r4, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fallocate(r0, 0x40, 0x3, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2000000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) fadvise64(r1, 0x0, 0x1f, 0x5) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000080)={0x39, 0x20, 0x66e}) 17:38:30 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2000, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000000c0)=0x6e, &(0x7f0000000100)=0x2) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x800000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) 17:38:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r3) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r4, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x100000000, 0x800) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x2, 0x10300) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f00000000c0)=r4) 17:38:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000340)={{}, "d9e9b62e07d78c32abf98a960cac6c2a91fd00a29cbf0e3d9cc61f32205d81a3", 0x2}) socket$inet6(0xa, 0x4, 0x5) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x3) socket$packet(0x11, 0x2, 0x300) 17:38:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup2(r1, r0) ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x10) socketpair$inet(0x2, 0x801, 0x4, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r4, 0x0, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:30 executing program 2: utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0x7530}}, 0x361d24f4c4c1c3d0) r0 = accept(0xffffffffffffffff, &(0x7f00000011c0)=@nfc_llcp, &(0x7f0000001240)=0x80) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x2) write$P9_RREADDIR(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="87000100290180dbc3d9dfbef1d52dd19c2b8f5700000000800804000000040000000000000003000000000000000407002e2f66696c653014040000000200000000000000ff7f000000000000c207002e2f66696c65302103000000020000000000000000000100000000000307002e2f66696c6530400400000000000000000000006b000000"], 0x87) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001280)) 17:38:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000140)=""/171) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r4, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x3ff, 0x0, 0x5, 0xff}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000280)={0x6, 0x9, 0x201, 0x8, 0x10000, 0xccd, 0x10000000000000, 0xcf2f, r5}, &(0x7f0000000340)=0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x7f) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000440)=0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000100)={0x101, 0x2, 0x9, {0x0, 0x989680}, 0x100000001, 0x6}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x1, 0x0, [0x4, 0x20, 0x2, 0x3d6, 0xc24, 0x4, 0x0, 0x10001]}) 17:38:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000340)={{}, "d9e9b62e07d78c32abf98a960cac6c2a91fd00a29cbf0e3d9cc61f32205d81a3", 0x2}) socket$inet6(0xa, 0x4, 0x5) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x3) socket$packet(0x11, 0x2, 0x300) 17:38:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0xa7478af006ed5c21, 0x0) accept4$packet(r2, 0x0, &(0x7f0000000740), 0x80000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="7f000000000000000000000005"], 0x18) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000340)={0x1, {0x8000, 0x4, 0xfffffffffffffffe, 0x6, 0x1, 0x3}}) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="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"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x4) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f00000000c0)=0xc5, 0x4) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000380)) syz_genetlink_get_family_id$ipvs(0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r6, &(0x7f0000002640)=""/207, 0xcf, 0x3) 17:38:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20000000000002, 0x6, 0x8, 0x28, 0x1, 0x2}, 0xfffffffffffffcd8) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 17:38:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7", 0x7, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)=0x0) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) r11 = getegid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) fstat(r3, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000a80)={{}, {0x1, 0x3}, [{0x2, 0x2, r4}, {0x2, 0x4, r5}, {0x2, 0x1, r6}], {0x4, 0x1}, [{0x8, 0x3, r7}, {0x8, 0x1, r8}, {0x8, 0x4, r9}, {0x8, 0x2, r10}, {0x8, 0x1, r11}, {0x8, 0x3, r12}, {0x8, 0x5, r13}, {0x8, 0x2, r14}, {0x8, 0x2, r15}], {}, {0x20, 0x1}}, 0x84, 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x3, 0xfffffffffffffff9, 0x1000, &(0x7f0000ff2000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x8, 0x803, 0x0) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000180)="78e381f196bbee545bc4141407508a0b87f2a54f21cc8675459b4e4b") sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7a) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) connect$rds(r3, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:32 executing program 2: unshare(0x603ff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000100)={0x1ffffffffffffeec, &(0x7f0000000140)}) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@local, @rand_addr=0x1, @loopback}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000040)=0x1f, 0x4) 17:38:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000200)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000240)={r3, r4}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0], 0x8, 0x2, 0x5, 0x2}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r5, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 17:38:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000340)={{}, "d9e9b62e07d78c32abf98a960cac6c2a91fd00a29cbf0e3d9cc61f32205d81a3", 0x2}) socket$inet6(0xa, 0x4, 0x5) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x3) socket$packet(0x11, 0x2, 0x300) 17:38:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x141000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:32 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f00000000c0)={r3}) unshare(0x20400) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="04f5d510306804a752be9628432c012f2604764dd4a23cc6c7fd2856fe868f58a536f490fed31d99"], 0x1) 17:38:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x2000) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000001a00)={@remote, 0x0}, &(0x7f0000001a40)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000001a80)=r2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) unshare(0x8000400) mq_open(&(0x7f0000000180)="2e010000f45e81411d5a0000000000000000000000000000c977b015dada07cbea6160f922bd8bd947b7c51dedf07cff27a34b5c59ab46ccab6350a8482ea9a21a1783ced4a0c0c02a1d93ae202f2bc6cbc920735b0a1984479edb322eeb5ef05823b320e5036bd63349b286d3a6d4a9b7176a22cd2caa855fc81e989ec78803eef47c95fb783ae53557389983624136c140465d000000000000000000000000000000", 0x6e93ebbbcc0884f2, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x2}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) signalfd(r3, &(0x7f0000000100)={0x4}, 0x8) write(r0, &(0x7f0000000140)="4465056c500bfdd4f5230ec23500003b0000000004cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1ad5114316be67c0300f0166e6e2188be1e8cabbdd5746e0d9f52267df959f7d7d34057755ecc7cad969573070029069fb0170e2437770be8adc52aa63f5696a5401e2823cb8317000061f286e412b448", 0x348) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) eventfd(0x8001) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:38:33 executing program 1: timer_create(0xfffffffffffffffe, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x3, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$getown(r0, 0x9) stat(&(0x7f0000000480)='.\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000a40)={{0xa, 0x4e21, 0x3, @empty, 0x9b8}, {0xa, 0x4e22, 0x8, @empty, 0x3}, 0x1000, [0xffffffff, 0x4, 0x628b4456, 0x0, 0x4, 0x5a698988, 0x100, 0x6]}, 0x5c) prctl$PR_CAPBSET_READ(0x17, 0x21) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000840)=0x2, 0x4) r3 = syz_open_dev$sndtimer(&(0x7f0000000880)='/dev/snd/timer\x00', 0x0, 0x4002) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000600)={0x0, 0x0}) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000080)) getresuid(&(0x7f0000000640)=0x0, &(0x7f0000000680), &(0x7f00000006c0)) getresgid(&(0x7f0000000980), &(0x7f00000009c0)=0x0, &(0x7f0000000780)) sendmsg$unix(r0, &(0x7f0000000800)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000040)="94a4eb08", 0x4}, {&(0x7f00000001c0)="e1371093af0eed0b177a6bf6c114fd667858d39c999f22b1ed36761cf5b8d331f3b9e9613c84a36fc63dae5a7a20a5b28cbf5fba79126c5ccbb4d07ee8587a56a325ad8d2348cac92f7e43b5", 0x4c}, {&(0x7f00000000c0)="463b905ea2e3e7470d25d19d6cfdb2c5c608853c4d2efabe84a21e42672c435c654bc7d776b530c12db90d539215f3d5dfd51ef7c75340", 0x37}, {&(0x7f0000000240)="aef07b023e56c329e46e25109cf2097caf7998d2e9e18fea40af833a216de1baa6c912cd4a4f38e29d24a5c11acf36f4366aeb46a3d2610bc48bb63294da1c7dacd1d6307a5658578052df2252973278", 0x50}, {&(0x7f00000002c0)="37ed04f1722e72c5935b9d0c4595f6693dff88485fd64862ac011a01c8893c031f5073d4a713dbc94ac75a6688de1154b9e2a9a3a30584e39e04882bf59408bec6bef8494317496c37509dc00d02c9f90712ef38085b8d3b4579942c15f69deabc01e9b5c8563bbe01fd3961ce10ece412a88348de4bf73cf9cf48e95be82639be8e6d708838a5afc413fe414f542dea8382a88ee1326c857f295412eeedb0f0ce5513013ed089ccf63843ba8970ab5aa2", 0xb1}, {&(0x7f0000000380)="bc4c53c7a80138087425979e3c2d16994962b88c0bf46fee82b71a8c91c55f9f3c005bb1864635222c300814f7a5c5071eae7dcfdb567042b474dca1353983dd401e193f604283b415ada8fabbb40c554d29d706", 0x54}], 0x6, &(0x7f00000007c0)=[@cred={0x20, 0x1, 0x2, r1, r2, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x40, 0x20000800}, 0x4814) bind$unix(r0, &(0x7f0000000700)=@abs={0x0, 0x0, 0x4e20}, 0x6e) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000900)={0xfffffffffffffffc, 0x8002, 0x4, 0x2, 0x200000004, 0xfffffffffffffffb, 0x8001, 0x6, 0x0}, &(0x7f0000000940)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000a00)={0x5, 0x2, 0x0, 0x80, r8}, 0x10) r9 = add_key$user(&(0x7f0000000b80)='user\x00', &(0x7f0000000bc0)={'syz', 0x0}, &(0x7f0000000c00)="62a7701032cd4b81240e570674d7a6", 0xf, 0x0) r10 = add_key(&(0x7f0000000c40)='logon\x00', &(0x7f0000000c80)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, r9, 0xe0000000, 0x1, r10) connect$pppoe(r0, &(0x7f00000008c0)={0x18, 0x0, {0x3, @broadcast, "e4ffffff000c00"}}, 0x1e) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) timerfd_settime(r0, 0x1, &(0x7f0000000ac0)={{}, {0x77359400}}, &(0x7f0000000b00)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000b40)) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000cc0)=""/34) 17:38:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000340)={{}, "d9e9b62e07d78c32abf98a960cac6c2a91fd00a29cbf0e3d9cc61f32205d81a3", 0x2}) socket$inet6(0xa, 0x4, 0x5) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x3) 17:38:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=r2, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:38:33 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f00000000c0)={r3}) unshare(0x20400) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="04f5d510306804a752be9628432c012f2604764dd4a23cc6c7fd2856fe868f58a536f490fed31d99"], 0x1) 17:38:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = shmget$private(0x0, 0x3000, 0x418, &(0x7f0000ffc000/0x3000)=nil) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000140)=0xc) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f00000004c0)={0x18, 0x0, {0x4, @remote, 'ipddp0\x00'}}) getgroups(0x1, &(0x7f00000001c0)=[0x0]) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_smack_transmute(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000580)='TRUE', 0x4, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000400)=0x0) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000440)={{0x80000000, r6, r7, r8, r9, 0x40, 0x7}, 0x7, 0x5, 0xc000000000000000, 0xffffffff, r10, r11, 0x1}) syz_genetlink_get_family_id$ipvs(0x0) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x105040, 0x0) pread64(r12, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000040), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') sendfile(r1, r3, &(0x7f0000000000), 0x7ffff000) 17:38:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x1, 0x400000003, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) setsockopt$inet6_dccp_int(r3, 0x21, 0x11, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x54}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000040)=0xd, 0x4) 17:38:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000340)={{}, "d9e9b62e07d78c32abf98a960cac6c2a91fd00a29cbf0e3d9cc61f32205d81a3", 0x2}) socket$inet6(0xa, 0x4, 0x5) 17:38:34 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x7, @vbi={0x6, 0x78c8fc0e, 0x4, 0x30323953, [0x10001, 0x2], [0x1, 0x4a2e], 0x1}}) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000002340)={0x3000, 0x6000, 0x305, 0x4, 0x7}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x5, 0x7, 0x3f87b1d6, 0x7, r1}) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000002500)=""/176) readv(r0, &(0x7f0000395000)=[{&(0x7f0000001340)=""/4096, 0xcb3}], 0x1) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x6e, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000024c0)={'nr0\x00', 0x3}) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000002380)={{0xf000, 0x106005, 0xf, 0x3, 0x8000, 0x8000, 0x8, 0x3, 0x8, 0x9, 0x0, 0x545}, {0xf000, 0xf000, 0x1f, 0x3, 0x3fc, 0x80000001, 0x10000, 0x647a, 0x1000, 0x2, 0x0, 0x50c}, {0x0, 0x5000, 0x8, 0x1, 0x6, 0x9, 0x8, 0x4, 0x100, 0x6, 0xae87, 0x81}, {0x3000, 0x0, 0xf, 0x1, 0x9, 0x7, 0x3, 0x0, 0x80, 0x12c580000000, 0x24000000}, {0xd000, 0x6000, 0xb, 0xfffffffffffffeff, 0x12, 0x7, 0x7, 0x2, 0x8, 0xfffffffffffffff7, 0x1, 0x100000000}, {0x6004, 0x0, 0x0, 0x80000000, 0x4, 0x9, 0x0, 0xffffffffffffffc6, 0x2, 0xfff, 0x80000000, 0x9}, {0x2, 0x100000, 0x3, 0x4, 0x81, 0x7fff, 0x8001, 0xfffffffffffffffe, 0x2f, 0x6, 0x47f, 0xfffffffffffffff7}, {0x2001, 0x5000, 0x0, 0x74, 0xeb74, 0x6, 0x5, 0x566c997, 0xa4, 0x1, 0x9a4, 0x100}, {0xf004, 0x1000}, {0x5000, 0x4}, 0x20, 0x0, 0xf000, 0x100, 0xa, 0x2800, 0xf004, [0x69, 0xfff, 0x6, 0x762f]}) 17:38:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'cpu'}, {0x2b, 'io'}, {0x2d, 'cpu'}]}, 0xe) 17:38:34 executing program 3: syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x200, 0x420140) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:34 executing program 1: unshare(0x8000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000280)=""/125, &(0x7f0000000200)=0x7d) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000001c0)={0x9c0000, 0x61563aa5, 0x8, [], &(0x7f0000000180)={0x9909e4, 0xff, [], @value=0x40}}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvfrom$inet(r2, &(0x7f00000000c0)=""/96, 0x60, 0x2000, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 17:38:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) r5 = getegid() fchown(r3, r4, r5) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000140)) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000700)=""/234) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = request_key(&(0x7f0000000240)='.dead\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000340)='cpuset\x00', 0xffffffffffffffff) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x0, 0x0) pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fanotify_mark(r7, 0x4, 0x0, r8, &(0x7f00000005c0)='./file0\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r6) 17:38:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000340)={{}, "d9e9b62e07d78c32abf98a960cac6c2a91fd00a29cbf0e3d9cc61f32205d81a3", 0x2}) 17:38:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:35 executing program 1: r0 = semget$private(0x0, 0x20000000103, 0x0) semop(r0, &(0x7f00000000c0)=[{0x4, 0xffffffff}], 0x1) semop(r0, &(0x7f0000000080)=[{0x1}, {0x0, 0xffffffff}], 0x2) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000100)=@un=@abs, &(0x7f0000000040)=0x80, 0x80000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 17:38:35 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x47b, 0x0) stat(&(0x7f0000000080)='./bus\x00', 0x0) 17:38:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000340)={{}, "d9e9b62e07d78c32abf98a960cac6c2a91fd00a29cbf0e3d9cc61f32205d81a3", 0x2}) 17:38:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x8000, 0x0) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0xa000) fanotify_mark(r1, 0x19, 0x8000000, r2, &(0x7f0000000200)='./file0\x00') ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0xfffffffffffffffc) read(r3, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(r0, 0x540c) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r4 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r4) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000580)="6f6f6d5f73636f72655f61646a009fc5720e384adb40f8bf6a31e8ce88025eb2f468545232f1891e7e6d19c96c475e6c136337f7247f3f393e62e82f3cdb6a3e3ad91004721815dc2910493cd03a0f18ec00c2778a3043f8a9ea61168ce643f5cbdc1cea609ce18edd8eaa1ff4afa35abf174d1affb18d505d3c9ee1425b79e6aee949db299bcba3576c74e9a9fcf8def05d0aa553161d6888c5eacfca35d22e93fd09902368710d9b3b83dd0f738012c68e7ed4efc73aee346375b203d5d529c9f12fea955f27fbb9a934ca9ef3fbc9d67ed5b77d42e52e86bfbb23b9f74eb3fe3f78cc585e16627a228aa4351074bbb7caa7ccde5fdcabf2b8c7b3d32624bb348109bbe3bf42286c6ebce9453c36248f29b01ac9e318a6d97a6b945aed96ade25ccb2c21130d762972f10045cc636772bfd475429fa58c38e4440fd356746489c85614173dd9cf2ac8c7b7cc18322f4a6d8c359314fd0227e3c9127ec310b7c7aecf4182337cfdba32bdc62de0455f78c7698d56d95c5f6cfbd878582e4e9b6491d5c1a1ba684c957746137bfdc8541fe1296807e8576e5de4") sendfile(r6, r4, &(0x7f0000000000), 0x7fff) sendfile(r4, r6, &(0x7f00000000c0), 0x800) close(r3) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') ioctl$KIOCSOUND(r0, 0x4b2f, 0x59b) close(r5) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={"647b6d6d7930000000ff00", 0x1fd}) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r8, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 17:38:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:35 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) fcntl$addseals(r0, 0x409, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0x1e3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000100000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f73681e0935be9ee7d9000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000010000007665746831000000000000000000000074756e6c30000000000000000000000074756e6c3000000000001d0000000000766c616e3038239dbaa065bdd30aadc90000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000007000000070000000a8000000646e6174000600000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb00000000000000000000"]}, 0x25b) 17:38:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x9c42, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x6200c0, 0x0) dup3(r0, r0, 0x0) socketpair(0x10, 0xf, 0x9d3e, &(0x7f0000000200)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x10001) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200000, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000140)=r4, 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 743.755374] syz-executor3 (21302): /proc/21302/oom_adj is deprecated, please use /proc/21302/oom_score_adj instead. 17:38:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) [ 744.010096] kernel msg: ebtables bug: please report to author: entries_size too small [ 744.084129] kernel msg: ebtables bug: please report to author: entries_size too small 17:38:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000340)="2ef3af66b80d0000000f23d80f21f86635400000100f23f80f907ff12ef7390f01d1d9fbba610066ed3e0f2205baf80c66b8d282118166efbafc0cb80600ef0f35", 0x41}], 0x1, 0x0, &(0x7f00000004c0), 0x100000b5) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) mq_timedreceive(r3, &(0x7f0000000500)=""/241, 0xf1, 0xffffffff, &(0x7f0000000300)={0x0, 0x1c9c380}) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='ppp0[wlan1@\x00', r3}, 0x10) prctl$PR_CAPBSET_READ(0x17, 0x21) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = msgget$private(0x0, 0x4) msgctl$IPC_RMID(r5, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x12400, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) r7 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7, 0x127000) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x0, 0x8}}) finit_module(r3, &(0x7f0000000600)='ppp0[wlan1@\x00', 0x3) ioctl$KVM_KVMCLOCK_CTRL(r7, 0xaead) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000800), &(0x7f0000000840)=0x4) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xfffffffffffffffe}) ioctl$KVM_RUN(r6, 0xae80, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000740)={r3, &(0x7f0000000640)="3a4443c2cc37859ad62af684da9e40d014f7649ef98c2de624dd7b61da1ceb5f0f7776c0a1b94b9340969ed2e0f7ccfce800e96308f2f172c19dd02adc95cb06ea522fc3c5cef1ae2c71d43c875dd49fbe206c9d9459474c4ed9d347418d0b7a023f065ba73ffb2b94de134b6d0162", &(0x7f00000006c0)=""/67}, 0x18) 17:38:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) 17:38:36 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080), &(0x7f00000000c0)=0x18) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x200080, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000280)={0x9, 0x3, 0x0, [{0xf7e4, 0x9, 0x6000000, 0x60000000, 0x5, 0x6, 0x9}, {0x8001, 0xffffffff, 0x4, 0x6, 0x1, 0x1ff, 0x7da}, {0x6, 0x42, 0x5, 0x3f, 0x8, 0x9, 0x4}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') 17:38:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast}, &(0x7f0000000140)=0xc) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f00000001c0)={@empty, r4}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r5, &(0x7f00000002c0)=""/207, 0xcf, 0x0) 17:38:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x210001, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f00000000c0)={r4, 0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000540), &(0x7f0000000580)=0x4) sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0xd4, r4, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5e2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x14}}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3d}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30, 0x30}}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x80) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff1000/0x4000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000fe5000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440)="5a225278eecf2b42deb28eb3c03553b08de95917f68b10dc29e8af0441e49dee6d53755ace7cae3f658f18d14a65ba498c37e3f9614c6819087f13dfa87d86d0715ffac7225bfaf476c14290fc111895c821cd7798", 0x55, r0}, 0x68) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x2c, r6, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x7e}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f00000005c0)={0x2, 0x100, 0xc8, 0x4, 0x6, 0x4}) write(r5, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x100) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3000000000000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000000, 0x0, 0x1b], [0xc2]}) ftruncate(r0, 0x9) 17:38:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) 17:38:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchmod(r0, 0x112) statfs(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)=""/134) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffff, 0x80002) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000040)={0x1ff, 0x3}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x140, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, r4, 0x30, 0x1, @in6={0xa, 0x4e21, 0x81, @loopback, 0x100}}}, 0xa0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000240), 0x800) [ 745.157011] kvm [21354]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 17:38:37 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0xff6e, 0x0, 0x0, &(0x7f0000000080)=[{0x28, 0x29, 0x2, "0000000000000000000000000000000004"}], 0x28}, 0x0) [ 745.312643] kvm [21354]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 17:38:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(r0, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) r3 = getpgrp(0xffffffffffffffff) getpgid(r3) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket(0x2, 0x6, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r4, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000080)={0x0, 0x80000000, 0xdcb7, 0x62a6}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x805, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'gretap0\x00'}, 0x18) 17:38:37 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x119000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)={0x5, [0x100, 0x86dc5da, 0x4, 0x5, 0x7ff]}, &(0x7f0000000180)=0xe) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=@v2, 0xa, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r2, 0x4, 0x2001) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x10010}, 0xc) sendfile(r2, r3, &(0x7f0000000040), 0x10000000000443) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) 17:38:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) 17:38:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = dup2(r2, r1) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x3, 0x11, 0x8, "5615c5d73f1577f9da5affe1b55b7c31991ffb6d13593efd6ec9d00c079a8a052a9229f257537063e5d217566708efeec86efaa0b6530a64946e77a51ac66447", "8b01024bb5e524461e7139b30b9c2566fa318b1dc2884e338ae48cfba0ba33e5", [0x6f1, 0x100]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) fanotify_init(0x39, 0x101001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:38 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'ip6_vti0\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047437, &(0x7f0000000000)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000001000/0x2000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ff6000/0x8000)=nil, &(0x7f0000000040)="8fc4dd868c6dc5161201e50c8220de604e262628148a0d", 0x17, r0}, 0x68) 17:38:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) r2 = request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000016c0)='fd/4\x00', 0x0) lstat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f00000017c0)=[0xee00, 0x0, 0xffffffffffffffff]) keyctl$chown(0x4, r2, r3, r4) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') vmsplice(r0, &(0x7f0000001640)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000001c0)="a321f8cf4676bf025722e28c72025dd3ea823a605f4cf5ed1b01ac9361ba8abbd380c304d08d5d8ebbf60bf2cc9ed9b3823690dca4077f6bf5eb71a27d74ee24615cce67fcfd9ea131d2053b7bfc9eda6606e7d11c6386050134a754f10471eb468115f3a0985034b88dc09f1ab6d65f488acf99a5094b213361fda83c71ae6e3e359a18805ba08f64f143051b1d75e3b943f2e8886fd0", 0x97}, {&(0x7f00000012c0)="75e6f151862d4757b142b841f52533be0c6cfb02cf3e10789ac0094fbc6b7a7ced19831503b24de826cca85c6238c4a89fac9750633274fe66d6fa593e78b6bd6c90abe87168c7e67ceac85f90aa4206e8ed9775dfa2957e052b625c942d9f0cf9b46d37ce4e6dbaf30661d1c8b63021ce104ef1da4cbaa6949e06aa2566e4bdd189001a65169f501e6b6b65260cc9af8c9c6e45b0fc1c1b596ea3b4ec07745a30a21a5609e93ad4f9cd3df129a256", 0xaf}, {&(0x7f0000001380)="e6c8df0c0932aa05123dc6b12f5af8fc2df387681b133bd5e487b1087249dec4ae73b8cca3c817c87c70917c122adbfbfd8f030ca969f6234a66bc96af9e376571186305e2427d534af75a2d33f10ec25f8381fe2fb6a55b716ac16d7d63e7ae9c6e861f678051dce8ee3b6f4d97b228c1f46f75fcca29d19b56fdcf5d553d5f54f923e17b05e4aead00511e3be4349926db1c211db9afa70262a5a5e466ec12ed50d165fbe7", 0xa6}, {&(0x7f0000001440)="eda51c92897ca838a2ffdd1656220896799acccd1c01c7887d61132f9325739eac230b6e1ac78d4fcacf619e0b30f9f73c0e6a9f2d7867e9653ef5a29fce55aedc0781422a6828ce0702d23d7f9ecad48e6b19a49bc8e56a999199811375d42f6ad1a9e7ceeb0b521960832d0102f07bd2401dd411e66aff8ac772ea56749a22d974cc0a1edd407f392f8c4d66cde756d9fe4d731d1da799d74386433a469b2bc9d1b1812040b5da5f3dc461b1a97a51e9988bff382d89befe5de8041788c2bff76fc3a125b7d8b20e5acda07d73f1753823f3fd0e36cdde97", 0xd9}, {&(0x7f0000001540)="cb63cedbe77831315afd7ad003676217161d64094e8fb5107eea4fb69bbfd56410a13816d2e2b7555a4cdd63747d19bcad295d38ce12d8da9ef578aa08e00f55b0172c5853e41549bb3684dc8b2faffb5660ced000e4e7b30dc65eddb2fc446005e22a5336b5c5280bbd23505bcd05db1e8997b43e874a882a17009eadaa985043aa002768bc0b269d4f361c39e7ff53741ad6a5f82001cab6df39fc2d651a29c29f089aa13825dba69be78565a066c208c1df0048e63e7c96bb4c8630354ba8a6d5719c42e173a7a3c037fea3c07d5a3d08848d546c28f111c7277dba6c46f70bb6bcb7189bc7e5f8355a7d466679fc40ec6c497000e10c80ea664c6bdbfd", 0xff}], 0x6, 0xb) close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) 17:38:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400282, 0x0) ioctl$VIDIOC_QUERYMENU(r4, 0xc02c5625, &(0x7f0000000140)={0x1a1, 0x5, @name="ddb49979d362cfac04cfa3d5ee2e004b4889786db2387bdbcc68540f83336b65"}) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f0000000280)='hash\x00', 0xffffffffffffffff}, 0x30) get_robust_list(r1, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000340)={&(0x7f0000000300)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001900)=""/119, 0x77}, {&(0x7f0000000800)=""/7, 0x7}], 0x2}, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r3, &(0x7f0000000680), 0x4924924924925c6, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)=0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000004c0)=0xc0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r4, r5, 0x0, 0x7, &(0x7f0000000100)='system\x00', r6}, 0x30) 17:38:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='oom_score_adj\x00') write$cgroup_int(r0, &(0x7f0000000000)=0x7ffc, 0x12) 17:38:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000040)=0x1ff, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 17:38:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt(r0, 0x200, 0x4, &(0x7f0000000000)=""/22, &(0x7f00000000c0)=0x16) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0xffff8001, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x11, 0x9effffff], [], @remote}}]}]}, 0x2c}}, 0x0) [ 747.444380] Started in network mode [ 747.448437] Own node identity ff000000, cluster identity 4711 [ 747.454614] 32-bit node address hash set to ff000000 17:38:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) acct(&(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:38:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt(r0, 0x200, 0x4, &(0x7f0000000000)=""/22, &(0x7f00000000c0)=0x16) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0xffff8001, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x11, 0x9effffff], [], @remote}}]}]}, 0x2c}}, 0x0) 17:38:39 executing program 1: setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "94533128590c3f080a2e72ab2b2205c8"}, 0x11, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x48001, 0x0) write$P9_RVERSION(r0, &(0x7f0000000100)={0x15, 0x65, 0xffff, 0x1, 0x8, '9P2000.L'}, 0x15) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0xc8, 0x2, 0x3, "6948dd00bc97932fc7ebd18c2708fa0f", "129dba9fc15b0566b4c150f80182bed85c9f3d1cc8edfb65b0299dda21d24bbf730dc52527f42bc2f94ffe73fad99d23c1b029bab4957da40396ab6d944adc2f974370971a2989e9e603561b6ea4f906794b6d17ee82be1a680e6c5bf2f96a1627aa9d26258b60095b1c02831073ae067b737dd54b0dba8f35426f75a85fc5442c23ac89a0260de9c520124471ed959e1d21a5fa2ac6d2834ca302b2b52b13fef06eed895a1adee2b2d215046fa2fe1241eae9"}, 0xc8, 0x3) fcntl$setlease(r0, 0x400, 0x3) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000280)={0x4, 0x8, 0x7, 0x9, 0xa8, 0x70ff}) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000300)='net/unix\x00') socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64EXEC\x00', &(0x7f0000000400)='net/unix\x00', 0x9, 0x1) write$UHID_CREATE(r0, &(0x7f0000000480)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000440)=""/30, 0x1e, 0x62ff, 0xffffffff7fffffff, 0x5, 0x200, 0x8ce8}, 0x120) openat$uhid(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uhid\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000600), &(0x7f0000000640)=0x14) mknodat(r0, &(0x7f0000000680)='./file0\x00', 0x30, 0x2) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000006c0), 0x4) flistxattr(r0, &(0x7f0000000700)=""/3, 0x3) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000740)={0x0, 0x50, "b00af59363db8dbdf9e3be46c1dcd5004611b5859e2a461bd0da15c0097d576c5fddd2864a358be0cee207e958494c45a00dbbb6f3b2f55c3cef18f8c70928770d9b1ff122bb5b1c8e4bf3c175770b99"}, &(0x7f00000007c0)=0x58) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000800)=@assoc_value={r5, 0x8}, &(0x7f0000000840)=0x8) write$tun(r0, &(0x7f0000000880)={@void, @void, @ipx={0xffff, 0x71, 0x1, 0x14, {@current, @broadcast, 0x7}, {@random=0x1, @current, 0x7}, "ffd53259e107679ebbe905c3031559fa299c18cc9e9bd2e009118e6bda8447b812639cf20acad9d2a02b717804a2c807dec9efa66678da2bd70d3b8f9d34649c22ec2f4a22ad193ec2d3eb273a14c1d6525b3f"}}, 0x71) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000900)='fou\x00') setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000940)={{0xa, 0x4e22, 0x80, @loopback, 0xbbb}, {0xa, 0x4e24, 0x4, @local}, 0x9afc, [0x1, 0x401, 0x51a, 0x8001, 0x4435, 0xcc, 0x7, 0x9]}, 0x5c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000009c0)={[0x167, 0x5, 0x5, 0x8, 0x5af, 0x0, 0x7ff, 0xffffffffffffff7f, 0x5, 0xd6, 0x7fff, 0x5, 0x401, 0x1, 0x4, 0x5], 0x3000}) r7 = gettid() sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x1004}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x24, r6, 0x701, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x10) lsetxattr$security_selinux(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)='security.selinux\x00', &(0x7f0000000c00)='system_u:object_r:devpts_t:s0\x00', 0x1e, 0x2) write$binfmt_aout(r2, &(0x7f0000000c40)={{0x10f, 0x800, 0x66, 0x353, 0x178, 0xff, 0x2db, 0x3}, "1a833c54a8834a6ddd4f6bba1f8221661d8739faaf791235f0b81ddfa9484a1eca233213a90eed0441282f343def555d9ea01939f343005f435c53fde64686f94220", [[]]}, 0x162) utimensat(r2, &(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)={{0x77359400}, {0x0, 0x7530}}, 0x100) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000e40)={{{@in=@multicast1, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000f40)=0xe8) connect$inet6(r0, &(0x7f0000000f80)={0xa, 0x4e21, 0x10001, @local, 0x5}, 0x1c) process_vm_readv(r7, &(0x7f0000001040)=[{&(0x7f0000000fc0)=""/77, 0x4d}], 0x1, &(0x7f0000002380)=[{&(0x7f0000001080)=""/172, 0xac}, {&(0x7f0000001140)=""/140, 0x8c}, {&(0x7f0000001200)=""/75, 0x4b}, {&(0x7f0000001280)=""/118, 0x76}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/62, 0x3e}, {&(0x7f0000002340)=""/13, 0xd}], 0x7, 0x0) 17:38:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) gettid() getpid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)=0x0) syz_open_procfs(r3, &(0x7f00000000c0)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r4, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) sched_rr_get_interval(r3, &(0x7f0000000040)) 17:38:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:38:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x5, {{0x2, 0x0, @multicast2}}}, 0x374) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) sched_getattr(r2, &(0x7f0000000080), 0x30, 0x0) dup2(r1, r0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) 17:38:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @multicast2}, {0x307}, 0x2, {0x2, 0x4e21, @broadcast}, 'gre0\x00'}) ioctl(r1, 0x4000000008912, &(0x7f0000000100)="7878060000000000000070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$l2tp(r2, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x2e) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) 17:38:40 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1ff, 0x240881) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r2}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000000c0)=0x2, 0x4) recvfrom(r0, &(0x7f0000000180)=""/219, 0xdb, 0x20, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000040), 0x10) 17:38:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x7, 0x800, 0x1, 0x3f, 0x100000001, 0x4, 0x5, 0x0, 0xc16, 0x2, 0x2, 0x4, 0x7fff}, {0x7, 0x80, 0x7, 0xfffffffffffffff8, 0x100, 0xffffffffffffffff, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0x20, 0xfffffffffffffffb}, {0x7, 0x8, 0x20, 0x5, 0x7, 0xe6, 0x5, 0x1000, 0x2, 0x4, 0x6, 0x9}], 0x8}) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) [ 748.747759] QAT: Invalid ioctl [ 748.763979] QAT: Invalid ioctl [ 748.799524] QAT: Invalid ioctl 17:38:40 executing program 4: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x2, 0x0, [{0x1, 0x1, 0x0, 0x0, @irqchip={0x8000, 0x80}}, {0x3aa, 0x7, 0x0, 0x0, @adapter={0x4, 0x48d, 0x1, 0x8001}}]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x4) [ 748.824016] QAT: Invalid ioctl 17:38:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x99d, 0x500c0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000140)=""/210) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000240)={0x61b, 0x200, 0x7, 0xff, 0x7f, 0x7}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x5, &(0x7f0000000340)={r5, r6+10000000}) ioctl$VT_RELDISP(r2, 0x5605) write(r0, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:38:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) io_setup(0x100, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x9, 0x5, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000300)={&(0x7f00000002c0)={0x6}, 0x8}) 17:38:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @multicast2}, {0x307}, 0x2, {0x2, 0x4e21, @broadcast}, 'gre0\x00'}) ioctl(r1, 0x4000000008912, &(0x7f0000000100)="7878060000000000000070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$l2tp(r2, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x2e) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) 17:38:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) [ 749.263906] QAT: Invalid ioctl [ 749.282724] QAT: Invalid ioctl 17:38:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x10f, 0x0, &(0x7f00000004c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x7fffffff, 0x0, 0x0, 0x7, 0x4, 0x6, 0x0, 0x0, 0x1}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)=0x1ff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 17:38:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000000)={'ip6gre0\x00', {0x2, 0x4e21, @broadcast}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000180)) 17:38:42 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) write$smack_current(r0, &(0x7f00000000c0)='(md5sum[GPLprocselinux&\x00', 0x18) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x3, [0x523, 0x7, 0xdce6]}, 0xa) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080), 0x10) 17:38:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x60000, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000240)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x80800) getsockopt$inet6_dccp_int(r1, 0x21, 0x4, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) fsync(r0) ioctl$KVM_NMI(r0, 0xae9a) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000), 0x4) recvmsg(r2, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) pipe(&(0x7f0000000040)) recvmmsg(r2, &(0x7f00000037c0), 0x40003d8, 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0xc47, 0xfffffffffffffff7}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={r3, 0x1f}, 0x8) write(r2, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) mmap$xdp(&(0x7f0000ff3000/0x2000)=nil, 0x2000, 0x4, 0x100030, r2, 0x0) 17:38:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x5000, 0x1000, &(0x7f0000ff4000/0x1000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x80000001, 0xa2}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r3, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000340)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1000, 0xf54079bbe6250988) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r3, 0x0, 0xa, &(0x7f00000001c0)='/dev/full\x00', 0xffffffffffffffff}, 0x30) getpid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000300)=0x0) syz_open_procfs(r4, &(0x7f00000002c0)='net/ip_vs_stats_percpu\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:42 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000180)) 17:38:42 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000180)) 17:38:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) io_setup(0x100, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x9, 0x5, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000300)={&(0x7f00000002c0)={0x6}, 0x8}) 17:38:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev}, &(0x7f0000000140)=0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0xfffffffffffffffe, 0x7, 0x80000000) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x10f, 0x0, &(0x7f00000004c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x7fffffff, 0x0, 0x0, 0x7, 0x4, 0x6, 0x0, 0x0, 0x1}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)=0x1ff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 17:38:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$KVM_NMI(r2, 0xae9a) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0xe72, 0x0, 0x10001, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000100)={0x2, r4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r3) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r5, 0x28}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:38:43 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000180)) 17:38:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x8000000000) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000000c0)='systemuser\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r4, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f00000002c0)={0x1, @output={0x1000, 0x1, {0x5, 0x8}, 0x7080fcee, 0x10001}}) fsetxattr$security_smack_transmute(r3, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x1) 17:38:43 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000180)) 17:38:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1000, 0xf54079bbe6250988) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r3, 0x0, 0xa, &(0x7f00000001c0)='/dev/full\x00', 0xffffffffffffffff}, 0x30) getpid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000300)=0x0) syz_open_procfs(r4, &(0x7f00000002c0)='net/ip_vs_stats_percpu\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:43 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000180)) 17:38:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x100) write$P9_RSTATFS(r1, &(0x7f00000001c0)={0x43, 0x9, 0x1, {0xffffffffffffff54, 0x1, 0x1000, 0x100, 0xa, 0x7, 0x5, 0xffffffffffffff9e, 0x3}}, 0x43) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x10) 17:38:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08060006080006040001ffffffffffff00000000aaaaaaaaaa00ac231aad"], &(0x7f0000000100)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@dev, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000000)=0xe8) setuid(r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:44 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000180)) 17:38:44 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='autogroup\x00') getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x1) r1 = socket$rds(0x15, 0x5, 0x0) getsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000000080)=""/36, &(0x7f0000000140)=0x24) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x1d, &(0x7f0000000000), 0x4) 17:38:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(0xffffffffffffffff, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x400, 0x200) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:38:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) keyctl$session_to_parent(0x12) r1 = fcntl$dupfd(r0, 0x404, r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800a}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x98, r2, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5070}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}]}, 0x98}, 0x1, 0x0, 0x0, 0x8800}, 0x10) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x0, 0x0, @scatter, &(0x7f00000002c0), &(0x7f0000000300)=""/99, 0xfffffffffffffffa, 0x0, 0x0, &(0x7f0000000380)}) 17:38:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f0000000140), 0x1f4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r2, 0x3c, 0x0, @in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @multicast2}, 0x8}}}, 0x90) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)) 17:38:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) socketpair(0x6, 0x2, 0x6, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$apparmor_current(r3, &(0x7f0000000140)=@profile={'permprofile ', '/dev/kvm\x00'}, 0x15) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r4, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000380), 0x1}}], 0x40000000000014b, 0x0, 0x0) write(r4, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:38:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)="390000001100090468fe0700000000000700ff3f07000000450005070000001419001a0004fbffffff000000172b7b8094c302739bdd2a1ffc", 0x39}], 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x101000, 0x0) socket(0x0, 0x5, 0x80) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) 17:38:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f00000000c0)=""/145, &(0x7f0000000180)=0x91) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:38:45 executing program 1: unshare(0x20000) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 17:38:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:38:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0xd42, 0x6, 0x3, 0xffffffff00000000, 0x1, 0x7fff, 0x800, 0x4, 0x0, 0x7fff, 0xd2ca, 0x9}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:46 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000180)) 17:38:46 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000009280)=[{{&(0x7f0000007d00)=@nfc, 0x80, &(0x7f0000009100)=[{&(0x7f0000007d80)=""/185, 0xb9}, {&(0x7f0000007e40)=""/237, 0xed}, {&(0x7f0000007f40)=""/179, 0xb3}, {&(0x7f0000008000)=""/50, 0x32}, {&(0x7f0000008040)=""/4096, 0x1000}, {&(0x7f0000009040)=""/40, 0x28}], 0x6, &(0x7f0000009180)=""/221, 0xdd}}], 0x1, 0x0, &(0x7f0000009480)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0xfffffffffffffe25, 0x4000, &(0x7f0000000300)={0xa, 0x4e20, 0xfffffffffffffffe, @loopback}, 0x1c) 17:38:46 executing program 2: socketpair$inet6(0xa, 0xa, 0xafc, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000001, 0x882) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x8, @remote, 0xfffffffffffffffe}}, 0x5, 0x3, 0x2, 0x101, 0x6}, &(0x7f0000000300)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYRES32=r4, @ANYBLOB="08000300d600060006000100e30b0800070011000700"], 0x1a) write$FUSE_OPEN(r3, &(0x7f0000000140)={0x20, 0x0, 0x3, {0x0, 0x2}}, 0x20) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000380)={{0x7f, @loopback, 0x4e20, 0x0, 'wlc\x00', 0x2, 0x5fa2008, 0x3}, {@local, 0x4e24, 0x1, 0x8, 0x0, 0x1f}}, 0x44) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200), 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value, &(0x7f0000000500)=0x8) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000400)={0x81, 0xf, 0x4, 0x300010, {}, {0x300b948af7dfde9c, 0xc, 0x5, 0x6, 0xfffffffffffffffe, 0x7fff, "3bb9c86f"}, 0xfffffffffffffffc, 0xa323b36573bd6f24, @offset=0x6, 0x4}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={@mcast2, 0x76, r2}) sysfs$1(0x1, &(0x7f0000000480)='cpuset\x00') shmget(0x2, 0x2000, 0x400, &(0x7f0000ffe000/0x2000)=nil) 17:38:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0xd, 0x803, 0xfffffffffffffffd) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40001, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000040)={0x5, 0x15, 0x5, 0x4, "7e987f611f767de6c3a8efd4d60ca832adb51f3278c6f83a39fe1f340e8ad788"}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:46 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000180)) 17:38:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) 17:38:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x544, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:47 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000180)) 17:38:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x0, 0x0, [0x9, 0xff, 0x7, 0x100000000]}) 17:38:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0xd42, 0x6, 0x3, 0xffffffff00000000, 0x1, 0x7fff, 0x800, 0x4, 0x0, 0x7fff, 0xd2ca, 0x9}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000180)) 17:38:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0xd000, 0x14000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000010000000000000000000000"], 0xfea2}}, 0x0) 17:38:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x20041) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040)={0x3, 0x4, 0x100000001, 0x2, 0x2}, 0x14) [ 756.280928] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:38:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000180)) 17:38:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000010000000000000000000000"], 0xfea2}}, 0x0) 17:38:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{0x1, 0xcb1b, 0x3, 0x6}, {0x7, 0x6, 0x5, 0x5}, {0x400, 0x5, 0x8, 0x402}]}, 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 17:38:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000180)) 17:38:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200002, 0x0) ioctl$TIOCSTI(r4, 0x5412, 0xfffffffffffffffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000010000000000000000000000"], 0xfea2}}, 0x0) 17:38:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) timer_create(0x4, &(0x7f0000000200)={0x0, 0x26, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)=0x0) timer_delete(r5) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r4, r6) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, r3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000180)) 17:38:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000939000)=0x400000019) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x8) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1, 0x80000) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000140)={0x6, 0x5, 0x9, 0x6}) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) [ 757.461943] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:38:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup(r1) ioctl$BLKRAGET(r2, 0x1263, &(0x7f00000000c0)) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000010000000000000000000000"], 0xfea2}}, 0x0) 17:38:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000180)) 17:38:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 758.036206] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:38:50 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x20}, 0xfffffffffffffdc7) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x34c, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x816, 0x418280) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000100)) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 17:38:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, 0x0) 17:38:50 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000010000000000000000000000"], 0xfea2}}, 0x0) 17:38:50 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x803d, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000080)={0x80, {0x1ff, 0x8001}}) socketpair$unix(0x1, 0xffffdfffffffffff, 0x0, &(0x7f00000000c0)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f00000001c0)="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", &(0x7f00000011c0)=""/189}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000001380)={@remote}, &(0x7f00000013c0)=0x14) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000001280)=""/197) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000140)={0x79, 0x0, [0x400, 0x8, 0xfffffffffffffffb, 0xffff]}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 17:38:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x2}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x80000, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) getsockname(r3, &(0x7f00000001c0)=@un=@abs, &(0x7f0000000240)=0x80) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r4, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:50 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000180)=0xc) getpgid(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000010000000000000000000000000000000"], 0x2c, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f0000000380)={0x7, 0x81, 0x7fff}) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) chmod(&(0x7f0000000080)='./file0/file0\x00', 0x0) capget(&(0x7f0000000280)={0x19980330, r0}, &(0x7f0000000340)={0x10000, 0x7fff, 0x5, 0x4, 0xe13b, 0xffffffff}) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f00000001c0)=""/120) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 758.860518] QAT: Invalid ioctl [ 758.893221] QAT: Invalid ioctl [ 758.924226] QAT: Invalid ioctl [ 758.937590] QAT: Invalid ioctl 17:38:51 executing program 5 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:38:51 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000010000000000000000000000"], 0xfea2}}, 0x0) [ 758.995813] QAT: Invalid ioctl [ 759.015592] QAT: Invalid ioctl [ 759.026023] QAT: Invalid ioctl [ 759.050639] QAT: Invalid ioctl 17:38:51 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) memfd_create(&(0x7f0000000940)='I\x00=', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) openat$ptmx(0xffffffffffffff9c, &(0x7f0000002380)='/dev/ptmx\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000023c0), 0x8, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002400)='/dev/loop-control\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) eventfd(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000002540)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002580)='/dev/hwrng\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000000)={&(0x7f0000001000/0x1000)=nil, 0x80000000000, 0x5, 0x20, &(0x7f0000ffc000/0x1000)=nil, 0x401}) eventfd2(0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000004640)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000004680)='/proc/self/attr/current\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r2 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r2, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000140)={0x30}, 0x25) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) [ 759.285282] FAULT_INJECTION: forcing a failure. [ 759.285282] name failslab, interval 1, probability 0, space 0, times 0 [ 759.296859] CPU: 0 PID: 21877 Comm: syz-executor5 Not tainted 4.20.0-rc3+ #95 [ 759.304195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 759.313606] Call Trace: [ 759.316277] dump_stack+0x32d/0x480 [ 759.320110] should_fail+0x11e5/0x13c0 [ 759.324210] __should_failslab+0x278/0x2a0 [ 759.328658] should_failslab+0x29/0x70 [ 759.332670] __kmalloc_track_caller+0x209/0xf30 [ 759.337524] ? kvm_arch_vcpu_ioctl+0x6ce/0x7680 [ 759.342315] ? kvm_arch_vcpu_load+0xc14/0x1090 [ 759.347006] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 759.352607] memdup_user+0x79/0x1e0 [ 759.356341] ? vcpu_load+0x70/0x80 [ 759.359970] kvm_arch_vcpu_ioctl+0x6ce/0x7680 [ 759.364615] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 759.370120] ? mutex_lock_killable+0x2f7/0x450 [ 759.374856] kvm_vcpu_ioctl+0xca3/0x1f90 [ 759.379054] ? do_vfs_ioctl+0x184/0x2f70 [ 759.383230] ? __se_sys_ioctl+0x1da/0x270 [ 759.387494] ? kvm_vm_release+0x90/0x90 [ 759.391583] do_vfs_ioctl+0xfbc/0x2f70 [ 759.395643] ? security_file_ioctl+0x92/0x200 [ 759.400221] __se_sys_ioctl+0x1da/0x270 [ 759.404279] __x64_sys_ioctl+0x4a/0x70 [ 759.408242] do_syscall_64+0xcf/0x110 [ 759.412133] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 759.417399] RIP: 0033:0x457569 [ 759.420660] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 759.439635] RSP: 002b:00007f922cba3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 759.447414] RAX: ffffffffffffffda RBX: 00007f922cba3c90 RCX: 0000000000457569 [ 759.454748] RDX: 0000000020000180 RSI: 000000004188aea7 RDI: 0000000000000005 [ 759.462082] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 759.469414] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f922cba46d4 [ 759.476757] R13: 00000000004c05fa R14: 00000000004d1060 R15: 0000000000000006 17:38:51 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x2, 0xa2100) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x5, 0xff, 0x2101, 0x5, 0x3ff, 0x20d, 0x2400000000, 0x4, 0xffffffffffffff2b, 0x0, 0x5, 0x46c2}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x80a, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xcf, 0x0) 17:38:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 17:38:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x8e, "caa173c9e681beccfe6fc2d41da103b0b54cdecfd571c6aab146e22d5f3335c769cfd4382cb5e1a9362039d61a7b14e9c0b7f34c75f56d49aebd804cb0a834c6ed435df6efa7c50b3ddb780926c7a21283a360b66e90ccd6c995b3daaf2d93a25e40e905925e518593c017af0efa7ee89a451ba3091dcc43c1e208ad1512610391b12c05e179bda6f3c0cee5e151"}, &(0x7f0000000000)=0x96) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={r4}, 0x8) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) pipe(&(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaad19, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fadvise64(r1, 0x0, 0x7, 0x0) 17:38:52 executing program 5 (fault-call:3 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:38:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000010000000000000000000000"], 0x3}}, 0x0) 17:38:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f5) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x400000, 0x0) r2 = dup2(r0, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000000c0)={0x40, 0xf, 0x4, 0x80000000, {0x0, 0x7530}, {0x3, 0x0, 0xffffffffffff7fff, 0x4, 0xffff, 0xfff, "01f3c1cc"}, 0x9, 0x4, @fd=r4, 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 17:38:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = fcntl$dupfd(r2, 0x406, r1) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000000)) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') ioctl$TIOCMGET(r2, 0x5415, &(0x7f00000000c0)) close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) [ 760.557934] input: syz1 as /devices/virtual/input/input14 17:38:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000010000000000000000000000"], 0x3}}, 0x0) [ 760.657630] input: syz1 as /devices/virtual/input/input15 17:38:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0xfffffffffffffffe, 0xffffe}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:53 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB]) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000100)=0x8) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x101000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) 17:38:53 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], &(0x7f0000000000)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x8100, 0x0) 17:38:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000010000000000000000000000"], 0x3}}, 0x0) 17:38:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x40000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x4, 0x602f}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000180)={r3, 0xb5, "20db96e10321a49dfe2c1ceec8574e6c1063d7d0223e18bcbd7b0265609e2910f58cff6f71547eab7fe241a2bfccb18a534519bc12999abe631bd783c8d390a478fa3050bce11031eedfe95566d6e5cd8331927f1d6a8e406ac71694e71a838df73fd4ff9a0d4a00f85374bc760619606a0b13fbf2ee23d1aaee60d792f3e40fdd9f48161b3aee24a10792fedaf4b5dfc5c7f51b85a62256348f02d8e7a95ef33007cbc040ae528c54b5fa5d8a2d795d2d00e96e72"}, &(0x7f0000000240)=0xbd) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000280)=0xe04) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00000000c0)={[0x2000, 0x5001, 0x3000, 0x10000], 0x7, 0x10, 0x7fff}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:38:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(r0, &(0x7f00000000c0)="fcdee4de942c2ae8a4af318cdc47a3dc6100851d09b711b582a5a866070d6cdd616032769d01e119f24a94ed1d22cb194f54639cac54dc2bccd9c215a071bd71e254b7335a77a5703740ad737dbd75ba12135de93ac194dfa555e7bdb3627b68af2df34f5bae4107c62791d54c7fae43ebf0aed827b1cb30589865d6db3b4112ff1595678d0859a87245c999f5ab345d4c961f", 0x93) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000002c3cd935f55528e9e13a8809d60b3b0b304934a96aeb2353dc09d6c8d071bf540a983f0001000000010000003c3ca121c628aacfdf1513a16495a8b5b33c7273964820ca02c1fb77879d40325a6376f670aaf6e0a5e0c89a61dc07a8cc44b0a05697e12396a48d7ea6a5de715ed46a40746f09388f6f06a7d946be83128db4daa0655cecdc86e3b92a456c7d7f935962ea9d0305313a380f330e552a25d8a6751bf2cdfea42954c1683b7652e659a35e41a5350c5cbb66801f96c597e18d27cca5c5bdc9795bbaab1e59bd340500b3d927ab2c98bd31386f38a1926ae3699368702500000000"]) 17:38:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) pread64(0xffffffffffffffff, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) 17:38:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:54 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) 17:38:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x10080) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000001c0)={r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f00000000c0)={0x100002ef, 0xfffffffffffffffe, [{0xb5ec, 0x0, 0x8}, {0x9, 0x0, 0x5}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 17:38:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000040)=0x3ff) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000140)={{0x9, 0x6, 0x96, 0x3ff, '\x00', 0x35}, 0x3, 0x8, 0x800, r2, 0x8, 0x0, 'syz0\x00', &(0x7f0000000100)=['/dev/kvm\x00', 'proc\x00', '\x00', '\x00', 'trustedtrusted\x00', '/dev/kvm\x00', 'eth0\x00', '%@*\x00'], 0x31, [], [0x2, 0x9]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000400)={0x5, 0x6, 0x100000000, 0x1, 0x2a8, 0x1, 0x9}) readlinkat(r1, &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=""/71, 0x47) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x101ff, 0x800000000000, 0x0, 0x1000, &(0x7f0000ffa000/0x1000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:38:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)}, 0x0) 17:38:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x3b) 17:38:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) mq_unlink(&(0x7f0000000000)='vmnet1GPL+%eth1\x00') syz_genetlink_get_family_id$ipvs(0x0) pread64(0xffffffffffffffff, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:55 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) 17:38:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000300)={'nat\x00', 0x0, 0x4, 0x3c, [], 0x2, &(0x7f0000000200)=[{}, {}], &(0x7f0000000240)=""/60}, &(0x7f0000000280)=0x78) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x101001, 0x0) ioctl$VIDIOC_G_FREQUENCY(r4, 0xc02c5638, &(0x7f0000000180)={0xc4a, 0x7, 0x36e0cb09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbffffeff8, 0x0, 0xffffff90) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f00000001c0)=0xffffffffffff39f3, 0x1) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r5, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x1) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r5, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) r6 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r6, 0x29, 0x22, &(0x7f0000000000)={0x1, 0x20000, 0x4}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:55 executing program 4: ioperm(0x4ea, 0x3, 0x2) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80000000, 0x101000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) fcntl$setstatus(r1, 0x4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:38:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)}, 0x0) 17:38:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) [ 763.325351] Unknown ioctl -1070836168 [ 763.363697] input: syz1 as /devices/virtual/input/input16 [ 763.464323] Unknown ioctl -1070836168 17:38:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x100000) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) pread64(0xffffffffffffffff, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)}, 0x0) 17:38:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200102, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000040)=0x1) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00']) 17:38:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 17:38:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYRES32=0x0], 0x2}}, 0x0) 17:38:56 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000200)={0x0, @bt={0x6b, 0xb15d, 0x0, 0x1, 0x4, 0x280000000000, 0x1, 0x9, 0x10000000000000, 0x24, 0x56f71100, 0x5, 0x3ab1, 0xf73, 0x4, 0x3a}}) epoll_pwait(r0, &(0x7f0000000140)=[{}, {}, {}], 0x3, 0x5, &(0x7f0000000180)={0x8}, 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f00000001c0)={{0x6, @addr=0x1}, 0x8, 0x4, 0x2}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mq_timedreceive(r0, &(0x7f0000001340)=""/4096, 0xffffffd3, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_NMI(r3, 0xae9a) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa8100, 0x0) ioctl$VIDIOC_S_EDID(r4, 0xc0285629, &(0x7f00000000c0)={0x1fffe000000, 0x10000, 0x2e0, [], &(0x7f0000000040)=0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000340), &(0x7f0000000380)=0x4) write$UHID_DESTROY(r4, &(0x7f00000002c0), 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:38:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="b26524731261bdf33c13450cfda3e7b4864cec978ca3b2c248ccbe4b77dd83f0dafeeaf62815bb0046f07f0565aa75cb0a277edc523a", 0x36, 0xfffffffffffffff8) r2 = socket(0x19, 0x80e, 0x6) setsockopt$inet_buf(r2, 0x0, 0x2c, &(0x7f0000000700)="71d8113d82e958f02a0113a1f90f0e635507ac00c8d654e5c369c7aa8b593581f8b95dba203882d9f6c05b960a83db0860473a24c5d564cc53830528827820075d47b07bd352a56610315b40f3ad844d7357e88c391ea4818c3371d51ee144876938f4dca625f259f4b2fbfea87fbc32e79324e674a01576b8baf39d8519b44efa0fb814d368168824e1bc5e907b8a099ed00a6c7d3d4894af508c9d268fcd07fa2a1722c14bbfa951d4295a41f1a88130b25a8d83cd019b407a2ca3e75dd25b4aa681ba5afa2a29d2c6", 0xca) keyctl$get_security(0x11, r1, &(0x7f0000000440)=""/134, 0x86) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r4, 0xae9a) write$UHID_DESTROY(r4, &(0x7f0000000340), 0x4) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r5, 0x6, 0x8, &(0x7f0000000240), &(0x7f0000000280)=0x4) recvmsg(r5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r5, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) recvmsg(r0, &(0x7f0000000640)={&(0x7f0000000500)=@ax25, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/1, 0x1}], 0x1, &(0x7f00000005c0)=""/68, 0x44, 0x9e}, 0x10000) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, &(0x7f0000000140)={0x40, "aee25d09cfd0f8b88487df7a51f2b76d4dfb3fb1f1a455718623373701cbe85e", 0x1, 0x1}) 17:38:56 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400004, 0xa7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:38:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) 17:38:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x100000001, 0x4000) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000140)=0x8a, 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r3) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r4, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:56 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x100fff, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000040)=0x5) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000080)=[@in={0x2, 0x4e20, @rand_addr=0x1}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x0, 0xfffffffffffffff7}, 0x8) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000002c0)=ANY=[@ANYBLOB="b60e0e127b8bd66f381c1e6f24961e0f146af9ebc49009116eb7f440565c214de598ca8e70e00fec090000000017cb2a615d2871bd956bf7fa8c17f3aa8721ddae77e528a64a38b1da12f4a000065f000000e8649cf7d57480f1bdad199b8052e1d5dbd46bdec0f3175bb4c9c47ec008c9c3ec0eb34d6b01bba29f03b24eb3e02592f365c3d083220cb9b10683b56291030d8e28c648e5acb4a17c52e39ea4"]) 17:38:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:56 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, &(0x7f0000000080), 0x4) 17:38:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) 17:38:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x6, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000cf995f534ab233c4915d84dde3ed9225b92ce3e77bf69e7028dd5c488a24a88f87c120"]) 17:38:57 executing program 1: add_key$user(0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x9f) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 17:38:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) 17:38:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x1) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x44000, 0x0) write$selinux_attr(r4, &(0x7f0000000240)='system_u:object_r:dhcpd_exec_t:s0\x00', 0x22) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r4, 0x40086610, &(0x7f00000003c0)=0x6) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000140)="c462212b5cd397420f01f8c403f1784e00aac481c1f6f0660f3a0d1a00c7442400bc000000c74424020c000000ff1c24c4e18d5e31c7442400d23e0000c74424024d1e0000c7442406000000000f011424670f35c744240027b34188c74424021c11a09dc7442406000000000f011c24", 0x70}], 0x1, 0x1, &(0x7f00000001c0)=[@vmwrite={0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8001}], 0x1) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:38:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x7, 0x4000) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x101) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000000c0)=""/151) 17:38:57 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7, 0x8000) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0xfffffffffffffffe, 0xb6, 0x2, @scatter={0x9, 0x0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/178, 0xb2}, {&(0x7f0000000140)=""/61, 0x3d}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/164, 0xa4}, {&(0x7f0000001380)=""/2, 0x2}, {&(0x7f00000013c0)=""/41, 0x29}, {&(0x7f0000001400)=""/149, 0x95}, {&(0x7f00000014c0)=""/29, 0x1d}, {&(0x7f0000001500)=""/223, 0xdf}]}, &(0x7f00000016c0)="c0ef710ec0bcfb39db559d85b659e724e739e28a0073982bab67491e26cfac6d5109c6ac50531e800b3ba8074c770fa2564eb66c7f5b74b1082634d7a15725eaed44ad467ba481b7da88123c82dcdcbc1e5bcd94c724469f3f17f0d5a5260caaa02f1565a64c1e30c68b9856c9993c52fa3e1452561c9030ea3a5d4b6de61af6c4b52645274b41ae158280dc82d91a752c2a4035cbb0513674a7e484bf7b88f0eeff092dd8f58f56bd523e13f9a2fd9d15c35a38eda7", &(0x7f0000001780)=""/52, 0x6, 0x2, 0x3, &(0x7f00000017c0)}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x400) ioctl$int_out(r0, 0x5460, &(0x7f0000001900)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000001880)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000018c0)={r3}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r2) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r4, &(0x7f0000002640)=""/207, 0xfffffffffffffe53, 0x0) 17:38:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00000000c0)={0x6, 0x8}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) 17:38:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000001000000"], 0x3}}, 0x0) 17:38:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000001000000"], 0x3}}, 0x0) 17:38:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0x2, [0x9, 0x9]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r3, 0x9}, &(0x7f0000000100)=0x8) 17:38:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB="0000008000000000"]) 17:38:58 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) getsockopt$netlink(r0, 0x10e, 0xe, &(0x7f00000001c0)=""/162, &(0x7f0000000140)=0xa2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)) r3 = gettid() syz_open_procfs(r3, &(0x7f0000000040)='fd/4\x00') close(r2) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r4, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:38:59 executing program 1: r0 = socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:38:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000001000000"], 0x3}}, 0x0) 17:38:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x80) ioctl$TIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x1100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0x21, 0x0, 0x8, 0x400, 0x5, 0x9, 0x9bf, 0x7, 0x0}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r3, 0xf9}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x80) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1f, 0x400) ioctl$VHOST_SET_VRING_ENDIAN(r5, 0x4008af13, &(0x7f0000000040)={0x1}) 17:38:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) 17:38:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000100000000000000"], 0x3}}, 0x0) 17:38:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x5, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local={0xfe, 0x80, [0xffffffffa0010000]}}]}, 0x40}}, 0x0) 17:38:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000100000000000000"], 0x3}}, 0x0) 17:39:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:39:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={r2}, 0x8) r3 = syz_open_pts(r0, 0x0) read(r3, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) r4 = fcntl$getown(r3, 0x9) r5 = syz_open_procfs(r4, &(0x7f0000000040)='bd/4\x00') close(r3) syz_open_dev$rtc(&(0x7f00000007c0)='/dev/rtc#\x00', 0x6, 0x400000) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') ioctl$KVM_PPC_GET_SMMU_INFO(r5, 0x8250aea6, &(0x7f0000000840)=""/115) close(r0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000780)) r11 = getegid() fsetxattr$system_posix_acl(r5, &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="02000000010001000000000002000700", @ANYRES32=r7, @ANYBLOB="02000200", @ANYRES32=r8, @ANYBLOB="02000700", @ANYRES32=r9, @ANYBLOB="040002000000000008000100", @ANYRES32=r10, @ANYBLOB="08000200", @ANYRES32=r11, @ANYBLOB="d0afc7aba05ec35f00ec00000500a173da0365dc75140000f19dc5c5b5dafde763210a80b7ff6f1173f68f06bae0bd3daeefef19b5d86fdc2bfdf644d2e51dea6219f2b3d741eb78befd827e7f2455177fc2c3d7bd99163663d6e422dcf47b5c8cdb4df1325ebb359d9c55693fef3dafc6c694933fcf115b70b7f5daaa274416"], 0x4c, 0x1) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) keyctl$session_to_parent(0x12) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r5, 0xc0345642, &(0x7f00000001c0)={0x8, "04c36c13572ef4d6485e833cc70379ff2ce3a232e338bbb05dcccdb40cbb3b46", 0x1, 0x1}) pread64(r12, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev}}}, 0x30) 17:39:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x410840, 0x0) rmdir(&(0x7f0000000200)='./file0\x00') ioctl$VIDIOC_DQEVENT(r4, 0x80885659, &(0x7f0000000140)={0x0, @ctrl}) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000001000000000000000000"], 0x3}}, 0x0) 17:39:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={r2, 0x9, 0xfff}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000180)) 17:39:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x8000) bind$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_emit_ethernet(0x5c, &(0x7f0000359fd5)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x0) 17:39:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x9, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f00000000c0)={0x1, 0x8, [0xac, 0x8c]}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0xb3641ca2896a9dcd) 17:39:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x101000) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r4, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80000, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$BLKRAGET(r5, 0x1263, &(0x7f0000000140)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:39:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000001000000000000000000"], 0x3}}, 0x0) 17:39:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000003700)=ANY=[@ANYBLOB="ad", @ANYPTR64, @ANYRES32]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x27}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x29) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="fd86b00eb8dd06e3ad071cd4685c", 0x0, 0xf000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 17:39:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:39:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000001000000000000000000"], 0x3}}, 0x0) 17:39:01 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0x90) 17:39:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x1, 0x200540) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000280)='erspan0\x00') r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x400000) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x4) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f00000000c0)={0x8, @raw_data="fb77240dc37dca3a8287780dcd3ff55b73baa260943f114b6345c50f406bd4c962a24d89977238d1b6593ec0c7de1ae751a8930a263e7d4c380ac1f03591e2070401ecd11050c986f0524d0f33801633e54d1dc49ed9b594570eeec10f1ba7ef074acb22d76b87b1f1567a35d19bcdef9b91505c753a170f6fc2aa0e5974bdcb304b8d73415fff9d8025a8f52209aac75b38a1814a657f24d5db0c9a8689bf9723338f9d51d72f775d7e786edb61463574bdcc5231bc6a13bca5ada573984dce7e126ac778340845"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f00000001c0)=""/65) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000040)={0xe55104f6b72b9d45, @loopback, 0x4e24, 0x4, 'ovf\x00', 0x0, 0x40, 0x7}, 0x2c) 17:39:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:39:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000100000000000000000000"], 0x3}}, 0x0) 17:39:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='team_slave_1\x00', 0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f00000003c0)) ioctl$KVM_NMI(r3, 0xae9a) r4 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="67449b00010000000100030001"], 0x1) ioctl(r4, 0xffffffffffffff41, &(0x7f0000000000)) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000180)="12000000a1000000000000000000000000001b0e738164acd4409d1557fc9ef92e80c3330c83a2398e51d36344b9bb5c80d5df8ecbad479091126041a048121681cfbf974f54e8bbd94721a1329dfc8d16a171b671e09400c5f418", 0x5b, 0xfffffffffffffffc, 0x0, 0x0) recvmsg(r5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r5, &(0x7f0000000440)=[{{0x0, 0xfffffcb3, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r5, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000280)=0x6, 0x4) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000200)=0x0) sched_getaffinity(r6, 0x8, &(0x7f0000000240)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x80, 0x0) 17:39:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000000c0)) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:02 executing program 1: 17:39:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x58840, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000040)={0x2, 0x1, &(0x7f0000000340)=""/4096, &(0x7f00000000c0)=""/182, &(0x7f0000000180)=""/67, 0x2000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:39:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYBLOB="00000000010000000000000000000000"], 0x2}}, 0x0) 17:39:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x22000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x10000, 0x5000, 0x7, 0x20}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = fcntl$getown(r0, 0x9) syz_open_procfs$namespace(r4, &(0x7f00000000c0)='ns/pid_for_children\x00') ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB="00050000ec000000"]) 17:39:02 executing program 1: 17:39:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYBLOB="00000000010000000000000000000000"], 0x2}}, 0x0) 17:39:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x4e000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB="c242c1ff4e76dce4"]) 17:39:03 executing program 1: 17:39:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x1f, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 17:39:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x66bf, 0x2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={0x0, 0xffffffff}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e23, @remote}}, 0x9, 0xfff, 0x2, 0x200, 0x30}, 0x98) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:39:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYBLOB="00000000010000000000000000000000"], 0x2}}, 0x0) 17:39:04 executing program 1: 17:39:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffa, @ipv4={[], [], @multicast1}, 0x77e}}}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000440)={r4, @in={{0x2, 0x4e24, @local}}, 0x5, 0x400, 0x5, 0xb05f, 0x7}, &(0x7f0000000340)=0x98) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000000)=0x6b, &(0x7f0000000140)=0x2) recvmmsg(r5, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r5, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000040)={0x100000001, 0x8, 0x4}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000100)="64430f019f696a00000fc7ac100060000066b8a6000f00d8b805000000b9f4ffffff0f01c1440f2123c482d5a698830000000f380125b411000066baa00066edc74424000000c0fec744240200000000c7442406000000000f011424b9260900000f32", 0x63}], 0x1, 0x8, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f00000001c0)={0x1, 0x4, &(0x7f0000000340)="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", {0x28, 0x0, 0x7d57595d, 0x9, 0x0, 0x8, 0xd, 0x800}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:39:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYBLOB], 0x2}}, 0x0) 17:39:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80000, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f00000001c0)="21fd4f7a48900934943812bd5ac8d9e1ec09cabc3b186fb6e8af1231d4c77e0005d00e44c56b9d2c231ffb90b1f7f39a5bc9be5f5406ebb635fd8b66ef2818e360a7c843e3d33664b239adc87f7150cfc11d93f0d685157f24e5b456016c584dcf94", 0x62) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000000c0)={{0xb7, @local, 0x4e22, 0x1, 'sh\x00', 0x1, 0x8, 0x28}, {@dev={0xac, 0x14, 0x14, 0x1c}, 0x4e21, 0x0, 0xffffffff00000001, 0xfffffffffffffffe, 0x6}}, 0x44) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$smack_current(r2, &(0x7f0000000240)='sh\x00', 0x3) tee(r0, r1, 0x8, 0x2) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000080)={0x8, 0x7fffffff, 0x1fffffffc000}) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB="000000470200000000000004000000e616caaba7e4b0877991017d303f870980510a0b5b7805901d08423bdb3df6073374c701c73d277b5c11fd703c1e"]) 17:39:04 executing program 1: 17:39:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xf, &(0x7f0000000040)="5781a72b19ce36738e0c99f90efcb210dd", 0x11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) r4 = shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) shmat(r4, &(0x7f0000fe7000/0x3000)=nil, 0x4000) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYBLOB], 0x2}}, 0x0) 17:39:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x7000, &(0x7f00000000c0), 0x8, r2}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:05 executing program 1: 17:39:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') write$P9_RAUTH(r3, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x4}}, 0x14) write$P9_RFLUSH(r3, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000004000000"]) 17:39:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYBLOB], 0x2}}, 0x0) 17:39:05 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) 17:39:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000340)={"5748847d6a2dd3560f5fe239df61f99779fabe34b9a45130c71b2f568f16bd8528413437d345ed985d3f047cf6208b6c45e7c532e3134a240d3781e57d721678461e0d72120ba6e39fa309652916bcce7f7b2ffdaa01267259ec247306a5578942e32404cfef994b6e8c294223c9c1bfa722c70785a7e26072af536d00f2e698d81c60fd833467166fddd42ab315320de679aa7ee229562f0c19309c6c0101c005dfc1c6dcf413dcd70964fbe153b08c23fe297112b30925562590bdad81ecb4d49aad12ba56645d16f226e464f78017433579b303d06be1a61f900a879419b9c4f3d8cdd46b20f36a5185eac3765747edce0abec89b26418ede49db93edae30648bbdc3634fb1078d7612028193ad9f121264c54113b74249136cbac5677a3e5d3393f8d0aeae917172e904bbf88f613cb8f3a197b5e849c4944e6e89bf2c6fa1c7b03443eda6f8ab91348869ccec7b2ed4f4ad9426d83236727847a8af216465bd08d7e79ccce7e436c60c5422d49dc1db95d4b32a266246fad70c2ec20b213392fe75aea19bc9dbe39574778eedd22a29ff97ab7bf8a37d5725cbf81bc7b24a56624c6b55c05b527a972b5f79b4a4a5dacdc8195f93cad4a1905a8f74e2343fc3fb08dce548de7b512ff431d5bc5aa09a0e136a8148b7463788129a3f7c229d7dcfbb0fa10d8d295f14d0b64c2cb63ab8a8737587ba047d2658e66638f2ecb0e7a9db2b7a41b4795edc8ae9df2cf4f58b2b1949727d0ba8d5b367f909afb4afd32410f9e32166e5aa4a6a02d6bffce5884c622e433cbb2b6b80e6b7ccd6cdcd58d64610b3b92639a2a41eef8c0e5e4b8f96174ee6f297d708810ccdc05544c4b2515fda687ce89218ab57a9a1469a5e24f1c27c38cc9403138c552211a7fddef6136919a0c283a24a76cd2dba2e5109f8c5e189f9c6a9015dc812e78d0733f1379b11a2515e974787bd4ee1b5e9472d79530c4d92c81a4776ed9ed1b602f788cadf9db8b3aa0257fee3b4245034895706ca80afbf46bb8dcfbe30e6186e957701989248d298b8941a613b27cd4d639c47fbb2e565d019a659fc81d1b80c3195fb7e85678963910ee121393916c515ebd959bc8f359f98da091b8a0bd693008fa39ee570aecf94fdceba175f7a20f2e9298627e064c4c78575b4d1fe1b8f83efbe5521cd4f37a70cb055435d0e14c39cd8169ee136f54805827d380c9dbd72e90953f96700ed7f0eea0a03a07a5f67562878927392aac6fbfed270bf23e0a4cdf11dc2702aca3e06ec18484eb273e3b6d197aa1f01ea8718f1b9008c5929cf18ba2d09cf2ff2713b35e532dfd3093507e6e430377b849509c0ce65fe03194f0435513ba81a7aac500d8342c0a654c3d31e9e92c7de16f0fc2e0a11763071671c557c79224b89219f234336bed3ea98bf7698440e4076160fbae55957ee7f97"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/128, 0x80}, {&(0x7f00000000c0)=""/50, 0x32}], 0x2) 17:39:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYBLOB="0000000001000000"], 0x2}}, 0x0) 17:39:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) gettid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000200)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYBLOB="0000000001000000"], 0x2}}, 0x0) 17:39:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYBLOB="0000000001000000"], 0x2}}, 0x0) 17:39:06 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x240c00, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000000)=0x4) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:06 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001140)='/dev/full\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x9, 0x0) write$input_event(r2, &(0x7f0000001100)={{0x77359400}, 0x3, 0x7, 0x2}, 0x18) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f00000000c0)=""/4096) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400080, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, &(0x7f00000010c0)=""/19) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000faace696a495185900"]) 17:39:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[0\n:]:0\t,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 17:39:07 executing program 4: open(0x0, 0x0, 0x80) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000002c0)={0x0, 0x0}) 17:39:07 executing program 1: 17:39:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x101000, 0x0) connect$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0x3, 0xc70, 0x7, 0x100, 0x0, 0x9}, 0x98fc}, 0xa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(r0, 0x540c) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r2) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) ioctl$BLKRRPART(r3, 0x125f, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x100) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socketpair$inet(0x2, 0x0, 0x8, &(0x7f0000000200)) pread64(r4, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYBLOB="000000000100000000000000"], 0x2}}, 0x0) 17:39:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:39:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffe001, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f00000001c0)=0x3ff) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x40000, 0x0, [0x4, 0x3, 0xfffffffffffffffd, 0x8001, 0x4, 0xef5, 0x7f, 0x9b]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000005e40)) stat(0x0, &(0x7f0000005ec0)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000400)={0x0, 0x0, 0x10}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000500)={0x0, 0x2c, &(0x7f0000000480)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x4e20, 0x3, @ipv4}]}, 0x0) lremovexattr(&(0x7f0000006000)='\x00', 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000800)={0xfffffffffffff938, 0x0, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000880), 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000005880)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000058c0)=0x20) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000005c40)=[{&(0x7f0000000040)=@in={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00', @ANYRES32=r1], 0xa, 0x4004081}, {&(0x7f0000000640)=@in6={0xa, 0x4e21, 0x1, @ipv4={[], [], @multicast1}, 0xc00}, 0x1c, &(0x7f00000007c0)=[{&(0x7f00000006c0)="74156cd576d8d10ca11a786e59b8574aac7c8375332e1eb145cf0577b88988fe293b640a30608a13fe3c07175d601c553f8f8049bd183d944b8ac9a0e856ec53cfec66b9cff0eab615d8757d91880e14cb53b70e102195452c9542505b9e878faf2bdca5007f2f3620e6db5deb12973f3ddc6e065f008b1c04aeefa23a3e4ff7783c76b66d38f771061bc307d6b6518eb0ed7e0633f5e82f0121f0032051c475efa48ceeb94b74e5384e1d8c51efc0596d05bcd49bba7c00c50a6fcc24c097ce620cf486c41bcf4613e3cb16328f08c42ab0fe896d2b", 0xd6}], 0x1}, {&(0x7f00000019c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}, 0x7fffffff}, 0x1c, &(0x7f0000003b40)=[{&(0x7f0000002b40)="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", 0xbae}], 0x1, 0x0, 0x0, 0x801}, {&(0x7f00000040c0)=@in={0x2, 0x0, @rand_addr}, 0x10, 0x0}, {&(0x7f0000005980)=@in6={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x5, 0x20004850) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, &(0x7f0000000200), 0x0) geteuid() clone(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000140), &(0x7f0000000180)) 17:39:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000300)={'nat\x00', 0x0, 0x4, 0x3c, [], 0x2, &(0x7f0000000200)=[{}, {}], &(0x7f0000000240)=""/60}, &(0x7f0000000280)=0x78) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x101001, 0x0) ioctl$VIDIOC_G_FREQUENCY(r4, 0xc02c5638, &(0x7f0000000180)={0xc4a, 0x7, 0x36e0cb09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbffffeff8, 0x0, 0xffffff90) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f00000001c0)=0xffffffffffff39f3, 0x1) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r5, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x1) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r5, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) r6 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r6, 0x29, 0x22, &(0x7f0000000000)={0x1, 0x20000, 0x4}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000040)={0x1, 0x1, [{0xffffffff, 0x0, 0x403}]}) 17:39:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYBLOB="000000000100000000000000"], 0x2}}, 0x0) [ 776.252716] Unknown ioctl -1070836168 [ 776.323539] input: syz1 as /devices/virtual/input/input18 17:39:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000340)={r3, r3, 0x8, 0x2, &(0x7f0000000700)="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", 0x9e, 0x962, 0x0, 0x1, 0x6c2, 0xb8, 0x1ff, "bf83c667a1c13493932b0c7f1766600d741518f9c4a0"}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0xf000, 0x2000}) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000140)={0x6, 0x8, 0x8, 0x3, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x13}, 0x4}}, 0x6, 0x6, 0x0, 0x6, 0x88}, &(0x7f0000000280)=0x98) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYBLOB="000000000100000000000000"], 0x2}}, 0x0) 17:39:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pause() pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x18001) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f00000000c0)) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:39:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYBLOB="0000000001000000000000000000"], 0x2}}, 0x0) 17:39:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffe001, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f00000001c0)=0x3ff) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x40000, 0x0, [0x4, 0x3, 0xfffffffffffffffd, 0x8001, 0x4, 0xef5, 0x7f, 0x9b]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYBLOB="0000000001000000000000000000"], 0x2}}, 0x0) 17:39:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140)=0xe94a, &(0x7f0000000180)=0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000440)="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", 0x12, 0x0, 0x0, 0xffffffffffffff4a) recvmsg(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x21) r5 = getpid() fcntl$setown(r1, 0x8, r5) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r4, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f00000001c0)={{0x4000000000000000, 0x3}, 0x1}, 0x10) 17:39:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') ioctl$TIOCMGET(r2, 0x5415, &(0x7f00000000c0)) close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000280)=ANY=[@ANYBLOB="fb5d2eeea34ae2946e4f33241fdf5df92f9dc3985641b0dfb6000947c8cb723e2ad4c203a88c40f5b019f467cd7777b42b25ad85fc298cf9803decc15391d78fbe482c3fc869d5d16a5d3d4eef0f3a5713a16fc5a7f426e990004bf6c9329ed19018a779b6aec2e5c325787bcd327f253e422beeec707616a6c971ac08f5db7b5706efe3dc9121c768ddcfdf11b25cbef0d37777b88d200a6e3693277c0490a5c4b1650377bd496d84e7361f348d395f00a69adfe0f23b28bfa1754fa9a00ae82dc17bf1e2362d712c292b8930c0ba8a347e0630ec782a7020d386ffd715e3c9806f3a4b75f35f3fb476c5d75056"]) 17:39:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)}, 0x0) 17:39:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYBLOB="0000000001000000000000000000"], 0x2}}, 0x0) 17:39:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000000)=0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x8000, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r2, &(0x7f0000000140)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x1d1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x7, 0x6, 0x5, 0x4, 0x12}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000000c0)={r4, 0x8, 0x6}, &(0x7f0000000100)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/prev\x00') setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@int=0x7ff, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20000, 0x0) r4 = geteuid() sendmsg$nl_netfilter(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8400400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0xb, 0xb, 0x20, 0x70bd29, 0x0, {0x3, 0x0, 0x5}, [@typed={0x8, 0x51, @uid=r4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffffffffc) ioctl$KVM_SET_XCRS(r5, 0x4188aea7, &(0x7f00000002c0)=ANY=[@ANYBLOB="ff00001100000000a3f03ef486fd9da5ffbf6d6a0466792917b5f536c7ff91483033b20b0be9c825231bec353df757b500deac115687c0be1da83c627800b86c20b19c3f95efbc197f9b8c68d2ae6a268b323328b1f2d94f429ca1b03b162454ec11129d8ee91e4d3ee41c40933887670f9618489c48a49d23"]) 17:39:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000006c0)={0xa, &(0x7f0000000040)=""/4, &(0x7f00000005c0)=[{0xf000000000000000, 0xb6, 0x1200000, &(0x7f00000000c0)=""/182}, {0x800, 0xbd, 0x1, &(0x7f00000007c0)=""/189}, {0x400, 0x1d, 0x7, &(0x7f0000000240)=""/29}, {0x9, 0x0, 0xac, &(0x7f0000000280)}, {0x7, 0x19, 0x2, &(0x7f00000002c0)=""/25}, {0x2, 0xb2, 0x8, &(0x7f0000000300)=""/178}, {0x15b, 0x4f, 0x3, &(0x7f00000003c0)=""/79}, {0x2, 0x70, 0x8, &(0x7f0000000440)=""/112}, {0x3, 0x4c, 0x0, &(0x7f00000004c0)=""/76}, {0xfffffffffffffffd, 0x41, 0x0, &(0x7f0000000540)=""/65}]}) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000700)={0x100000000, 0x3, 0x2, 0x3, 0xfffffffffffffffe, 0x1, 0x7}) syz_open_dev$video4linux(&(0x7f0000000780)='/dev/v4l-subdev#\x00', 0xffffffff7fffffff, 0x0) r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0x10000) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0)={0x62f, 0x3, 0x7, 0x7, 0x80000001, 0xffffffff00000001, 0x100000001, 0x9, 0x400, 0x401, 0xffffffff7fffffff}, 0xb) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x100, 0x30, 0x0, 0x4}, &(0x7f0000000880)=0x18) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000008c0)=@assoc_value={r3, 0x6}, 0x8) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x6}) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000740)={0x1, 0x8001, 0x1, 0x5, {0x77c, 0xfffffffffffffffe, 0x6, 0x7f}}) 17:39:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYBLOB="000000000100000000000000000000"], 0x2}}, 0x0) [ 778.805805] Unknown ioctl -1073457617 17:39:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x408000, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000040)) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2400) 17:39:11 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000400)={0x79, 0x0, [0x3, 0x6, 0xd26, 0x1a]}) r2 = semget$private(0x0, 0x7, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f0000000100)={r0, r0, 0x8, 0x1, &(0x7f0000000000)="9dedfc67ecb52e83728b746f4ea40ada787bc22ed7d45a3474f2602d195f5a121eaf006cbb123fd037d309e3aab0f637abc044b8c3e702fda1bf07092b8f", 0x40, 0x9, 0x606, 0x400, 0x6, 0x80, 0x1, "711aaf300663ad0fa466d117da474ff53c8d43d5933c7f581fcf4241f6ba3a9067c1814735f5728249a8788e78c7d6a2c4e51932d2f821a6b9c0128323f37b7378fba35e1662d761123283a88a8c6e097af91303915518e915a0635aadca41bf5e89cc519dedf0509524ca62763bb276e4ea562d57474298cbe6f774ff3d88b607244596fbc4d991d6ec141c7b0bd99bcc45bafe9948af2dd2b9421dc308e3"}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r5, 0x5419, &(0x7f0000000240)) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000380)={{0x0, r3}}) 17:39:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x5) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYBLOB="000000000100000000000000000000"], 0x2}}, 0x0) [ 779.410225] Unknown ioctl 21529 [ 779.462777] Unknown ioctl 21529 17:39:11 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x200, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000040), &(0x7f0000000700)=ANY=[@ANYBLOB="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"]}, 0x27c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) clock_gettime(0xfffffffffffffffb, &(0x7f0000000080)={0x0, 0x0}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000000c0)={0xffffffff, 0x3, 0x4, 0xe800, {r2, r3/1000+30000}, {0x0, 0xa, 0x3, 0x4, 0xfff, 0x4, "aaf47389"}, 0x4, 0x7, @offset, 0x4}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x4, 0x670, [0x20000940, 0x0, 0x0, 0x20000970, 0x200009a0], 0x0, &(0x7f0000000240), &(0x7f0000000940)=[{}, {}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x19, 0x60, 0x80f3, 'bridge_slave_1\x00', 'ip6gre0\x00', 'ipddp0\x00', 'erspan0\x00', @local, [0x1ec4a36eac0c36df, 0xff, 0x0, 0x0, 0xff, 0xff], @broadcast, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0x108, 0x178, 0x1b0, [@physdev={'physdev\x00', 0x70, {{'team0\x00', {0xff}, 'rose0\x00', {0xff}, 0xe, 0x17}}}]}, [@snat={'snat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast}}}]}, @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x418276eefc060f02}, 0xffffffffffffffff}}}}, {{{0x3, 0x5, 0xaaff, 'ifb0\x00', 'rose0\x00', 'ip6gre0\x00', 'ip6gre0\x00', @dev={[], 0x13}, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @broadcast, [0xff], 0xa0, 0xd8, 0x120, [@state={'state\x00', 0x8, {{0x8000}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0xffffffffffffffff}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"141c655a53cb069e90925478615534a13193c050e23412308dae2cbe4d09"}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x1b, 0x4, 0x88fd, 'ifb0\x00', 'veth1_to_bond\x00', 'teql0\x00', 'sit0\x00', @remote, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], @local, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xd8, 0x110}, [@snat={'snat\x00', 0x10, {{@dev={[], 0xf}, 0xfffffffffffffffe}}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @snat={'snat\x00', 0x10, {{@remote, 0x10}}}}, {{{0x0, 0x4, 0x60, 'veth0_to_bridge\x00', 'vcan0\x00', 'syzkaller0\x00', 'bond0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @dev={[], 0x12}, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0x110, 0x180, 0x1d0, [@vlan={'vlan\x00', 0x8, {{0x2, 0x6, 0xf7ff, 0x4, 0x4}}}, @rateest={'rateest\x00', 0x48, {{'irlan0\x00', 'ip6gre0\x00', 0x1, 0x0, 0x7, 0x2, 0x8, 0x0, 0x3f, 0xffffffff80000001}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffd}}}, @snat={'snat\x00', 0x10, {{@random="353e264c0334", 0xfffffffffffffffd}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x1f, 'syz1\x00', 0xffffffffffffffff}}}}]}]}, 0x6e8) 17:39:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYBLOB="000000000100000000000000000000"], 0x2}}, 0x0) [ 779.719310] kernel msg: ebtables bug: please report to author: Wrong len argument 17:39:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) r4 = dup(r3) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f0000000140)={0x2, 0x0, 0x9, 0x7ff, 0x1, 0x9}) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000000)={'bridge_slave_1\x00', {0x2, 0x4e24, @multicast2}}) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180028e54b0000000000000000000000950000000000000000000000000000aa0600aa2923f63b3e87cf5013112db783cb9c9d17c9a4cf019246c589d56f2c3bf02465f402531099f844"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 779.827219] kernel msg: ebtables bug: please report to author: Wrong len argument 17:39:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f00000000c0)={0x3, 0x8b}) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0xf, 0x0, &(0x7f0000000140)) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) 17:39:12 executing program 4: socketpair$inet(0x1e, 0x400000000010001, 0x4, &(0x7f0000000280)={0x0, 0x0}) r2 = dup2(r1, r0) setxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x2) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) recvmmsg(r0, &(0x7f0000005b80), 0x0, 0x40010103, &(0x7f0000000000)={0x0, 0x989680}) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f00000002c0)={"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"}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000006c0)={0x6, 0x118, 0xfa00, {{0x3c58, 0x2df, "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", 0x8b, 0xf69b, 0x9, 0x4, 0x101, 0x1, 0x1, 0x1}, r3}}, 0x120) 17:39:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') name_to_handle_at(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140), 0x400) close(r1) ioctl$TCSBRK(r2, 0x5409, 0x7) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:12 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000007000)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000002f00000000000000000000000000000000000000"], 0x18}}, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x2) 17:39:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) 17:39:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setsig(r1, 0xa, 0x19) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:39:12 executing program 1: prctl$PR_GET_PDEATHSIG(0x34, &(0x7f0000000000)) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x4, 0x80000) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x2d, 'io'}, {0x2f, 'rdma'}, {0x2d, 'rdma'}, {0x2d, 'io'}, {0x2f, 'pids'}, {0x2d, 'pids'}]}, 0x20) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0xffffffffffff8001, 0x40) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x9503, 0x40000) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000080)=0x1) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x40, 0x0) 17:39:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) 17:39:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x101000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r4, 0x0, 0xd8, 0x74, &(0x7f0000000180)="5000f9372f7ff030157d322ac410b66464b8d62a801c61aae0658054fc1e94fec02bcc190841860c81e282d6b1581ff465a7a0c7b8f8dc3eb5d75303d81e2ef4a30818efa8f49b1886542282c552cbac26c41c76c57d053b648f00ced4b37b60cbf9c2778a47016a1c9fae31653f23ef687628e09e99309e0d68fc8eb0232ff78c6cb5078dd97998aa78d4d880497c1f0c73061cd97383a702418dcc97b97529b20b10ec6c958242443377191dd8ad332a985a49274f115e8cbfb24799dd2049188eb1ccb0e4f0e91ee2414821fe8f5438e5ea7d461ed411", &(0x7f0000000440)=""/116, 0x1f}, 0x28) write(r0, &(0x7f0000000700)="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", 0x239) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:13 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x40345410, &(0x7f0000000000)={0x0, 0x3}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f00000001c0)) dup3(r1, r0, 0x0) 17:39:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:39:13 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x28081, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x200000, 0x0) r1 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000140)={0x28, 0x0, 0x2710, @reserved}, 0x10, 0x800) recvfrom(r0, &(0x7f00000002c0)=""/4096, 0x1000, 0x0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @multicast2}, 0x2, 0x2, 0x0, 0x3}}, 0x80) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) read(r3, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r3) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r4, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:13 executing program 1: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000340)) r1 = add_key(&(0x7f0000000440)='encrypted\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)="07195ed1f834764330e3ac21756bf6e4e9071254970cbf2aec687cf015118c76b4054a35455b5cdb2619dafd989476c1713c1f78535031b16027bed3", 0x3c, 0xfffffffffffffffd) keyctl$clear(0x7, r1) clone(0x20000, &(0x7f0000000380)="64e4da7ce5ba547a309b57a51515808b079bae9fe33467d224033556d7b9374e5b6fdd548b3f3689ad2e7b94ed4a2c15aefa6e6d308ea8cbe2fd456a160167e66c3f0aaa3aa67c9cec75f38f6427fd33394803e5498fc0c489133becd9f3c5b38f2573b62562316a2e49f93cc9dd9ab131f6a17577c2af98efa47ab483ecaddc82146bc9de205c95a59d508b95df0d647fe7e94e7fa2341b53aaebe51aa363e9d2964415d30131c10377476b4f3f1b602c8541ef4fd9c9fcaa", &(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000300)="c16c03aab18d5e30") r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000600)) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r3, r3}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 17:39:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) [ 781.733396] encrypted_key: insufficient parameters specified 17:39:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000000)=""/50) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:39:14 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x0, 0x7, 0xffffff6f, 0x70000, {}, {0x0, 0x0, 0x6193, 0x0, 0x0, 0x0, "1e4861ce"}, 0x0, 0x0, @planes=&(0x7f00000002c0)={0x0, 0x0, @fd}, 0x4}) [ 782.030053] encrypted_key: insufficient parameters specified 17:39:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 17:39:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x9, 0x6d6, 0x4, 0x7, 0x2, 0x8}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:14 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000080)={{}, {0xffffffffffffffff}, 0x0, 0x0, 0x4}) 17:39:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x1000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:39:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 17:39:14 executing program 1: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffffc, "00a3ac7f8e80f627e129cf60203f6c820cda099bfd1846a86d4deeae59e979dc"}) r1 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)='/dev/input/event#\x00', 0xfffffffffffffff9) add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="e6fe3577b3d6b30156dd19a7c163ccc68b9a11099f3324289e741c783d560218864d3132cb5167db3e2d20a1e6a5d42d2b4a0497fedb9305e00767f6ea0065a6308650", 0x43, 0xfffffffffffffff9) keyctl$reject(0x13, r1, 0x3ff, 0x7, r1) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x800) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000300), 0x4) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x120c0, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000280)={0x7, 0x7fffffff, 0x15f}) 17:39:15 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x7, 0x8001, 0x500ca795, 0x0, 0x8, 0x1, 0x4, 0xc7ce, 0x1, 0x8, 0x0, 0x8000000000000000, 0x5, 0x200, 0x7, 0xc2b, 0x71a95c1e, 0x5198, 0x10001, 0xfffffffffffffffa, 0x5, 0x800, 0xfec3, 0x0, 0x4, 0x83e, 0x9, 0x62, 0x468f, 0x5, 0x6, 0x3, 0x9, 0xaf, 0x7, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x2246, 0x3d6, 0x4, 0x8, 0x8, 0x1, 0xb9}, 0xffffffffffffffff, 0x5, 0xffffffffffffff9c, 0x8) ioctl$void(r0, 0xc0045c78) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000740)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0x1000) lstat(&(0x7f0000000200)='./file0/file0\x00', 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0x10) close(r1) 17:39:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 17:39:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r2) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:15 executing program 5: r0 = memfd_create(&(0x7f0000000040)='/dev/kvm\x00', 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r1, 0xbb}, 0x8) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x4, @pix_mp={0x1, 0xe17, 0x32315559, 0x5, 0x9, [{0x9, 0x101}, {0x10001, 0x101}, {0x101, 0x2}, {0x3, 0x80000001}, {0x9, 0x1}, {0x2, 0x3}, {0x8, 0x8000}, {0x8001, 0x6839}], 0x52, 0x3, 0x6, 0x1, 0x5}}) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x40000000400000, 0x80000) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000002c0)=ANY=[@ANYBLOB="5facfa4ca7e61e00000000b1000000619b4d"]) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)={0x0, {0x77359400}, 0x0, 0x1f}) 17:39:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="0000000001000000"], 0x1}}, 0x0) 17:39:15 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x9, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23}, 0x200, 0x3, 0x0, 0x8001, 0x8000, &(0x7f0000000000)='syz_tun\x00', 0x13, 0xfffffffffffff801, 0x8000}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000000c0)) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00000004c0)="04", 0x1) 17:39:15 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x20400) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) r1 = dup(r0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) 17:39:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB="e274ebe4f6827dda"]) 17:39:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="0000000001000000"], 0x1}}, 0x0) 17:39:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x1) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x9, 0x40) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000140)=0x40) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:16 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x200, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000140)=""/29) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x2, 0x200001) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0x4, 0xb}) memfd_create(&(0x7f0000000080)='/dev/video#\x00', 0x5) exit_group(0x5) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) 17:39:16 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa0200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000040)={0x8000, 0x1, 0x8, 0x300}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v1={0x2, "7a788e6e"}, 0x5, 0x0) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000000180)) 17:39:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x100000002, 0x0) recvmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000200), 0xfffffffffffff4c, 0x0, 0xffffffffffffff4e}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, 0x58) 17:39:16 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x18000000000000, 0x0) write$eventfd(r0, &(0x7f0000000040)=0x8, 0x8) mmap(&(0x7f0000cec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 17:39:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="000000000100000000000000"], 0x1}}, 0x0) [ 784.924296] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:39:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000180)={0x0, 0xffffffffffffff83, 0x0, 0xfffffffffffffff8, 0x0, 0x14, 0x8, 0x3, r4}, &(0x7f00000001c0)=0x20) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$join(0x1, &(0x7f00000002c0)={'syz'}) keyctl$describe(0x6, r0, &(0x7f00000000c0)=""/204, 0xcc) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x760f, 0x20000) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000001c0)={0x2, 0x80000001, 0x2d9a, 0x8, 0x8}) 17:39:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="000000000100000000000000"], 0x1}}, 0x0) 17:39:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) wait4(r3, 0x0, 0x0, &(0x7f00000000c0)) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:39:17 executing program 4: r0 = socket$inet(0x28, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x804e4cae180d2b3e, "6490e9cfab52ad9c85913a73cc91cd035cf35a5bd487d0563263ff89ee326fa6fb655ed4bc8884d5ed1300000dfc7b7d4bcf9586ad41510985a3b2997727cc9622366d709038ca853ed3ebc477fa71dacc5484c463d76b591a97119c5a9a2dccdee0c670f877cffc8c871bfc54b41a77ef7298c04722db9b2866c8cc6d2009cdcd09f322adac93e64db65465e74f5d90d243e4181e5f003bbb75cfcc9d836f0c8c5dec18eb602f75da30eae90fb807f34b67b1a43216e1119858ecf4f8"}, &(0x7f0000000000)=0x2e8) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x28, 0x6, &(0x7f0000000040)={0x1, @multicast2, 0x0, 0x4, 'lblc\x00', 0x0, 0x0, 0x7e}, 0x2c) 17:39:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) ioctl$RTC_PIE_OFF(r2, 0x7006) 17:39:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="000000000100000000000000"], 0x1}}, 0x0) 17:39:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x3]}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x1f, 0xffff}, &(0x7f0000000180)=0x90) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x14000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x6c, r4, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xdee2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xada2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x47}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7fffffff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffffe01}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x800) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x1}, &(0x7f00000003c0)=0x8) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x20000, @ioapic}) 17:39:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x10000) mq_timedreceive(r4, &(0x7f0000000700)=""/4096, 0x1000, 0x6, &(0x7f0000000140)) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000180)) 17:39:18 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0x8, 0x7, 0x4, 0x200, 0x1, 0x4}) r2 = epoll_create1(0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000100)) 17:39:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="0000000001000000000000000000"], 0x1}}, 0x0) 17:39:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x800) r1 = memfd_create(&(0x7f0000000040)='vboxnet1proc!&\x00', 0x4) lseek(r1, 0x0, 0x4) 17:39:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB="1d3df1be16000000"]) 17:39:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="0000000001000000000000000000"], 0x1}}, 0x0) 17:39:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000002c0)) 17:39:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="0000000001000000000000000000"], 0x1}}, 0x0) 17:39:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = accept$unix(0xffffffffffffff9c, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) accept4(r1, &(0x7f00000003c0)=@in6, &(0x7f0000000440)=0x80, 0x800) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(r2, 0x540c) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') readv(r4, &(0x7f0000000480), 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f00000000c0)=0x20) 17:39:19 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r1, 0xae9a) r2 = socket(0x13, 0x803, 0xa27) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0xffffffffffffffff) recvmsg(r2, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x404002, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:39:19 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$KVM_INTERRUPT(r0, 0x8004550f, 0xffffffffffffffff) r1 = getpgid(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) kcmp(r1, r2, 0x4, r0, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000140)={0x2, 0x6, 0x80000000008}) 17:39:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:39:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="000000000100000000000000000000"], 0x1}}, 0x0) 17:39:20 executing program 1: r0 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="1e8d945c3729616da11403891f89ddf149ef8ee0fe69842fd75ecfa1b079022fe01174ca8ca0159acda617d9162855f12c82c0c29eacfe9e3f8beb467275c4bbd8678a332b5dfa87171a5c576b0c612505ef1b71bac85dd805f42701eb85c3ceff784256bde92d1e7970e7539f99682002a2ff8143d91faf7f5101bbc01727eb491c10106ff71ac5a8ec3554f60dae509d5ea5bf23fa9183c23224b892df4e4c1b3d7dcfc47e61bcde419de2a15bcc84ddcfd696ee60da1a6abbea73f5baba4066ccf18c20e79e33449e20884e79ace3f40db7ffd56a45f4d286", 0xda, 0xfffffffffffffff8) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xa1a, 0x96, r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x20080, 0xdf35680b998ebf57) ioctl$sock_bt(r2, 0x8906, &(0x7f0000000300)="e5c934c10bee79cd9c797fb42e82fd62a0ef0de1df84fc1a77c6f403596c20101d97689056833b42443f08118a5534ddbe7001f56c0a10eb18a3f81d5bebfce0e16cd7ea6e3e0c45e95399e844072d969206e7cc2bbe538af13b0122ca01445f9c1530fec65c9832c01f2a0ca0dc2dba9ef1fedeee") r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x1, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x4}, 0x28, 0x3) r4 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0x80000004144, &(0x7f0000007fff)) 17:39:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) r5 = getpgrp(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)={0xdf}) fcntl$setown(r3, 0x8, r5) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:20 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x200000, 0x0) readahead(r0, 0x0, 0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000180)=""/193, &(0x7f0000000640)=""/97, &(0x7f00000005c0)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001ac0)={0x2, 0x0, [{0x0, 0x48, &(0x7f0000000280)=""/72}, {0x0, 0x54, &(0x7f0000000300)=""/84}]}) r2 = syz_open_dev$audion(&(0x7f0000000540)='/dev/audio#\x00', 0x85, 0x44001) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000580)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af04, &(0x7f0000000500)={0x800000000000034}) 17:39:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="000000000100000000000000000000"], 0x1}}, 0x0) 17:39:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = semget(0x0, 0x3, 0x400) semctl$GETNCNT(r2, 0x2, 0xe, &(0x7f00000002c0)=""/239) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:20 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001440)='/dev/vga_arbiter\x00', 0xc000, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000001480)=0x800, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000180)) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400000, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) sendmsg(r4, &(0x7f0000001400)={&(0x7f0000000100)=@ll={0x11, 0x1f, r5, 0x1, 0xad1, 0x6, @local}, 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)="141ee11e8a5c466bd5a0072c96dac2be48f11e3d99e8e995e0d6e8a664c5b9531f98d61d76c11f78ad38", 0x2a}, {&(0x7f0000000200)="88a187e7623ae0becbbe4a35938c6930dd506d030079217f287c39a3c5ceac593d2e11982c1a793803595dfaedb5742d5847c7ca41fd8d772ad74fa35f", 0x3d}, {&(0x7f0000000240)="4a05838a3b30ca259d3bac4452c3f7b54e90a2b123604a82f5340f5c046bc345101982d099f522d3fa2b31cfd7e5570f468b421a0bf8c4627ba6df9442303775cb2635fb8b67d70b6c13090166b0797cc4d286d0c526d44793a04474fd59a7f337fff5ecc59e251ed6683e2b29fd48caf294cd4c5f4028e683e7c9e444f767dabb7ce92d500f0b9b2183e36a28d774413e20b5c5c9ad16e7a602c309850260333f872eda8f6e65b214ecd9f576c62029afb0bc3148de51b2f7a74c", 0xbb}, {&(0x7f0000000300)="40de743e1170c4", 0x7}], 0x4, &(0x7f0000000380)=[{0x1010, 0x1ff, 0x4, "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"}, {0x60, 0x29, 0x6, "e53ddcf4fe4e5ea0887a1bacf1452cd0f55f8cd4a1d1099776ebba890885fc477c79b3951d19806559025bf3664e3f040db74cf42960fc32571dc548369c6647cd8e68fafbf51b2b1c"}], 0x1070, 0x8080}, 0x4040000) 17:39:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="000000000100000000000000000000"], 0x1}}, 0x0) 17:39:20 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)="67f1dc776a") sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 17:39:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, "c0088fd4c221c435685014c73cba50ab2526ec5408d198f17250e9109b68850594ed7476cf251369efd2ec19efbca0f9d811d1c4adb36a147a51d56850b8b20b", "6f646e9c1bee3ebf034a057300d059fc87c60023d263fbbbcc6ddbe01a1fc4ec", [0x9, 0x1]}) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) sysinfo(&(0x7f0000000000)=""/55) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@multicast2, @loopback, @loopback=0xac1414bb}, 0xc) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r2, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 17:39:21 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) [ 789.325945] FAULT_INJECTION: forcing a failure. [ 789.325945] name failslab, interval 1, probability 0, space 0, times 0 [ 789.337430] CPU: 0 PID: 22945 Comm: syz-executor2 Not tainted 4.20.0-rc3+ #95 [ 789.344760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 789.354163] Call Trace: [ 789.356840] dump_stack+0x32d/0x480 [ 789.360572] ? __should_failslab+0x278/0x2a0 [ 789.365072] should_fail+0x11e5/0x13c0 [ 789.369098] __should_failslab+0x278/0x2a0 [ 789.373413] should_failslab+0x29/0x70 [ 789.377413] kmem_cache_alloc_node+0x164/0xec0 [ 789.382129] ? __alloc_skb+0x32e/0xeb0 [ 789.386106] __alloc_skb+0x32e/0xeb0 [ 789.389906] netlink_sendmsg+0xc9e/0x1440 [ 789.394189] ___sys_sendmsg+0xe3b/0x1240 [ 789.398341] ? netlink_getsockopt+0x1910/0x1910 [ 789.403141] ? __fdget+0x329/0x440 [ 789.406757] __se_sys_sendmsg+0x305/0x460 [ 789.410988] __x64_sys_sendmsg+0x4a/0x70 [ 789.415111] do_syscall_64+0xcf/0x110 [ 789.418982] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 789.424224] RIP: 0033:0x457569 [ 789.427477] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 789.446438] RSP: 002b:00007f76eb9f7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 789.454247] RAX: ffffffffffffffda RBX: 00007f76eb9f7c90 RCX: 0000000000457569 [ 789.461586] RDX: 0000000000000000 RSI: 0000000020001180 RDI: 0000000000000003 [ 789.468911] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 789.476240] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76eb9f86d4 [ 789.483570] R13: 00000000004c3fff R14: 00000000004d6838 R15: 0000000000000004 17:39:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x2000, 0x0) getsockname(r1, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000140)=0x80) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x200) r4 = getpgid(0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000300)=0x0) setpgid(r4, r5) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000002c0)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r6, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:21 executing program 4: syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xc3, 0x111800) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030303030300000000030302c757365725f69643d83450cb406cf0b1d7d54688d36f5a2cd", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000100)=0xfff) 17:39:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000100)=0x360) fremovexattr(r2, &(0x7f0000000140)=@known='com.apple.FinderInfo\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000000)=ANY=[@ANYBLOB="00000080000000005ada909a21828c14054f91f731596bc311b59a"]) ioctl$RTC_PIE_OFF(r2, 0x7006) [ 789.857752] Unknown ioctl 21545 17:39:22 executing program 1: socket$unix(0x1, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000200)=0xfffffffffffffff7) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000000)={{0x2, @addr=0x2}, 0x8, 0xc7, 0x20b}) preadv(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/164, 0xa4}, {&(0x7f0000000180)=""/120, 0x78}, {&(0x7f0000000500)=""/183, 0xb7}, {&(0x7f00000002c0)=""/47, 0x13}, {&(0x7f0000000440)=""/25, 0x19}, {&(0x7f00000003c0)=""/127, 0x7f}], 0x6, 0x0) 17:39:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:22 executing program 2 (fault-call:1 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) 17:39:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x113) sendmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b80)='h', 0x1}], 0x1}}], 0x1, 0x40000d0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000001c00)="8f", 0x1}], 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000cc0), 0x3) [ 790.314344] FAULT_INJECTION: forcing a failure. [ 790.314344] name failslab, interval 1, probability 0, space 0, times 0 [ 790.325888] CPU: 0 PID: 22971 Comm: syz-executor2 Not tainted 4.20.0-rc3+ #95 [ 790.333223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 790.342648] Call Trace: [ 790.345329] dump_stack+0x32d/0x480 [ 790.349046] should_fail+0x11e5/0x13c0 [ 790.353091] __should_failslab+0x278/0x2a0 [ 790.357451] should_failslab+0x29/0x70 [ 790.361414] __kmalloc_node_track_caller+0x279/0x14e0 [ 790.366685] ? __msan_get_context_state+0x9/0x20 [ 790.366922] Unknown ioctl 21545 [ 790.371555] ? INIT_INT+0xc/0x30 [ 790.371631] ? kmem_cache_alloc_node+0x27b/0xec0 [ 790.371714] ? netlink_sendmsg+0xc9e/0x1440 [ 790.371812] ? netlink_sendmsg+0xc9e/0x1440 [ 790.391923] __alloc_skb+0x42b/0xeb0 [ 790.395743] netlink_sendmsg+0xc9e/0x1440 [ 790.400039] ___sys_sendmsg+0xe3b/0x1240 [ 790.404211] ? netlink_getsockopt+0x1910/0x1910 [ 790.409033] ? __fdget+0x329/0x440 [ 790.412671] __se_sys_sendmsg+0x305/0x460 [ 790.416932] __x64_sys_sendmsg+0x4a/0x70 [ 790.421068] do_syscall_64+0xcf/0x110 [ 790.424932] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 790.430174] RIP: 0033:0x457569 [ 790.433417] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 790.452370] RSP: 002b:00007f76eb9f7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 17:39:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000140)={0xc6d, 0xffffffffffffffff, 0x8, {r2, r3+10000000}, 0x800, 0x1}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r5, 0x4188aea7, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000008cb9a3f3149cf4b08812705b302c82a15cf1dacbd2faf7003e877f298f24d02addb25112d433d29122f482eddb380efb2f4bc282c9c682d770a989734714af0c0a7d762cbd559bce8eb11f8800010000e9eafff49276"]) [ 790.460168] RAX: ffffffffffffffda RBX: 00007f76eb9f7c90 RCX: 0000000000457569 [ 790.467490] RDX: 0000000000000000 RSI: 0000000020001180 RDI: 0000000000000003 [ 790.474831] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 790.482154] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76eb9f86d4 [ 790.489494] R13: 00000000004c3fff R14: 00000000004d6838 R15: 0000000000000004 17:39:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000100)={0x0, @bt={0x80000000, 0x7ff, 0x0, 0x2, 0x5, 0x0, 0x7d3d, 0x3ff, 0x4, 0x5, 0x0, 0x154, 0x1, 0x2, 0xc, 0x28}}) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080), 0x4) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000040)={0x7, 0xffffffff, 0x7, 0x5}) 17:39:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:23 executing program 2 (fault-call:1 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) 17:39:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0xffe}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000440)=""/235, 0xeb}, {&(0x7f0000000540)=""/196, 0xc4}, {&(0x7f0000000700)=""/211, 0xd3}], 0x3, &(0x7f0000000640)=""/108, 0x6c, 0x2}, 0x3}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/92, 0x5c}, {&(0x7f0000000880)=""/209, 0xd1}, {&(0x7f0000000980)=""/118, 0x76}, {&(0x7f0000000a00)=""/125, 0x7d}], 0x4, &(0x7f0000000a80)=""/232, 0xe8, 0x8}, 0x5e4}, {{&(0x7f0000000b80)=@l2, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000000c00)=""/168, 0xa8}, {&(0x7f0000000cc0)=""/223, 0xdf}, {&(0x7f0000000dc0)}, {&(0x7f0000000e00)=""/74, 0x4a}, {&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/44, 0x2c}], 0x6, 0x0, 0x0, 0x4cee}, 0x8000}, {{&(0x7f0000001f40)=@nfc_llcp, 0x80, &(0x7f00000023c0)=[{&(0x7f0000001fc0)=""/84, 0x54}, {&(0x7f0000002040)=""/134, 0x86}, {&(0x7f0000002100)=""/213, 0xd5}, {&(0x7f0000002200)=""/173, 0xad}, {&(0x7f00000022c0)=""/200, 0xc8}], 0x5, 0x0, 0x0, 0xffffffff}, 0x2}, {{&(0x7f0000002440)=@nfc, 0x80, &(0x7f0000003840)=[{&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000034c0)=""/82, 0x52}, {&(0x7f0000003540)=""/201, 0xc9}, {&(0x7f0000003640)=""/83, 0x53}, {&(0x7f00000036c0)=""/254, 0xfe}, {&(0x7f0000003800)=""/43, 0x2b}], 0x6, 0x0, 0x0, 0x43}, 0x3ff}, {{&(0x7f00000038c0)=@ipx, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/235, 0xeb}, {&(0x7f0000003a40)=""/23, 0x17}, {&(0x7f0000003a80)=""/64, 0x40}, {&(0x7f0000003ac0)=""/169, 0xa9}, {&(0x7f0000003b80)=""/4, 0x4}], 0x5, &(0x7f0000003c40)=""/197, 0xc5, 0x7}, 0xf3d}], 0x6, 0x40002020, &(0x7f0000003ec0)={0x0, 0x1c9c380}) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/36) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='/dev/kvm\x00', 0xfffffffffffffff9) keyctl$set_timeout(0xf, r4, 0x1f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:23 executing program 1: inotify_init1(0x80000) r0 = socket(0x8, 0xf, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x7f, @dev={0xac, 0x14, 0x14, 0xf}, 0x4e20, 0x4, 'sed\x00', 0x2, 0x9, 0x34}, {@local, 0x4e22, 0x12003, 0x7, 0x1f, 0x6}}, 0x44) accept4$inet6(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xfffffffffffff000) 17:39:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:39:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) fcntl$getownex(r1, 0x10, &(0x7f00000003c0)) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) ptrace$cont(0x1f, r3, 0x1ff, 0x9) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 17:39:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000010000000000000000739d5a8b4dd2846469cbca97fc700000002c1c4d9d294b1a265e5185809dabc7d7705ede88092c2563fd7141389e7d635897541bd3c5b4b80561684875e58794e07b8551da3284660d7bf0fb9a42c2d5d5552843d21262332f84"], 0x1}}, 0x0) 17:39:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0xfffffffffffffffe, &(0x7f0000000100)) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='E\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00002cbd7000fbdbdf250100000008000300330000000800030000000000080001004e220000080003008900000008000400030000000800040002000000"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x20000080) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 17:39:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x1) fcntl$setpipe(r0, 0x407, 0x770) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000140)={0x4, 0x4, 0x0, 0x1, '\x00', 0x3}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f00000002c0)=""/207, 0x95f6bcbdd059a5a7, 0x200) 17:39:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = msgget$private(0x0, 0x20) msgrcv(r3, &(0x7f0000000140)={0x0, ""/153}, 0xa1, 0x3, 0x800) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r4, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:39:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000005, 0x52e) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f00000000c0)=0x80000000, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20006900, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000000)={0x32, @rand_addr=0x3, 0x4e23, 0x2, 'fo\x00', 0x9, 0x3, 0x77}, 0x2c) 17:39:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'], 0x1}}, 0x0) 17:39:24 executing program 1: keyctl$join(0x1, &(0x7f0000000040)) 17:39:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x6, 0x101000) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000200)=0x7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB="d80b00006c7bfc0b"]) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f00000000c0)={[0x4000, 0xd000, 0x10006, 0x1d001], 0x0, 0x4, 0x6}) 17:39:24 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.mem_hardwall\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) sendfile(r2, r2, &(0x7f00000000c0), 0xf9f4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r5, 0xae9a) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r6, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r6, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000180)={@empty, @rand_addr}, &(0x7f00000001c0)=0x8) ioctl$KVM_RUN(r5, 0xae80, 0x0) 17:39:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') write$P9_RFLUSH(r0, &(0x7f00000000c0)={0x7, 0x6d, 0x1}, 0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xaf44a3c884fe32ad, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[]}}, 0xfffffbffffffffff) 17:39:24 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000aeb000)={@broadcast, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local={0xac, 0x14, 0xffffffffffffffff}, {[@timestamp={0x44, 0x10, 0x7, 0x1, 0x0, [{[@remote={0xac, 0x14, 0xffffffffffffffff}]}, {}]}]}}, @icmp=@address_reply}}}}, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.nlink\x00') 17:39:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, r1) pread64(r2, &(0x7f00000002c0)=""/207, 0xebcb, 0x0) 17:39:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYRESHEX=r0], 0x1}}, 0x3) 17:39:25 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000aeb000)={@broadcast, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local={0xac, 0x14, 0xffffffffffffffff}, {[@timestamp={0x44, 0x10, 0x7, 0x1, 0x0, [{[@remote={0xac, 0x14, 0xffffffffffffffff}]}, {}]}]}}, @icmp=@address_reply}}}}, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.nlink\x00') 17:39:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40080, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f00000000c0)={0x7, 0x10000, 0x8f2, [], &(0x7f0000000040)=0x3}) 17:39:25 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101080, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/145) 17:39:25 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)="747275737465645cb56367726f75707770726f638800") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x8}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000100)="6c6f3a07006051b159a0797d0b54d2ff00000020") 17:39:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x5) 17:39:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000040), 0x8, &(0x7f0000001140)={&(0x7f0000000000)=ANY=[@ANYRESOCT=r0], 0x1}, 0x1, 0x0, 0x0, 0x8840}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f00000000c0)={0x5, 0x7, 0x7, 0x7, 0xb, 0x8001}) 17:39:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) 17:39:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = accept$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f0000000000)=0x6e) sendmsg$kcm(r1, &(0x7f0000000280)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @loopback}, 0x2, 0x2, 0x1, 0x4}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000440)="6c848b09a3b91f6c9d02b2aaac225fa5112110a91f467eadc1552ed03797bac675db6a94af80c15a4fa5ab5dcae44af24b761b12b3f93ce4f33d457a3ced26b320a4497e0b6d7d207c3f9e0ff8890e75c266590d46842693766554049343c45f91f2e4814d6954538e04d54e4dd9c99c2294ca323604e4158a67171af5a8bbb55fb1bdb38c", 0x85}, {&(0x7f0000000500)="44eaad7ccfe0e6e5c30c3ae854b16717984a030d237b0ef29412ddbafdbfe2640225047074a91460e73faab7f61e3956a0902ad4f2fdc0e3987b41c7ba39b18e953b9edeee96a403d158dcb1d6708c928346ecf8015134a82187b0a6ab32d15c293d30017a1d6083da0d7423cd522f7ce4007244304b5e1d700de7995537c828cb7287b59a6268adb8bcd28b74d44079a1a44080522a2e3e50bda74e4869e8356f224a5baca070e4c503c2cfc0396dec7a75832966f4f9783d34df1efe0893306a1f6a1b845d9b1282e8f84f607ec465fc943138991ef4b0389d9d19de17ca7844b32ed2cae78225", 0xe8}], 0x2, &(0x7f0000000700)=[{0x1010, 0x10d, 0x7, "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"}, {0x40, 0x6, 0x1, "514cd68c41f211c4cde3f11ac231d09bf21d0471c4652c41b154e9fa010a3e9360b3f0c9f74544f133aeebf27b9d"}, {0x40, 0x0, 0x4, "a805c67a24129a1a7c52e1dfbd821ff5c5921e285e16571636a4cffde47729135c81420ef7926661b65f2776"}, {0xf0, 0xff, 0x1, "e40806a7eb440e2cb92f73cfa95af6b898c64c26b55bdabc1bed9543eee9fb132888f0efa081cd08749bf5b1e87ae0bd675c867fe6fd47dcf44ba5ed33ff457e693e42c0a69bf6d4811ca4ddc94b2a990d67f695602eda4e9ce3fde600bde290e4fdb32c3c6060515da82780c9c1595ddcfbb8aff94901709a6cbe112ece7eb0983b405553a44adfa5ac50e727f0222952af8e5c90cd9d160e1a563daf79c55c240b4bffbd2c2aef2c776d102046e315b7411eb28dba8e9378efa0da436fa3ac38498049c8e613acbd97023bd1a94de47b872be707a76d5b15"}, {0x60, 0x0, 0x3ff8, "cccf628a8a3033c1ac9a7fe5e111777bc63479bb8de2e74dbe4dd97aa866329f47b50bebf028d3535d8c50f2c3268fc831da5b2480e2bc19437108c0756814c6ad1f028550279e1532f0520ae1677f80"}, {0x30, 0x117, 0x0, "9b91ca6d7de43e97584ca0c5a237215cb4c6cdc31ff7db63d0"}, {0x10, 0x118, 0x1}], 0x1220, 0x8000}, 0x4005) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r4, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x8, 0x10, 0x5, 0x7}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000002c0)={r3, 0xb1, "2ba4b52bfb4aa61e7514793c155a048537726a2d4f3225a2f1971063a0385f0b28c28fb8ef6e7d60cae301df816a50261714edb63f42b4da6e4cf1817ee11721ecd33730da2b7cea1e12ce6f6fc5bd4d80c986d341ee4720c076cd666623b06676f8605fd2ce415c392021120bdd4d4b49202da65cf8b70ca5c07c71cabc0efbb7f03e82e78b9cbe979f25299fb1ef60093cd66d1363723d82bddf7ecefb5cb5a427349aadf790d8b8e54f96435f1768ad"}, &(0x7f0000000240)=0xb9) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f00000001c0)={0x9, [0xfffffffffffffffc, 0x1, 0x8, 0x9, 0x8, 0x3, 0x10001, 0x7, 0x6, 0xa68, 0xd07c, 0x5, 0x1e6, 0x395e, 0x10001, 0x3, 0x0, 0xcd, 0x3, 0x5, 0x0, 0x0, 0x4, 0x8, 0x1, 0x8, 0x7ff, 0x1ff, 0x6, 0x30f14dd1, 0x200, 0x1, 0x80, 0x6, 0x7dc0, 0x6, 0x2, 0xffffffffffffffc0, 0x6, 0xfffffffffffffbff, 0xffff, 0x0, 0xc7, 0x8, 0x80000001, 0x8, 0x7, 0x8], 0x9}) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r4, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:26 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f00000000c0)=0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000001c8050000000000000000009b7da79bc2420eab15bc0f57d491c592eef5ace8b6c61a457c01cc02eb91c755355fa5f6b7040c62f698f474af210a0f79c6e28be3e3b311114861c7081a6264695c3fa24771b2dbbe336abb2e5678671b88db1b4ccd9fe4773692df63ff22ee5b46b1cc4325ef2bb5e174993cd0e5e2329ce9fbf55cedbc1f7de851193e42"], 0x1}}, 0x0) finit_module(r1, &(0x7f0000000000)='system:&\x00', 0x0) 17:39:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000080)=""/27) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0xfd40) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x64) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) 17:39:26 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000100000937e, &(0x7f0000000600)="01000000000000001804000007fffdfdffff000000d849832fdc") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) 17:39:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000140)={r4, 0x1}) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:27 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000180)=[{{}, 0x3, 0x81, 0x1ff}, {{0x0, 0x2710}, 0x17}, {{r2, r3/1000+10000}, 0x15, 0x9, 0x7fff}, {{}, 0x5, 0x5, 0x4}], 0x60) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b0100000000000000f9030008990039966a7d5c037dc12502040000a0000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) 17:39:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xe6, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f00000000c0)) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000180)) 17:39:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x64) pkey_alloc(0x0, 0x2) 17:39:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000100)={0x0, 0x2, 0x2}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000040)=0x1) 17:39:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x101}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000001c0)={r4, 0xa55, 0x8, 0x8d}, &(0x7f0000000200)=0x10) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c340", 0x2, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREAD(r2, &(0x7f0000000240)={0xb}, 0xb) read(r1, &(0x7f0000000140)=""/18, 0xfff5) set_thread_area(&(0x7f0000000040)={0x5, 0x20001000, 0x2000, 0x1, 0x7, 0x9, 0xf8f, 0x2b73, 0xfffffffffffffffa, 0x312bf04c}) 17:39:27 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x2000006, 0x800) r3 = getpid() ptrace$setregset(0x4205, r3, 0x201, &(0x7f0000001200)={&(0x7f0000000200)="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", 0x1000}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x22, &(0x7f000001bc78)=@raw={"0500000002000200000000000000000018000000030300", 0x9, 0x3, 0xffffffffffffff22, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xa8, 0x52}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x4, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e) fstat(r2, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() sendmsg$netlink(r0, &(0x7f0000001740)={&(0x7f0000001240)=@kern={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001600)=[{&(0x7f0000001280)={0x54, 0x29, 0x200, 0x70bd28, 0x25dfdbfc, "", [@typed={0x4, 0x5e}, @generic="cf2422a2656131fac224a6b7e4b6657befbc72ebf832c9e1a6205ba488b4ea690b73326882aed70926f09a52fa53a179058cd19d743769fea6600dab275086"]}, 0x54}, {&(0x7f0000001300)={0x1d0, 0x16, 0x200, 0x70bd2a, 0x25dfdbfe, "", [@typed={0x14, 0x11, @ipv6=@remote}, @generic="ce53128568386cfd2a3315a59996016d06bfb57300924cfcb06c691a85145aca4f35b3aae1febbb9c8975cff62bed7a4b4420cc9b9eb2e72367bcb5e540d9d941385684c5f66d4a479935623d172673430c2567340713afc371920fc6d41ee62d3faade59e47ddfacaadab8b3bd0de3beae444b4e5611b9b717b733cb05df6a561cf58eba0605e4f20ae911e93e1a00c93edbbfcbf2052014219fad8d03199726e4d0a601ad3f6163e23580c878f3d1c0681b986545622baea23883edc4a", @nested={0xec, 0x4f, [@typed={0x14, 0x7c, @ipv6=@loopback}, @typed={0xc, 0xe, @u64=0x3}, @typed={0x8, 0x32, @ipv4=@local}, @generic="864067b7707a4a38223a8679cad30692c80f9616d3c02496d8f67407162d649bf10ab7afe1950f2c25840d52d1b26f51df14933d1d1f4fcb378c46feb392fda4b09e5716d1e0d02a2dc7681e56048464e00336c4a687c92cf0015156f3518a939f51e828fcb49dcfd4c88bc6474b499881c040eb33eac63bc2b2616f8b1ddce0c2546a197b4e6cb1e14e7efbf0f21d23cd626c12ecf8ab36902fa412748dd2d0186f8ff262c4c35863b03811d08caabbb396f2095665a50640cf19ba908ed0"]}]}, 0x1d0}, {&(0x7f0000001500)={0x9c, 0x38, 0x4, 0x70bd25, 0x25dfdbff, "", [@generic, @generic="2df5ddd5ded5529f5bfd80ce814ff254cf0bd83f9b861efe59a932b908eba4ef6b213283388127ae5362a78ea29d27e32df74b6dd6f63af595257fab93b4acb223b31ecabd292f0a0b5ef6b6ed368a8b8b5cb203820e15b9f721818a3bb115b1edc0bb8da3ad7002cf5051bbd358d2df249e7b4151142973dd9303029ef789d82c15f9b864cb5d0a8f"]}, 0x9c}, {&(0x7f00000015c0)={0x18, 0x1c, 0x4, 0x70bd26, 0x25dfdbfb, "", [@typed={0x8, 0xd, @pid=r3}]}, 0x18}], 0x4, &(0x7f00000016c0)=[@rights={0x30, 0x1, 0x1, [r0, r2, r0, r0, r0, r1, r0]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}], 0x50, 0x800}, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @ib={0x1b, 0x17, 0x40, {"93d31e70e5bf3802c8af3bf11521a6bd"}, 0x8, 0x1, 0x8}}}, 0x90) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x22, &(0x7f0000039d18)=ANY=[@ANYBLOB="05000000020002000000000000000000180000000303000000000000000000000900000003000000c8020000f0000000f000000000000000f000000000000000f8010000f8010000f8010000f8010000f801000003000000", @ANYPTR=&(0x7f0000025000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000a7017a91e26be38e000000000000000000000000000000000000000000"], @ANYBLOB="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"], 0x328) 17:39:27 executing program 2: membarrier(0x20, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x80000) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000100)=""/192) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 17:39:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r3, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x10000, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{}]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fchmod(r2, 0x30) socket$inet_sctp(0x2, 0x1, 0x84) fsetxattr$security_selinux(r1, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:mail_spool_t:s0\x00', 0x22, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="03040000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000240)=0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000800)={0x6, 0x118, 0xfa00, {{0x5, 0xde92, "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", 0x9e, 0x5, 0x4, 0x80000000, 0x48ef, 0x100, 0x6, 0x1}, r5}}, 0x120) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={r4, 0xcd8}, &(0x7f00000002c0)=0x8) r7 = dup2(r0, r0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000a80)={0x5, 0x0, [{}, {}, {}, {}, {}]}) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000300)={0xfffffffffffffff9, {{0xa, 0x4e24, 0x8, @local, 0xffffffff}}, 0x1, 0x6, [{{0xa, 0x4e22, 0xadb7, @dev={0xfe, 0x80, [], 0xd}, 0x4}}, {{0xa, 0x4e21, 0x4, @ipv4, 0xe9}}, {{0xa, 0x4e23, 0x9, @mcast1, 0x40}}, {{0xa, 0x4e22, 0x1, @ipv4={[], [], @multicast1}, 0x9}}, {{0xa, 0x4e24, 0x800, @ipv4={[], [], @rand_addr=0x8}, 0xb50}}, {{0xa, 0x4e22, 0x0, @mcast1, 0x100000001}}]}, 0x390) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000006c0)=@assoc_id=r6, &(0x7f0000000700)=0x4) getsockopt$bt_BT_DEFER_SETUP(r7, 0x112, 0x7, &(0x7f0000000000)=0x3, &(0x7f0000000040)=0x4) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) 17:39:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) unshare(0x24020400) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000000)=0x2, 0x4) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x1, 0x3, 0x5}) 17:39:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x800, 0xff, 0x1, 0x4, 0xbef}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={r2, 0x51a, 0x30, 0x6, 0x7}, &(0x7f0000000240)=0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_CARRIER={0x8, 0x21, 0xf0ffffff}]}, 0x28}}, 0x0) 17:39:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x8000) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000040)) connect$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x1, @broadcast}}, 0x1e) [ 796.716139] netlink: 'syz-executor4': attribute type 33 has an invalid length. 17:39:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)) 17:39:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x101}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000001c0)={r4, 0xa55, 0x8, 0x8d}, &(0x7f0000000200)=0x10) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:29 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000280)={0x1, 0x0, [{0x6, 0x1d, 0x4, 0x100000000, 0x6, 0xfffffffffffffffe, 0x7d}]}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r1, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x4e22, @broadcast}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmsg$nl_route(r2, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) 17:39:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x5, 0x101, 0x9, 0x0, 0xffffffffffffffff, 0x4c90}, 0x2c) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x640, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000100)={r2, 0x1}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x3, 0x800000000004, 0x100000001, 0x0, r0}, 0x2c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000140)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000240)={&(0x7f0000000200)=[0x0, 0x0], 0x2}) unshare(0x400) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r3, &(0x7f0000000340), 0x0}, 0x18) 17:39:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000001b00)={0x1, 0x0, [0x1ff, 0x9, 0x2, 0x9, 0x1f, 0x40, 0x8, 0x8b]}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200, 0x0) recvmsg$kcm(r3, &(0x7f0000001ac0)={&(0x7f0000001700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001780)=""/236, 0xec}, {&(0x7f0000001880)=""/166, 0xa6}, {&(0x7f0000001940)=""/54, 0x36}, {&(0x7f0000001980)=""/191, 0xbf}], 0x4, &(0x7f0000001a80)=""/8, 0x8, 0x401}, 0x142) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) clock_getres(0x7, &(0x7f0000001b80)) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)=""/177}, {&(0x7f0000000000)=""/4}, {&(0x7f0000000440)=""/204, 0x282}, {&(0x7f0000000700)=""/4096}, {&(0x7f0000000200)=""/190}, {&(0x7f0000000340)=""/45}, {&(0x7f0000000540)=""/220}], 0x1, 0x0, 0xfffffdd2}}], 0x175, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000000c0)=0x4) write(r4, &(0x7f0000000380)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:29 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000200)=0x7fffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) [ 797.587657] QAT: Invalid ioctl [ 797.604722] QAT: Invalid ioctl [ 797.637932] QAT: Invalid ioctl [ 797.644141] QAT: Invalid ioctl 17:39:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100000000, 0x101000) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept4$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote, @rand_addr}, &(0x7f00000002c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003280)=0x14) accept$packet(0xffffffffffffffff, &(0x7f00000032c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003300)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003400)={{{@in6=@mcast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000003500)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003580)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000003680)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000036c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003700)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'irlan0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000003900)={0x0, @remote, @rand_addr}, &(0x7f0000003940)=0xc) getsockname$packet(0xffffffffffffff9c, &(0x7f0000003980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000039c0)=0x14) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000004f00)={&(0x7f0000003a00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000004d80)=[{&(0x7f0000003a80)=""/4096, 0x1000}, {&(0x7f0000004a80)=""/142, 0x8e}, {&(0x7f0000004b40)=""/176, 0xb0}, {&(0x7f0000004c00)=""/45, 0x2d}, {&(0x7f0000004c40)=""/24, 0x18}, {&(0x7f0000004c80)=""/125, 0x7d}, {&(0x7f0000004d00)=""/120, 0x78}], 0x7, &(0x7f0000004e00)=""/234, 0xea}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000005400)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000005500)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000005540)={0x11, 0x0, 0x0}, &(0x7f0000005580)=0x14, 0x80000) accept4$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005600)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005700)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000005800)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000005d80)={0x11, 0x0, 0x0}, &(0x7f0000005dc0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000005e00)={@ipv4={[], [], @rand_addr}, 0x0}, &(0x7f0000005e40)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000005e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005ec0)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000005f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005f40)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000005f80)={0x0, @multicast1}, &(0x7f0000005fc0)=0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000007300)={&(0x7f0000006180)=@can={0x1d, 0x0}, 0x80, &(0x7f00000072c0)=[{&(0x7f0000006200)=""/4096, 0x1000}, {&(0x7f0000007200)=""/102, 0x66}, {&(0x7f0000007280)=""/14, 0xe}], 0x3, 0x0, 0x0, 0x3ff}, 0x40012021) accept4$packet(0xffffffffffffff9c, &(0x7f0000007380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000073c0)=0x14, 0x80000) getsockname$packet(0xffffffffffffffff, &(0x7f0000007400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007440)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000007480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000074c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000007600)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000007700)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000008140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200002}, 0xc, &(0x7f0000008100)={&(0x7f0000007740)={0x9ac, r2, 0x900, 0x70bd2b, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x78, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x456}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x164, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4c88f8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r10}, {0x190, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x8000, 0xee, 0x2, 0x2}, {0xa8f, 0x5, 0x2, 0x6ca5}, {0x9, 0xf37b, 0x800, 0x2}, {0x7, 0x8, 0x2, 0x1f}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xe58}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x9, 0x9, 0x1, 0x2}, {0x4, 0x5, 0xff, 0x40}, {0x1, 0x4, 0x68c, 0x800}]}}}]}}, {{0x8, 0x1, r13}, {0x140, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r16}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x34}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0x16c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x2, 0x1, 0x3f, 0x3f}, {0x3f, 0xfffffffffffffff8, 0x200, 0x80}, {0xe92, 0x80000000, 0x4, 0xff}, {0x100, 0x401, 0xfff, 0xffffffffffffff7f}, {0x6, 0x81, 0x1, 0x1000}, {0x5, 0x401, 0x8, 0x2}, {0x200, 0x6, 0x94, 0x100}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r21}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0x80, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}]}}, {{0x8, 0x1, r25}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r26}}}]}}, {{0x8, 0x1, r27}, {0x1b8, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x71b}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r28}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r29}}}]}}, {{0x8, 0x1, r30}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x9ac}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) 17:39:29 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0xffff, 0x5) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000200)=""/146) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000100)={0x6281, 0xa, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000080)={0x8, 0x0, 0x10003, 0x9}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x2) 17:39:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x101}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000001c0)={r4, 0xa55, 0x8, 0x8d}, &(0x7f0000000200)=0x10) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x200) write$FUSE_LSEEK(r3, &(0x7f0000000140)={0x18, 0x0, 0x8, {0x1}}, 0x18) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0xc0000) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e23, 0x7, @empty, 0x10}, {0xa, 0x4e21, 0x80000000, @local, 0x4}, 0x0, [0x2, 0x3ff, 0x4, 0x4, 0x0, 0xfffffffffffffffa, 0x81, 0x2]}, 0x5c) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000180)='gretap0\x00', 0xe2}) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4010641a, &(0x7f0000000280)={0x6, &(0x7f0000000240)=[0x10001, 0x3, 0x7ff, 0x7, 0x8001, 0x0]}) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000200)=ANY=[@ANYRES64=r3]) socket$inet_smc(0x2b, 0x1, 0x0) 17:39:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x4, 0x101040) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000002c0)) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000700)={@remote, @dev, 0x0}, &(0x7f0000000740)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000880)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in, @in6=@loopback, 0x4e24, 0x55, 0x4e24, 0x1, 0x0, 0x20, 0x80, 0x2b, r4, r5}, {0x3ff, 0x100000000, 0x1, 0x6, 0x400, 0x1f1533f2, 0x8, 0x2}, {0x3, 0x363, 0x2, 0x8}, 0x877, 0x6e6bb8, 0x2, 0x1, 0x1, 0x3}, {{@in=@multicast1, 0x4d2, 0xff}, 0x0, @in=@multicast1, 0x34ff, 0x7, 0x2, 0x3, 0x80000000, 0x9, 0x10001}}, 0xe8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x101000, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x81, 0x0) pread64(r6, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) signalfd4(r7, &(0x7f0000000200)={0x20}, 0x8, 0x80800) 17:39:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000ad0000000000000000000000"], 0x1}}, 0x0) 17:39:30 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r1, 0x5}}, 0x18) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xfff) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000080)={0x5c7ee213c0b03d70, 0x6c3a9253, 0x174, 0x4000, 0xffffffffffffff9c}) 17:39:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet(0x2, 0x0, 0x1f) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x8000}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r4, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r4, 0x310, 0x70bd2b, 0x20, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff9}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0xe}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x24008000}, 0x10) 17:39:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="000000009c8cfbe20008000000000000"], 0x1}}, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$reject(0x13, r1, 0x7, 0x7, r2) r3 = memfd_create(&(0x7f0000000000)='\x00', 0x3) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x1, @dev={[], 0x15}, 'eql\x00'}}, 0x1e) 17:39:31 executing program 4: r0 = syz_open_dev$video(&(0x7f0000002d40)='/dev/video#\x00', 0x4, 0x2000) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x1) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x3, @vbi={0x14a, 0x3, 0x4, 0x3032344d, [0xfffffffffffffffb, 0x3], [0x8, 0x100000001], 0x108}}) 17:39:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) unshare(0x24020400) r2 = dup3(r1, r0, 0x0) connect$netlink(r0, &(0x7f0000000140)=@proc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000000)={0x0, 0x8000, 0x200, 0x4}) 17:39:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) r2 = creat(&(0x7f00000004c0)='./file0\x00', 0x8) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000500)=0x3) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) mknod$loop(&(0x7f0000000380)='./file0\x00', 0x8000, 0x1) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000340), 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000003c0)={0x0, 0x8, 0x6d, 0x2, 0x7, 0xffffffffffffff80}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000440)={r5, 0x3}, &(0x7f0000000480)=0x8) write$vnet(r4, &(0x7f00000002c0)={0x1, {&(0x7f00000000c0), 0x0, &(0x7f00000001c0)=""/175, 0x2}}, 0x68) syz_genetlink_get_family_id$ipvs(0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r6, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000140)) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f00000000c0)={0x800000000000000, 0x6004, 0xfff, 0x4, 0x1e}) 17:39:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f0000000100)=ANY=[@ANYBLOB="000000000100f1b448000000790000000000e1"], 0x1}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x10003, 0x0, 0x5000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x401, 0x4) 17:39:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x30000) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x2, r3, 0x1}) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) [ 799.639456] Unknown ioctl 1075883590 17:39:31 executing program 4: mkdir(&(0x7f0000000080)='./control\x00', 0x4) r0 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x100, 0x800) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000280)=0x6, 0x2) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000bbeff6)='./control\x00', 0x40) r2 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000200)) symlinkat(&(0x7f0000000300)='./control\x00', r2, &(0x7f0000000340)='./file0\x00') mknodat(r2, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000040)='./control\x00', r2, &(0x7f0000036000)='./file0\x00', 0x2) r3 = getuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) chown(&(0x7f0000000000)='./control\x00', r3, r4) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000000c0)={[{0x2, 0x7, 0x400, 0x7, 0x8, 0x4, 0x1, 0x2, 0x200, 0x401, 0x9, 0x400, 0x20}, {0x20, 0x9, 0x0, 0x0, 0x8, 0x6, 0x1ff, 0x0, 0x2, 0x2, 0x7, 0x4, 0x3}, {0x7, 0x7, 0x8, 0xffffffffffff0001, 0xc000000, 0x6, 0x80000001, 0x81, 0x38000000000, 0x8, 0x7ff}], 0x2}) [ 799.685486] Unknown ioctl 1075883590 17:39:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0xfffffffffffffffc) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x301001) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {r3, 0x7, 0x0, 0x0, 0x0, @ib={0x1b, 0x6afb, 0x5, {"2c5ceb3da54b7d9bec9fa2d31646c7e5"}, 0x3, 0x8, 0x8}, @in6={0xa, 0x4e20, 0xac, @ipv4, 0x7fff}}}, 0x118) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1, 0x0) shutdown(r1, 0x1) prctl$PR_GET_KEEPCAPS(0x7) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x9, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) 17:39:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x400, 0x200000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000100)={0x40000000008003, 0x3}) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="0ed05fb48e1896f56106000ce7140000000000"], 0x1}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000000c0)=@fragment={0x87, 0x0, 0x3, 0x8000, 0x0, 0xffffffffffffffff, 0x65}, 0x8) 17:39:32 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa0, 0xb8, 0x101, {"1b7b1b772b45f7fb055eac12f6bc6d48f80b39994450f3f7d5494e8fe9e76c9818a42527601453ae56513b3651a81d476f23c8000dd60ec60e49c76dc0fe23af7df6fcff621b93920003f1f84a432955fb16b494512ab9d6599d12b3304be82f3d12eae77ffbbe46d8dbad9119a87997545352f295a85a0f9ad2d4c0b0398c6c54381181ae2bb6a28c91ccc8bda8a94483a85b0e998f392f25c23d1efa"}}, {0x0, "a7fbe5019cc53769e6eec89e04436d6f18bb7ae4bd1e5fb671acf0e1f6dcd216aec0f823b7d6b1de3bd56990d74d6e4e8784f5c9a70ff32893556288d61a8fd99a81c567a3050eba23ee619877adb16177cd4276d472d2a5d90db871c4e704f7b2ef1792e70c8237608ec2da46940ee0414a076f80413b91af3558a3acbe83682ddbb1145890333d6ab56df20cee378c76272425e8362715ce2f89ecb4426d2cc4fd0362ef276e81371075ab51ab36552e3432f15304465b389632dc40f4cca3e07ecb5f2f0ed53cd446d96b8c83d28ee536ca428522820ffcc55b5889ad"}}, &(0x7f00000000c0)=""/114, 0x198, 0x72, 0x1}, 0x20) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000400)={0x7, 0x547b, 0x4, 0x92, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x741800) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)={0x3, 0x0, [{0x80000000, 0x9, 0x2, 0x7, 0x5386}, {0x0, 0x8, 0x20, 0x39f, 0x2}, {0xc000001f, 0x20, 0x7, 0xffff, 0x8}]}) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB="00f10000c889ab89"]) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x30880, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r1) 17:39:32 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x74, 0x200000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x301100, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x4}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r2, 0x7f, 0x7, 0xa3, 0x3, 0x8}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f00000001c0)={0x100000001, "cf8e530e693a49688e8e01d68825a79916fd57765a2c57c24ab5c5ef8a97f475", 0x2, 0x1}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x78}, &(0x7f00000000c0)=0x8) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000200)={0x7ff, 0x47314356, 0x8, 0x10000, 0x2, @stepwise={{0x1ff, 0x3f}, {0x0, 0x989}, {0x90, 0x6}}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r3, 0x2}, &(0x7f0000000180)=0x8) 17:39:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs(r3, &(0x7f0000000140)='net/netfilter\x00') ioctl$KVM_NMI(r2, 0xae9a) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0}, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write(r4, &(0x7f00000000c0)="4465056c50ccc516482480f6b512bf098de7157cc4cc8ad7e2bfaba2d71fa476b6cf28460aa9e758d8d1cb5114316be621e8b4cb9f3bd748c14edafe2f8e1c227c2cacf0166e6e2188be1e73abbdd5746e0d9f521c7df959f7d7d34057755ecc7cad969573cd0029", 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept$packet(r1, &(0x7f0000000b00)={0x11, 0x0, 0x0}, &(0x7f0000000b40)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000c00)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000e40)={{{@in6=@ipv4={[], [], @multicast1}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000f40)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001080)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000010c0)={0x0, @multicast1, @remote}, &(0x7f0000001100)=0xc) accept$packet(0xffffffffffffff9c, &(0x7f0000001200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001240)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000012c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000001300)={@loopback, 0x0}, &(0x7f0000001340)=0x14) accept(0xffffffffffffff9c, &(0x7f0000001380)=@hci={0x1f, 0x0}, &(0x7f0000001400)=0x80) accept4$packet(0xffffffffffffffff, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001480)=0x14, 0x800) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000014c0)={@remote, @remote, 0x0}, &(0x7f0000001500)=0xc) getpeername$packet(r0, &(0x7f0000001540)={0x11, 0x0, 0x0}, &(0x7f0000001580)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001600)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001640)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001e40)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000001f40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001f80)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000002080)=0xe8) recvmsg(r0, &(0x7f0000002280)={&(0x7f00000020c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002240)=[{&(0x7f0000002140)=""/66, 0x42}, {&(0x7f00000021c0)=""/119, 0x77}], 0x2, 0x0, 0x0, 0x2}, 0x10000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f00000022c0)={@local, 0x0}, &(0x7f0000002300)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000002340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002380)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000023c0)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000000180)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000002680)={@empty, @rand_addr, 0x0}, &(0x7f00000026c0)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000002700)={@multicast1, @multicast2, 0x0}, &(0x7f0000002740)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000002fc0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002f80)={&(0x7f0000002780)={0x7c8, r3, 0x0, 0x70bd29, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}]}}, {{0x8, 0x1, r6}, {0x1c4, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xba0}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8, 0x7, 0x80000000}}}]}}, {{0x8, 0x1, r13}, {0xf4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x39}}}]}}, {{0x8, 0x1, r16}, {0x1ac, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xf7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}]}}, {{0x8, 0x1, r20}, {0x1ec, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffd}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r22}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r24}, {0xf8, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r25}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x14, 0x100000000, 0x2736, 0x7}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x7c8}}, 0x4040010) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000300)={0x4, 0xffffffffffffff9c}) ioctl$KVM_SET_DEVICE_ATTR(r27, 0x4018aee1, &(0x7f0000000240)={0x0, 0x2000000001, 0x0, 0x0}) 17:39:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f00000000c0)={0x943c, 0x3}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f0000000000)=ANY=[@ANYBLOB="00003cb90021000000000005000000000f270b9a63cef44e7ec4bfe4c79aedbc67c468aae2dfae25f341e8352096acd06767d0"], 0x1}}, 0x0) 17:39:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140), &(0x7f00000000c0)=0x8) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1f, 0x8000) ioctl$sock_bt(r2, 0x5411, &(0x7f0000000280)="4ad3bb42bdee05d371aa4fa91d98fc4261964344d3fd61149bebb764a38001cd121d94695573f06ba6895cf2a39a7630664e0092a931cbd91b9656f95f7d32131afa9a487033cd0f3e5e22bd70dba8948ed562600cacaf44e13247edaf000973f55f9c31ccf8533fb1bda11f692b3a65c79241f14f4816cd0f537a419894304f0227f5cc7d838a8a603270cb82763fa17b40d9f717c1a66a324ef61c163ca5b8d41c52826a960dea4bbb33e1e00782f618049c51bd211774d07204af5c4c6424309f2a8830251546ae5ff0aa") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000af5a15636f732f4350d632441ad01810293cfe4c79b4a75c14f720f23eecaeb383ae48925452ff97ed66cdf3e659c8f2a9f430794adcf947921ccfd2e19f2928496ae814e34cc05a6a0c51f0"]) 17:39:33 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl(r0, 0xffffffffffffffc7, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r2, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7fff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1d20000000000}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40041}, 0x8010) 17:39:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 17:39:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x1) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000180)) 17:39:33 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x92ac, 0x10803) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000001c0)) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) 17:39:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getcwd(&(0x7f00000000c0)=""/212, 0xd4) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) 17:39:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0xffffffffffffffab) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x1000000000000019, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/116, 0x74}, {&(0x7f0000000500)=""/245, 0xf5}, {&(0x7f00000002c0)=""/22, 0x16}], 0x3, &(0x7f00000007c0)=""/16, 0x10}, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="e9b82041828e37b553a1a24f5b957a1e39ca53aacd3066946359a2bbc76b6a3b3a23335a8daec674e45fd92b6080df24d1b4cd02d9af55f3a90e27c33b27770898", 0x41) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0xe4f, 0x4, 0x703, 0xfffffffffffffffd, 0x54}, &(0x7f00000003c0)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000400)=@sack_info={r3, 0x4, 0x3}, &(0x7f0000000440)=0xc) r4 = fcntl$getown(r0, 0x9) prlimit64(r4, 0x4, 0x0, &(0x7f00000001c0)) 17:39:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r4, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f00000000c0)={r3, 0x0, 0x100, 0x892, 0x9}) 17:39:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}}, 0x2e4) 17:39:34 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) clone(0x210007fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000340)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000300)) write$P9_RCREATE(r1, &(0x7f0000000180)={0x18, 0x73, 0x2, {{0x80, 0x0, 0x6}, 0x7f}}, 0x18) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f0000000000)='comm\x00') sendmsg$nl_netfilter(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4200}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x1218, 0x10, 0xb, 0x200, 0x70bd27, 0x25dfdbfd, {0x5, 0x0, 0xa}, [@nested={0x1060, 0x1e, [@typed={0x4, 0x2}, @generic="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", @typed={0xc, 0x91, @u64=0x6}, @generic="030ba2bb7ca3e506320f10bd4fbd9039210d59e7a51429957de2503cabbd2976e6ab1deb4fe974c0ccc1fe17d9397642dd727aa671f8fb7cbc2ff525fa974630e3ac13ec2eccf286a1a7b1"]}, @nested={0x180, 0x38, [@typed={0x8, 0x52, @pid=r2}, @typed={0x34, 0x7f, @binary="6a07719868b4ae2cfab2407c13f707a4f776841759d1aa674550c8575f147466ae125db753d3bcb782de232c2a"}, @generic="7d3d69b042a41296b4bf54ab428e1a436b436472f45b2b7cd1d7e954e0eb89091c4d809b4251e741ca28d7025bd9b80b4c8a48dac5bd616cebd941847a85fd0651794fbab5ef5954aef56c5af8b825559162eea7d2c90353f45b8e92af481ccfacf590a52ebf72b246af2844a2e7f608160f680a60a253bbcfbf6b3f", @typed={0x8, 0x70, @u32=0x80000000}, @generic="ce96ba4a5fb41834965cad56d24cb6c0695005e44e4944378534b2f58bf880586d29b2a0321167f97bd4aeca39e851e2133419230947b0bb2eafe2c9f608cd5aacc6917453cf5422bb0ae9ec46cf61be8feb32c471db525bf2be5e53462c9364c76125e44f7e5a04866887858c08c2f7d2281cd35f56faa1a3075cbf719963cdf647ce26f3d12a62e7975c350272fafb9d6b7cddcfa3b500be545468a89bcf65730594bd91ec7e38d6ff0e7a73ad1caa1ebf2848090ebadc3485"]}, @typed={0x14, 0x17, @ipv6=@dev={0xfe, 0x80, [], 0xb}}, @nested={0x10, 0xd, [@typed={0xc, 0x34, @u64=0x5}]}]}, 0x1218}, 0x1, 0x0, 0x0, 0x4004004}, 0x80) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0xffffffffffffbfff}) 17:39:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000040)={0x20, 0x6}) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:39:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x2) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000100000000000000000000004274675821e03d0ce4b5ec2d5d11e1505885f07c565749968586f16d4fbeda14edef476443d26281da37fa5a150b126f9a4fde036738f88249e6f65bd65e98252770a2d770ff0f4baeaf768a7be56905a4ed41861355707f8672e1f5549e43c00c3b25c53528de79bf9ea6b82e0cb89443a559c9bc5ba3feb1a10eea1c1a52ddaf7e1ae6c20bc1e066c2300cad5fe1f4405e753654"], 0x1}}, 0x0) ftruncate(r0, 0x3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast}, &(0x7f0000000180)=0xc) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newqdisc={0x74, 0x24, 0xa, 0x70bd2b, 0x25dfdbff, {0x0, r1, {0xfff9, 0x8}, {0xa, 0xd}, {0xfff1, 0xffff}}, [@TCA_RATE={0x8, 0x5, {0x7, 0x5}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x100000001}, @qdisc_kind_options=@q_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0x24, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x8, 0x2, 0x7}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x8, 0x1, 0xd}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}]}}, @TCA_RATE={0x8, 0x5, {0x1, 0x2}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x8000) 17:39:34 executing program 0: r0 = socket$inet6(0xa, 0x400040000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x80040) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000000200)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0x31) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) write$P9_RSTATu(r4, &(0x7f0000000500)={0x8a, 0x7d, 0x2, {{0x0, 0x75, 0x8, 0x100000001, {0x0, 0x0, 0x8}, 0x1000000, 0x9550, 0x80, 0x5, 0x2, '+\\', 0x10, '!cgroupmime_type', 0x20, '][oGPLem0em0!vboxnet1em0/system.', 0x10, 'mime_typebdev\\lo'}, 0x0, "", r5, r6, r7}}, 0x8a) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) r8 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x2f, 0x4000) ioctl$DRM_IOCTL_MARK_BUFS(r8, 0x40206417, &(0x7f0000000040)={0xca80, 0x1, 0x400000, 0x0, 0x4}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1a, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:39:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x28, 0x829, 0x0, 0x0, {0xb}, [@typed={0x8, 0x5, @u32}]}, 0x1c}}, 0x0) pread64(r1, &(0x7f0000000240)=""/253, 0xfd, 0x0) 17:39:34 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001300)='/dev/dlm-control\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") read(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000040)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000400)={0x0, 0xab}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYRES32=r5, @ANYBLOB="f7000100ffff3af5d1bd899d621e82c1eb5b1fefebec75ee56c0d6661a7a06cb45106a65031c4ffb31c12572bb90e86fa335df5796bb8129ae"], 0xa) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)=0x0) r7 = gettid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)=0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000001340)=@bridge_getlink={0x4ca4, 0x12, 0x21, 0x70bd2d, 0x25dfdbfe, {0x7, 0x0, 0x0, r2, 0x80, 0x80}, [@IFLA_WEIGHT={0x8, 0xf, 0x8}, @IFLA_EXT_MASK={0x8, 0x1d, 0x400}, @IFLA_VFINFO_LIST={0x4c58, 0x16, [{0x18c, 0x1, [@nested={0xa8, 0x93, [@generic="c2f96c15332a6df1b534790c2daf73ac2c95730345d4519c7ae0afed5e3d3f12fb901a3eafd7a5328c8fe1b6d0b37d97cad5834e680c6aaeeb4e07a825aec76c17fc0a42a9454fe33d445f43ca0d311e846e3ba5c0628d99eb0739f4f98b0d68d5f22680c3e66b91b147b2277c5b15d85f1e523b3dc19b26f2c4c11d8fcb11d0c846f6f88ed8d8ad799e", @typed={0x8, 0x95, @uid=r3}, @typed={0x8, 0x50, @fd=r0}, @typed={0x8, 0x1a, @str='$\x00'}]}, @generic="ad055d6ed7ad766edfb5a0c887b8906d20fa09c0dccad93dd9507ff696bf5d70c737ff1087e16eeec580bf2c2a5e5c708f3fb3b92fb9b451a2e36e036e11cebb61c6ab63d3fab0db4d73f34c86d301b4594253505cc9b23c622b7d7c2ca642a07f6e625d0fc3a8c64f9fbab30103017f43d6b8bab8e905a36fe3e992d193b01c79d5b0188e4368c98f475fa1c3ff280d3e95333b89762891fb4c899caeccb76ac2d16805c1df593b57cd91a0610594f5ab78d357c7825437fce5f7aa25cd03eee749252178f980553ceef6f0", @typed={0x14, 0x6f, @ipv6=@mcast1}]}, {0x1004, 0x1, [@generic="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"]}, {0x378, 0x1, [@typed={0x8, 0x1f, @fd=r1}, @generic="e42322f4ff96762558cd0fbb23daef1203f7d90e44db9f4d2df3bc06b51e07093194d30a5098ca8a9424df3b499963bb36d6ca182e674f9ef3e4584b833416f8e14d6c9ea110f5f793694992275885f787a297ae8f483f9e1e", @typed={0x8, 0x8a, @uid=r4}, @typed={0x58, 0x13, @binary="39be06c6a9101cbaba11cd30343ffc146fca7a59cbe9825ed2ce244eb6634ada75caa19560d7f69b3358b650cc670081025bfde493b019b18466b4f78f25d69b8799d1c856a22dda6c536e095d9cd6bf14"}, @generic="c7c82337e9652936db0d75bed8739f18c8dde7a4548a4973754fd546afb4095a152a83d60775b1bffe066ba53a4604efd32e9ae3063887a113a6263dfe68c06f06ecd927767698556d6d3322537ce5ff9767f41cf1c8c4910c771e5898e49b018743a8bc9739d2e28b6412100e3b6bf6bbd8384be077e60e3e66b5585ab280f83dd7c46bafffd751ec99c407935e99082837f3e040e5ff75959859693a258648e4086e60f8d27e0b72f7e84086e14d91d79310086cf88fc50d6f7053eb02ecf0ab710daad926e093de702e180595dde609ec64355ce2f0e2c42b8e16365b8aa6e6f6db2fcfdfb1b21b38c0beba32b3ab", @typed={0x10, 0x40, @str='em1vmnet0\x00'}, @generic="9ad2a241af6af2aed241a43f751f5f8039e2b9f8eb7f57fd2d5ff47689d10e7fc7e2580b4bb0da608251dfde21d8f581ff994095b2b22507b6d1bbc791117e2b7e7a9a0c1e93391b91abc5795015c6f2c4e89d9c173c4ac23d77fadadf78f57651fbf87c4727d04e4843c45a86de6bf535abb77bc3763a59ed3c9075a34d363224e30424c6a310390e74ec5d5121fae660ae954e774466d3c2b739881b2c2ecdee85c09ec2c38b1570ef448d52159c416b496a4995061cc87c", @generic="4d0d6ada219a60df630054c99f6e3602e88dbf7a497a36d68a71d977aa2ced62dd908efce3eb2b2f81e3ad52ffda5925cf18aaad5c3d44f9a2e6f74184379a93cfe972eee6c958dd3aabc327e2e453baf8a6a14eca6803d681ab7f62794c9a6f29f87d314f5d30705b3559cdc7cef4544d7f6c41d77e3224734c32ddbb7f36728e3a897ae8b390d0bb884eada08899116abeecea7fed83f7a8f5524e53449b8c42734cb057ee1f79aa8dfb2235dd8fc3b7", @generic="019a6f6ecb1d6e8002529dda8509b4736ae66bb5812e1c749ff22c63a43e303d6bab8517cbece10fa1cfe3f3492b49715cf80402bcab67ba50a7b6d1ef0f492095b217cc16e11b24f9"]}, {0x131c, 0x1, [@nested={0x24, 0x14, [@typed={0x8, 0x87, @str='[\x00'}, @typed={0x18, 0x68, @str='/dev/dlm-control\x00'}]}, @nested={0x68, 0x6e, [@typed={0x50, 0x62, @str="6d696d655f74797065766d6e657431252e706f7369785f61636c5f6163636573736c6f6d696d655f7479706573797374656de076626f786e6574313a29656d30707070316264657600"}, @typed={0x8, 0x64, @str='\x00'}, @typed={0xc, 0xc, @u64=0x800}]}, @nested={0x1ac, 0x26, [@generic="a6c05cea42a8ac2c39b16f23f8fe7887bc212e32629ba4248ff78311aca1f4859211e60af8028a288129531995c547e52c5aa6bb1ea67df0d1e130bfb27a8bb30dab7c1d68a736d2465bb9bd75226aafb706b8a3ab050872ba67493308101e0e59fa941c3f066da4314b829649e5859b1c8d2f5ef4e72f6467be6778a93def08df32b8ef6de7010567935d6983c0b87d2e572b704356516823687db896d493591e0f6f4468d6223b250fcb", @generic="9e5e55a281248353f0bcd7bd137453ca80e4ecea23ddbd0d53a34e9d83167e91bb12794755f266a0749f1d60d0bd8ceb809af5ab82865321276db1e5ba1034eb8a11c63f6ec1d8493c4b69827744f3f5d70b7a6583d33554758f23aa02fa8ebfdacc75fe9d969605d08e118c6c68c9994d42efbff8b0dee1fe1d712a66ac092ad243e3c381424052cf51f7767ea19801071e635f7f1a07508338700854bff93cf574679e7b37a6b655d75bdf6c247c610cea9c3afe6199fe535bb755f38ba654c075fc79733ea93a", @typed={0x8, 0x80, @u32=0x643a385}, @typed={0x8, 0x7, @ipv4=@dev={0xac, 0x14, 0x14, 0xc}}, @generic="28b36ef75c2565f338075bc7e3df45ef5122122befcf9073e3dce0bb608ce933116c6e98"]}, @nested={0x50, 0x91, [@generic="18e0d085d538578b14d40c9cd7dc0e1a23e69a0bc04fefbf83d5a96a865afabbc2", @typed={0x8, 0x74, @pid=r6}, @typed={0x8, 0x90, @u32=0x474}, @generic="29db7f9ec1420465ea4195b4f95ce58b986e1b14c2eeeba1405fa1"]}, @typed={0x8, 0x95, @pid=r7}, @typed={0x4, 0x75}, @nested={0x1020, 0x4e, [@typed={0x18, 0x39, @str='GPL]trusted\'=@$^&\x00'}, @generic="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", @typed={0x4, 0x26}]}, @generic="855ff21610a97152d4f02e0fce725f16deafd41f9679e9fe0290935a9ff6669887eab2ffd7d19d5aa96012d680858a5ac9d2db1adcb3ed717a941faa532e978c8d8054a883dde6f5f58b74b97857e92107fffe414677745541a2b1cdd600ae34a75e5c"]}, {0x104c, 0x1, [@generic="0d396651f9527cc3a1775d45dc00875f3535b07a0d5a2b99e1bf05f53194aec66d651727a91c4194aef86289", @generic="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", @typed={0x8, 0x3b, @ipv4=@dev={0xac, 0x14, 0x14, 0x19}}, @generic="2f7e802a25c4357469ec02c1e77967d8ad"]}, {0x11d8, 0x1, [@nested={0x1184, 0xf, [@typed={0x8, 0x57, @pid=r8}, @generic="75e93489653998da907d2e55a42a9ab49d24514c61a2d77946c59cbe1bdf61cc72a3180344f290cff7ccd912eea252703ff88ed9b27378022c82f34760dd02de6b143d6aea82807b", @generic="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", @typed={0x8, 0xc, @u32=0x7}, @generic="d9ec2d4ec915a1da8135eec536a6939d40cd08fed4af4101e08c93f278baf850c4f70599c0e151e2e5a2f5a9be0b05e221a21618ebe4b41fd053a3949e016f3e9b5872868c42bb6dd853b7bd7b811c5d5030d2a19a233dfe7d2d16619de69ca73943e1a08407e3c27426748e82efe6af65537469a287", @generic="34c8e5b581886c6748c08476293a59a50492591ac457e998b50a079bb9b2d6bde8aced9c5e0273d38e1f46e1e88eddf521224d61e009ddadab87e6fbaec03490ac31434d1c63ade126ea9cf0c909adf9d7faad74787c3222538008b93a80c103b3a128d561a2cc569fb7fd6a7bd03b66a7e16c5b69a682800ff99b71b928c89e3a71f4044c873144a7aa35d79ecfd01652c66d5260548fd60cb7ae6c46cabf33bc033e0e050d459b", @typed={0x8, 0x6b, @fd=r0}]}, @nested={0x4, 0x2c}, @typed={0x8, 0x4c, @ipv4=@loopback}, @generic="f56cdf4af69bfe7a7733b255fa9a4881cd2ff763bf03b6e5f35f3f64394b8e8aa55317e598145e8c52b5fe4df74fbb6e46e889ebee807a90ebf0ea8df53c11df3850e2"]}, {0x20c, 0x1, [@generic="a218fcb33ab3b894c5ac0568898caa7d14e04323263206527d2683b569c2d3020d1d25839ba3a22a08c7f99a77860c009e671f08ee635deb4beb2b5004d4c49a91c780f43ee86433a9ea9a1a5ea878bee00461fc8bbb25358442a4d045d57bfd4a6b5d0651634a80a912a6a7f2ae19c87588aa80e8323b3fc7b1c72dad7f70406cdbba8911ee066213e76824020cbd7ef1c9085681f5a905dfc88092a7b2cbc1cd64bc1d99d4a720358287f82331071100b19498b9c96a07108ca671fe5cba76e10c9f16e53b482ead442fe9e97823e7e1f9d7e4292fe7c8964ae2d0d1e4f5f17b1c99f3dda407538d", @nested={0x10c, 0x37, [@generic, @typed={0x8, 0x2a, @u32=0x1}, @generic="f5ccae98522aca1c0401447b467d411a6bf1d60b2b1b51eec1d661e0613b8f625f807763d8f3184ac0b4e7f0ea64aa03c12bd4e783ca8ccedd5cebac808e215705b853b6d255ee73cc73ad098d8046480960a53025b82013d57404ad0b17fbc8b9e523702f3d20fc57a603be27eae6ca607a25f269c78bfa3484e7d03b16d768b45e96dec225c26087623d2ba284b9f71d37f315f0ff04b172d1fbe3b72b66428488a449290d99030153ab656ce9a3c65feaef735f1e9ffe583389d8e97d5b1b3a1b39d864a38246cf3a9c972c6ae559274829e2f26484e2feb900cbea55345a2c74003b9e770290ad9004a1f82f8921a73878cce483", @typed={0x8, 0x56, @ipv4}]}, @nested={0x10, 0x6b, [@generic="1ae9fed8fd24db4896"]}]}]}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_0\x00'}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x9}]}, 0x4ca4}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) 17:39:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000300)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000001c0)=0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x1cc, 0x0, 0x9, 0x100, 0x70bd29, 0x25dfdbfd, {0x2, 0x0, 0x2}, [@nested={0x14, 0x7c, [@typed={0x8, 0x6c, @fd=r0}, @typed={0x8, 0x95, @uid=r3}]}, @typed={0x8, 0x83, @pid=r4}, @typed={0x88, 0x6d, @binary="86f840b9bb7544a310909765bdcccb698a8404c2ec6b17610d84b6ebb7e03a09ebf710d7924115c4b6b2725c749715a4ce9cf5282c3b6040a4838b3217c92384a77a272b772b5a12cd902e120b0112f391e8b7b3fd93e48420135e6bd520f92bc54e9a61d1e8b3dbc6396a28b7088726f0d443ed75fdaf6b4c4b4dcf4162047599624a52"}, @generic="735f84d6c39210f6fc968e905e82caa4567f1d435cde7980a70da0000ea28da9e3219379eaf556ece1a930a9409874bf6405c738697051b15f08db0645dd397c8a070cb468d5cf0bee8fac9d0c9ef97216976e70fd7d90c0df8aab5afa902e16f822d29e031e4c81a71aece53f31f3a2489d67436b4355961897e83fbb0f3587bb74e10954df9c920939257f792f37756be5fccbcd90e0b796", @generic="8c1ef51039c8f324980d94b7637fc83b0387b08145a63ab8826f579a5821d543b726b7e72dad575cf375698223702184dfcdfcd1be6fcd86679d833c4fe186c5ce501c08d40abcc818b0128e6db11380a906ca1cef0e8232c16465bf6175aece3057998cf651c68ef9a0439fe88fdb8eba79dd31231f7b77d2"]}, 0x1cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000240)=ANY=[@ANYBLOB="5bcc17ff287e338b5aeca52166e5a0e122ddd62976dd44f3c2fd8babcc6cb2d8674252b9ffec7a0ab8a284a6645d00f6398a783b3ceef4dc179c1f75f0859cb4b9453d6d74864d310ea5f8333c33bbf8563bad8e46e67a42acd0023ce319412c6f2630ed89ac1bf3fc76a1d4c69f3e2d20dfd4c4c6fa46a481cea29529851a2388c330092fc3fa38aac5d4578afb1e5feb"]) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2001, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r5, 0xc0905664, &(0x7f00000000c0)={0x0, 0x3, [], @bt={0xec5, 0x9, 0x9d2, 0x4, 0x187, 0x4, 0x10, 0x5}}) setxattr$trusted_overlay_upper(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='trusted.overlay.upper\x00', &(0x7f00000006c0)={0x0, 0xfb, 0x7f, 0x2, 0x8, "1bcc23b0caae76dcc88f945789cf785f", "cdfdfbee3710669c7826bd8c37a0524a6a4dd88481562e4de1d6a8e46f886d3ca8a69f1b2cbda310c5cd7a471bbc776ce841fd1fe5811467e0e5c50d11565b61dbe3b25b1bb94dd62b378947bcb2703358502dd3b2a6df31ad3c00a6192c9e1a6d53bb954b93732788ab"}, 0x7f, 0x3) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x1, 0x4) 17:39:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x140000}, 0xfffffffffffffe5a, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x4) [ 802.937104] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 802.976940] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 17:39:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x0, 0x723c, 0x65, 0x1, 0x100000000}) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000000c0)) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x1, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) [ 803.014701] dlm: non-version read from control device 0 [ 803.133267] dlm: non-version read from control device 0 17:39:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x4, 0x401, 0x1, 0x7], 0x5, 0x100, 0x400, 0xb0d5, 0x40, 0x1, {0x4, 0x3ff, 0x8b3, 0x9, 0x8, 0xfffffffffffffffe, 0x1, 0x2a, 0x4, 0x693e, 0x3, 0x10000, 0x3, 0xffff, "8205390de0ea2471aef0d86f348e5ae4491b747ed18975c435ba75b4a4791bae"}}) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000240), 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c000000140031020000000000000000000000000000000000000000000000017f000001000000000000000000000000000000000000000000000000000000005d1483e87b8a681ab502111aecf03a7e34c42252a9bf24956d8471eb99f1f3586d3adb05c193da72bf7d424ed2b368dbe4fcf6548cbcaa81e9b9ab0a967077e8df5090dc1ea4a7cdfedabbe66a7ea1bceda77dddc946c306fbc1d2467e650758b60d13ad90afa314adba2af8e0fcf4554a0af0765ba7ac5a6260c2cac79260115792f6", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c001000f000000000000000"], 0x5c}, 0x8}, 0x0) 17:39:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000040)) 17:39:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000000001641a0000ff9d9991aca144532ef743b500000000000000"], 0x1}}, 0x0) 17:39:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="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", 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)="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", 0x0, 0x0) fcntl$notify(r1, 0x402, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xce3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)={0x100000, 0x10000, 0xae0aeab, 0x8, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) close(r1) 17:39:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x0, 0x0) r0 = creat(0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000000c0)) memfd_create(&(0x7f0000000180)='GPL]*}%vboxnet1security*\x00', 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="abfc84e15564e72f01010000a7ad1ae31ac61b7d4d87d4a7f05aba"], 0x1b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x6, &(0x7f0000000600)=[0xffffffffffffffff, 0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0xee01]) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x28, 0x1e, 0x16, 0xc, 0x6, 0x6, 0x5, 0x16d}}) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) [ 803.616271] netlink: 12 bytes leftover after parsing attributes in process `syz-executor4'. [ 803.714479] netlink: 12 bytes leftover after parsing attributes in process `syz-executor4'. 17:39:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x47ff) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r3 = msgget(0x2, 0x400) msgctl$MSG_INFO(r3, 0xc, &(0x7f00000000c0)=""/32) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r4, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000004c0)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) unshare(0x28020400) write$P9_RREADDIR(r1, &(0x7f0000000200)={0x103, 0x29, 0x1, {0x2, [{{0x60, 0x1, 0x5}, 0xb9, 0x8, 0x7, './file0'}, {{0x40, 0x3, 0x7}, 0x3, 0x100000000, 0x7, './file0'}, {{0xa5, 0x3, 0x4}, 0xffffffff, 0xfffffffffffffff7, 0x7, './file0'}, {{0x0, 0x2}, 0x6, 0x8000, 0x7, './file0'}, {{0x10, 0x1, 0x1}, 0x9, 0x5a2b, 0x7, './file0'}, {{0x8, 0x4, 0x5}, 0xdd9f, 0x7, 0x7, './file0'}, {{0x1, 0x1, 0x1}, 0x380, 0x7d0, 0x7, './file0'}, {{0x8c, 0x3, 0x6}, 0x5, 0x2, 0x7, './file0'}]}}, 0x103) fallocate(r0, 0x10, 0x0, 0x400) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1000, 0x6a0e) 17:39:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1800000000000000, 0x10000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x9, 0x8, 0xffffffffffff1977, 0x1f, 0xf40000000000000}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={r2, 0x6}, &(0x7f00000001c0)=0x8) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 17:39:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:39:36 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x270) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) close(r2) 17:39:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f00000001c0)={0x8, @output={0x0, 0x0, {0x7, 0x6}, 0xfffffffffffffffb, 0x40}}) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0xf) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)={0x100000c1}) ustat(0x8, &(0x7f0000000040)) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f0000000100)={0x7a, 0x8, 0x5cdc, [], &(0x7f00000000c0)=0x8}) 17:39:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x301800, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r1) write$P9_ROPEN(r1, &(0x7f0000000100)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x6}, 0x3}}, 0x18) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x2c1, 0x88, &(0x7f0000000040)=0x7}) 17:39:36 executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x1) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) r2 = fcntl$getown(r0, 0x9) migrate_pages(r2, 0x9c, &(0x7f0000000040)=0x7f, &(0x7f0000000080)=0x2) 17:39:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e3139d225c54dbb7c05809", 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x800) ioctl$TIOCNXCL(r1, 0x540d) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 17:39:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0xc0600, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000140)={0x7849, {0x2, 0x4e24}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @multicast2}, 0x80, 0x9, 0x0, 0x6, 0x1, 0x0, 0x401, 0x8, 0x4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x30}}, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f00000000c0)={0x2e, 0x6, 0x0, {0x4, 0x1, 0x5, 0x0, 'GPL%@'}}, 0x2e) ioctl(r0, 0x2, &(0x7f0000000000)="d2dd49f67d71968148c7f863a9cfe584f1ec818b5e538a8b6274d79393478f6126aad12b6f5d13edc0e7ec59c8445547bf7f5ffe4380bd504ebb9f674ec56907a0818a4d0a646a7549d29539") 17:39:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0xffffffff, 0x8, 0x0, 0xfff, 0xcbc, 0xfffffffffffffffd, 0x622a, 0x7fffffff, 0xffffffff, 0x1, 0x6, 0xffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000bf31eb"]) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) [ 805.250223] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 17:39:37 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x8, @mcast1, 0x5}}, 0x400, 0xfffffffffffffffa}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)=""/225, &(0x7f0000000300)=0xe1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={r1, 0x18, "294c12507080d6b1b6fc531ea16dd17d95364f377c57b224"}, &(0x7f00000001c0)=0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) 17:39:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000180)=0x8, 0x29d) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) [ 805.333150] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 17:39:37 executing program 0: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x6) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0xdf0, 0xa}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r1, 0x34, "b372d7d52a0c052b785e09924c28bc44b4311cf65ee4eb0e054f37918da22df9f7818375b131e41bd4d4953c3c20050431107a99"}, &(0x7f0000000100)=0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x6, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r2, 0x3f}, 0x8) 17:39:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0xc0600, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000140)={0x7849, {0x2, 0x4e24}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @multicast2}, 0x80, 0x9, 0x0, 0x6, 0x1, 0x0, 0x401, 0x8, 0x4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x30}}, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f00000000c0)={0x2e, 0x6, 0x0, {0x4, 0x1, 0x5, 0x0, 'GPL%@'}}, 0x2e) ioctl(r0, 0x2, &(0x7f0000000000)="d2dd49f67d71968148c7f863a9cfe584f1ec818b5e538a8b6274d79393478f6126aad12b6f5d13edc0e7ec59c8445547bf7f5ffe4380bd504ebb9f674ec56907a0818a4d0a646a7549d29539") 17:39:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000200)=ANY=[@ANYBLOB="0200000000000000000000000000000000000000000000000000000000000000ffc35dc2dec6ffe05f6a03e3da0000000000000000000000000000000000000000000000009e8f000000000000000000000000000000000000000000000000000000000000000000"]) 17:39:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000000c0)={0x80000001, 0x80000001, 0x100000001, 0x6, 0x5a, 0x1, 0x6, 0x2, 0x81, 0x1}) 17:39:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x2, 0x4, 0x2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:39:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f00000011c0), 0x3, &(0x7f0000001140)={&(0x7f0000000080)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="6ee557a2e847c7875252b9c749a0b28663badadb7c83495629da55ad4a7760937d70394156c538bbafdfcdfc5ac8c05990c195904bd17124123105b07ea188514cae3212297d2452f2c3a219e167a934dd42ec01b95e3137852cded2168d2af542c64d5d6e16608e92d843a8506c8c23f550244683115377c5e8da5f27776f944ed89118b599edb04d0e15d1c32d93eca05026867abb34c0ea6d46ff822877e25e97a48c1e16d09491b3ae0c84d3457504fb41dd2c5fd7f66a96899398292abbfb6426169e6a74e4e0076a5cd310d3b862c7e9e0372afca6ff95976a83d9d7ed7b5a696bc1b81c6576ca111189db601260a164fd629b056c6490105dd92e698f085445e1d2d260cc0751c6e060a388b28d146ec1c147dc5bb9ba29bd85cc251fbf5f1ff5d1a2a5611876614f30548179abda58ee6393cd68df4231f094d2d7fc1df2fe15559f66603cb44eecc417ef06aa259609de280b86226ccc31c686efe032ce7c041f7b98967401c6d20a0d0308c3f86691597381ac130ba8eb734adee39b422398c2eb9673a8d1677d4823536ee7164b67d293e7055bdf7365e5d28b9ad1cff6f9ca0040ad1489314a8c31c8f25b3f88c2821d8577734d8268e0d534f13186ac10b6cde2fc8983c0d6a5e99aab92ad1a2369bd0be1b65d9da1ac0a8c2b6a864b40fa4f23c4e29ba5b7c8ad63b997d6b03a5208fe154ef05b02e09797c7f671bae8f0dfd84bdeb41ea2e823d14481d15a109c967562cae0de268f6df471f98f13f0e22ad57dd678e42bc3a717adca8f402b4089f6fed215c42ca78a5c9415b760a1021da1ceb92c34edfccafbef22aea3a7bbac8ad789d44cee01299f5eec02c77f50a6b05ed8dc3416d1790d529a0da9f98769d2c270c9af114a6aa08079fd3abd57922f308be00703b433a46fa530d36f6a340fa8a4ad81e61fd174a01c1a2874e4f6e5d9c8fef955cc8e0669dcbed1b058fb38c6daf35b47d7b6260bb9a89cf7d9e2ab1850b6f6d3d56cf92a4155cd30210945a7e464e2e74e147ee88324c6cfbd576d59f0cc2e61cf40f62d7b900cc6fc2f0f0d32299b28df4090c1503b63ce51239d90c8fdfddfd5250c9cc2374fe748c8d642e26847b7cc13dfcda8a8e7f97a107b556a353cb13662255638e2704a1aded0d4136ee268059a94930834fa01e35cee6dc8e3264e07089cbd367ab5c23d078a055eca890e1c65590444688f757a1c79922850b4ad928adc2c725ac388c62d016a18019abae2f699ccb2ba037b9c2ccaeb39d118df65cbe44c5ad2eb9d5025fa0e73bcd19cd58b30c161a346290ed0944b5df39a45fe0fd71fc5b323079df07c0846952fc0dcbb6f393759c2f02cf192acc8a1c56655dbbfea041f3af66b5b8ebe24f9a26a1db350946d64ed8f1bb87ded784ce22a0aa18366ffcf8b9863a45cc938643114335adbc8fc728ad6c73ddc249763732759a833eb01d9fee5ecd69b10dd4b66deb40a163d226e4805b52ac560c5a33feca066bf717ac2cc51b686f232b307d7e8bcc38e90dd84236a9a3ea3b370b825ab1668532c6ab86f4d09e2713d5d23e507e69fcf932ef163a6a2155369b97d6c7232eeaadbd69e782b0cef7f44720776441a86fbd5bc854aa6b29cabd8e2fd2d5d61faa4635cf3e54305922b9c00fefec069c260fa04bb73eebbf1f3b33ba8aacd66d17b536f044b02d699a71e20aae19c6f9d6dc3218c3374ad4e4e54e47aab0039e90e0946e1524a59feb3037577b20fd1f65c38e73edc91889a8c1a9f2bfc569dc123f6c541d357c32a61219bfa3201fc7f419f8027436f8e497d25c732b9fda33ac4b786cd22e2d2ff03b718f3ab4bde80b4ec939ed0d8c898efecc6d41e3b4aad355893ef9f6a0ffad2a9c4a88a8d011f4f4296419289a823dfe3fee169a629b2f00921ea4b1f9aa94bd5dc0be105eba629a468cd87c070a7723a3a5b03bb2df33b91cb7ed8ab6e785836d20134388611bc5283be97f23c8844e97aaeb8ada740dd34b72cd065848371be47c56632f7f68dad9857f5c8a0f3fff37f274c06c8067f9674b97db0f645f7527dc4b6c733c0d6bfbbff7ac51f4f2bd06ed55773264bcae01ee515f9a2afb867567e348df7d2b6c0c4495dee7724e9edd48e5718dbb543b60bd3db2db682a9ffd670c8d2e1ce8384990b6ae2285876bf1536403111d39e0753a42ee1600a51c3bbf6f295b91273fb1149be4ed365abcb58dd5901279e6ab80bce943b33575713e5683e3cee9b42a2bc807fba238ce84af6a6d2952f84864e1221d9f62e05ec184730f69c01047bed7babc1125c77cee33950333aae1e912a7d67b274970cb75085a039b7c544305e0013838dd633d81ed911eed59f458237154f104e782ebaf8f15197757035d1bbb8da976aa33836e1776c717c9a4b22f76507a4ffab12315d17642f33a59799ad88d85f20c649aeb1cfea37e8b5de9bac5e332a86b59e949dd7e51971fa22208766698bc8964e889b6584dc96889b3612b4a98d6281a2c1eaebd34ec1da3baf47727ec2961faa36e4a8803e2fa45d21f389e50e407bd0779669f6d2afce7e97c0948619dc2faf5f353e66f62b7ec71cbadd6493184d876821430aed2af783d752f6e7601cd6bf71f63fe2bfdcfe129107e38fd843e584ae834429a8cf14712406755591683fac2ab34a002d9ad6c5bc01ba9e8e93115f2ee6d6e49c11ba620a25c84e3f7a0c87f87e24a4db8465fb9cc34e9f7e9388a8dd9dc6649feff5ee881978a8d9b8715811b9da5af8c028603ff2a504f93214effe13ed58725c23c4f08ac4edc815a61e4c6bb81a205c26e129642b6083ce981e8080b20423bdfa71301f6af626660ffa880e4c9092c1b2d856d8b336ce104b070ccf60cbb6d48c1549cf69a9722d568196411238d916c759d22401f02fb8dc16fcb3a95f4872ef7a1cddf204ab2d90a7a0e66bc06af8fa995eb6a6a980bb8ce816b5b473f4edfe3488e0043a530a3d36743daf9a23c9e03a3ae226d114179f80bf486707b4a1aa81972b134e71019c5b44c3b9855ab9a3b37877aba437f1739070e6aa3d95e7ac4ac1cd4a79ed62f9bc2b86c42fe6c3b0251a16f35d8a73d1639adde663e0ca1fa89d5844ce5aa11f70f3d34399f9cf747b3c9a3a529e08be5e7059e9d0f7fac4a34dbb9e661656a9e3d237632192207bb5ef6ef1766160225d6fd10cf1d2e5a157402a78afee5a02713d5a92a0dac2037da9466f7b449f95c9f27960e30502f683930fb24ba1723981e8833cd2475120af0caed60ea81d4087deaea6416b7fae61075afc6110f5028ac7cc9de147fd508b277b111d8a60cc244577cb8532651b1b20c51f3171160914837b3991097c8934473c89919cd4adfe216010fd5cfe058f82ac60e86833c1d56467c8a63659fecc742010228fedd113f1adba8c3429383a730cfec48167a1d2c6ae4ca06914afc9049f32de923ae961dd6e91b25ade46877810fd54796033435ad9c0a63fdedcb0af81e81d113f25cef438fdec680e409882b2f0ccbadeb4e912bb59176acec080a408592cfa27b6d7caa81cff334d8286dbb8bc31f16de71adb9476e87538e13d1b8ecaf6427703e00e03be3290cfb08c9621ef4833b5f7a783ccd458a42d6336763913ac7db5613794d6dcaf2f6b16103ad09c9f244e3b8cf397c8c69e9160d8c533bb8030a914820b7ad1c09e426f81ab927137849a5a543391085d46e53d71f3d4fbee42bc1d16e4e447f0659692d203b1e6fcbff25543403498e9142358d8b4849c8fa0444abe880ec6111826d41ba96724bb4f209471f95d6e24852fc297f11ab67e800d4fb8887b22418e674938a908d985e9cf715e9e8d09b47c3a1980699ee2126b18e1f28bc2e17547e95f74dcc3d05a1eae9a6a91aebd57a60bc1b9102d5728be2d6e24cfbcf8effe1718814eef82478ef3e4e15e8fd802c3e3739c9cce1547a4c3d081f8c2f756b395e07e965f5d249762e7f6b4529cb801044bed27d0738d50f21468006d9ccc5369d1b1f1149f2a032699336ef8f76fcfaa20067e2c47fdff46abaa5e00889bac40e8a0023ee3aadb321a51dc9e1bab83a2bf18c71a0db5d71a644cce93750d603d69d181a61f9d607b3e069a20b68f4285459e81dac08e19ff7a34f2e6750368c2846032b1e6ac85a2cf128a26ef0e0e69b2fb96ba84af1b1c45d9e9c5e3a189a04ae35c104c28948a21d334c20c2bbd189c9075339a765a96ce93beae8a65b381ca9b2cc9864a462ced455a546818ce45b5d494ede56047efc18c174c3af180de4635c60ef2d88f5f0035d31c5d6203aee11d2180ce15817855c250ef4133e0096aebad9a238fa8d7062b5bb8683634904690007e7d6e63bd30dc2eb13f05c6429dcda0179d2d6b05db26235a84079a13e976b94b409a51b9fe63dc8af72bbd5231fbbe3b5d386be761873fd4e8fed48d7d032fcc342621de1329549bd0ac7b342f553ab763416bcfc1e718a3ec1a3bc473df0a94539d53c1b3d3dd76d0e5fa5995806f1e7ae4dc558c6dcbbbac1495c89a4a93ee3116559925da8d5ce78e507eea5d8d07f209497671786bf1232a86c7113eb858fe8ee5b2a105b77bb371c24feba0415b305a69b0da0fc757979e890b597f20c859278f90eb76542165813ea2605f3bb9a83580dc61bbea8670bf204376374f7d8d73e6de1788b0f55debc94ce68b26fa05b7e5f3d7f44f59a4be6ef989d38a8fad8ea789ca91ed3d2db01f94042254d1d89c1dfe27c28aeb08e51187fbadfbf83f5b5bda29aae21c49831fb29538653c92cf8e369a5cf2b58dba0e30eececad48202fc3c69594a362a9b93b50c13638cf1cc8909d4c77bf153d2b1c6225626ad44b4337f37c254b56f3f830c7565f3aabe56c4ecf521cbd5e69f901b5f14acb61c7a2b8800ea6d545658547e699d8877990c4970ea0178a8076b311097b2779abdca23adc23f0ce0ff8368ef9892e4d8f55e0a24b83c266e0af6f708ee6d7b02e9495ae3e4ccf53d5a00610d6b8c300675dfc95ea3769d433074eaf09ef71ac069c451c5b64a80cd27fa5f6b27d2489ba521fe08b14b4bbd211b0466dd5bbfc071604eb38695a2d9bf573f3895b69d11daf3ba95cf24e55655fcf5d569990f3931208bde8a3f0ec5dd89c457bdc2bcedd1cfbb5b0ffcc6407e4d3100d0b6b834511448e3f8eb4b34e96dc4781c9c68ed632ada0267c512b36c5f2bda450c92e0fb558ab9e50378baf71a144e94c36ec3dbb0b90fa65b1dd9bd09536d822fb03444100fc24fd2acc300a3f1c2161e4f0aef87618c103fbf56522be6d2819869bd9dbaeb5c993f9d4955829f6065d169dadc2899e595dbe3f9fb3b47dbcea32737754820bdf795b3f654054f8d885d8bf5e6c59fe651b087a251f0c8fb58ff7b611cca78ee3930d285d180f2d44d2bff0dc9b33ac23e213ca3f8aec171a9df2a462a8bd4a00e69c7fe2ee36bef071eb6ef1bda1028c34ded3a78486399b7b57ff7386984a50c23454bd7939f5635a553b86eb1fced9a75c67f85fecd3a8f0c3f4961b7add2e4c0f2242b4899188cf6b1beeb36071fd74744f0f257674e4ca62b167b0bb3a494550240638cf430fc99de6a7c1853b27c70ef81a008a210fc8fbbae1f378be3b98977675cddbce8a5e86b4303d346aa1e42883a7d0ed4e090e1f2d20cecc3cbe65a75eaf1e6e0f2e6e5255b8a26c3bf241431f11b0649c1b68b7fae8f0fa7d1a7ea9052397e48bd41c24ee68e393416dfc26a9996e520afa13414a770124e9fd1be04defba66e3298e17614", @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES64, @ANYRESOCT=r0]]], 0x1}}, 0x0) [ 806.090720] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 17:39:38 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00fb6603ff2c01a9b4de7ac134dd14111845be8a66028406e0b72fa6a62ca56509a2a0a7fc010a91d94682ac540000145c90dd8d8a8c217c914d57a48f7a9ec4521097455c6cfa0c9a79c6f62f6b4a7fbd310e2b78eb726b318f719296a8d496aa5ecd5246af4ef36a1acb1ae8330db5b7f31efc42cf7b6a780e4393d2a67c8c747aaa73012706f33892043260affabcc640926d6af0ef3a3df930e7e22909cb835d4fcdbb6b177c76bbe393d977c53af22fe4344a60d7b781a26b4e1cca16d485656952125168b10be72213ee67c4a3751faf007c5afe14f0346d2587809ada70745194472e2c0a"], 0x66, 0x3) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0xfffffffffffffff8}, 'syz0\x00'}) r1 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x101001) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000200)) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000240)={0xffffffff, 0x2, 0x0, 0x400, 0x1, [{0x0, 0x6, 0x0, 0x0, 0x0, 0x3486}]}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000140)) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000380)={0x7, 0x3, 0x200f, 0xfffffffffffffffe, 0x1ff, {0x100000000, 0x8c}, 0x1}) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000180)) r3 = dup2(r0, r2) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000000)='syz1\x00') ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) 17:39:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0xc0600, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000140)={0x7849, {0x2, 0x4e24}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @multicast2}, 0x80, 0x9, 0x0, 0x6, 0x1, 0x0, 0x401, 0x8, 0x4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x30}}, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f00000000c0)={0x2e, 0x6, 0x0, {0x4, 0x1, 0x5, 0x0, 'GPL%@'}}, 0x2e) ioctl(r0, 0x2, &(0x7f0000000000)="d2dd49f67d71968148c7f863a9cfe584f1ec818b5e538a8b6274d79393478f6126aad12b6f5d13edc0e7ec59c8445547bf7f5ffe4380bd504ebb9f674ec56907a0818a4d0a646a7549d29539") 17:39:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000011f7042ebcc110a6c000000c7271baa6675bfc1843d4e4f66bc7c0477b3381b43573c59625ec90cd3378b08ed79e451f50cd7a8e56b5fbf5f1e2f7d133f30ae77744bb7221e39ea8eda929be080c9f6e28ede8c9e5e1cbd574bb657956a7671a74286f07cf9ce55fce6ee2b90f80de2"], 0x1}}, 0x0) [ 806.594957] input: syz1 as /devices/virtual/input/input19 17:39:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000200)=ANY=[@ANYBLOB="0200000000000000000000000000000000000000000000000000000000000000ffc35dc2dec6ffe05f6a03e3da0000000000000000000000000000000000000000000000009e8f000000000000000000000000000000000000000000000000000000000000000000"]) 17:39:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000040)=0xb1a2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000180)) [ 806.708447] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 17:39:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0xc0600, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000140)={0x7849, {0x2, 0x4e24}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @multicast2}, 0x80, 0x9, 0x0, 0x6, 0x1, 0x0, 0x401, 0x8, 0x4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x30}}, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f00000000c0)={0x2e, 0x6, 0x0, {0x4, 0x1, 0x5, 0x0, 'GPL%@'}}, 0x2e) ioctl(r0, 0x2, &(0x7f0000000000)="d2dd49f67d71968148c7f863a9cfe584f1ec818b5e538a8b6274d79393478f6126aad12b6f5d13edc0e7ec59c8445547bf7f5ffe4380bd504ebb9f674ec56907a0818a4d0a646a7549d29539") 17:39:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000)=0x3, 0x2) 17:39:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYRESDEC], 0x14}, 0x1, 0xfdffffff}, 0x0) 17:39:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=@md5={0x1, "6db8b7c2c919e777650b2cf571d6eaa6"}, 0x11, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:39:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = getuid() stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f00000002c0)={0xb0, 0x0, 0x3, [{{0x1, 0x0, 0x1, 0x2, 0x2, 0x7, {0x5, 0x4, 0xff, 0x5, 0x3, 0x3, 0x5, 0x1, 0xcc4, 0x1, 0x6, r3, r4, 0x8, 0x101}}, {0x1, 0x3, 0x5, 0xee, 'fd/4\x00'}}]}, 0xb0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) pread64(r6, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r5, 0x6431) [ 807.382733] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 17:39:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x30}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x869, 0x0, 0x200, 0x4, 0x5, 0x0, 0x77, 0x93a7, r1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) write(r0, 0x0, 0x0) 17:39:39 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)={0x0, @bt={0x3ff, 0x800, 0x1, 0x1, 0x8000, 0x1, 0x4, 0x1f8000000000000, 0x90000000, 0x55e7, 0xfc45, 0x8001, 0x2, 0x40, 0x10, 0x25}}) 17:39:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0xc0600, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000140)={0x7849, {0x2, 0x4e24}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @multicast2}, 0x80, 0x9, 0x0, 0x6, 0x1, 0x0, 0x401, 0x8, 0x4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x30}}, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f00000000c0)={0x2e, 0x6, 0x0, {0x4, 0x1, 0x5, 0x0, 'GPL%@'}}, 0x2e) 17:39:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000000c0)=0x4) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x10001}, 0x8) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:39:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:wtmp_t:s0\x00', 0x1c, 0x2) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x40000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 807.958357] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 17:39:40 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x5, 0x1, 0x9}) ioctl$PPPIOCSFLAGS(r0, 0x40047440, &(0x7f0000000000)) 17:39:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x420000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28008}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xbe}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x54}}, 0xc000) 17:39:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0xc0600, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000140)={0x7849, {0x2, 0x4e24}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @multicast2}, 0x80, 0x9, 0x0, 0x6, 0x1, 0x0, 0x401, 0x8, 0x4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x30}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) 17:39:40 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80000, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x100, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x7fffffff) r1 = socket$inet(0x2, 0xa, 0x8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000100)=ANY=[@ANYBLOB="00b635fe00000000000000000000000000bf0089231d892d425bc2cc1bcc21ca9338b971f1ebb5a114d127e1acdd7292ad24c2788b1d9fabc4464236194058c407b33b32fedd8591545fa6094bdbf3ea5186e8abbe09f985fa6f7f48fc19b68068b341ba47f0d915575cc88a9aff04075f48660a1fe4a923f9872780ba37931e389d607aa8f65dcd80cfad0f5ff85fa66a32999c197a860ccf68e296dfac06018bc3fd4d04e94229ece6a299e065007fe893f5d86fee451b5b4054634da714c5bfccc5eef61fd3845bacef60173cbeec2c21f47b97d12414bcc679"]) recvmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f0000000280)=""/219, 0xdb}, {&(0x7f0000000380)=""/210, 0xd2}, {&(0x7f0000000480)=""/74, 0x4a}, {&(0x7f00000000c0)=""/20, 0x14}, {&(0x7f0000000500)=""/17, 0x11}, {&(0x7f0000000540)=""/27, 0x1b}], 0x7, &(0x7f0000000600)=""/150, 0x96, 0xbc}, 0x40010102) ioctl$int_out(r1, 0x2, &(0x7f0000000700)) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) 17:39:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f0000fed000/0x3000)=nil, &(0x7f0000fe4000/0x1000)=nil, &(0x7f0000fee000/0x3000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fe3000/0x3000)=nil, &(0x7f0000fe9000/0x2000)=nil, &(0x7f0000fe8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fdd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000002c0)="2297fe8f1438669081f66a9b1cb3c0db4e2cec74b51006054b6f939eeeb7d02e6d27721c845fbc11f53c27a0730a33c341784f53f88e6909420aa1cb9a5650cfa8", 0x41}, 0x68) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x100) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x34e, 0x0, &(0x7f0000000000), 0x2) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) [ 808.471395] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 17:39:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f00000002c0)=0x8000) close(r0) socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_evm(r2, &(0x7f00000000c0)='security.evm\x00', &(0x7f00000001c0)=@v2={0x5, 0x1, 0x1, 0x80, 0x9e, "bb89a2b151dbf8919d114f99b1f7284e7d95926d3f24abc5e7cccf689a99f36608b1ddc531d3f3ceee374430b336a2b0679ed96bdeb7ae8ab1452656cf3863ff19a5cd2d202d89c3f9a2364fcdab7e4b10843cc805bc23b7cbea70b80fdf14397ef379bad5193314aa86ff25f456428ff9a78f032f9b106b7ff2d610980611058daac17fbeb5a7a50060e90932e474d3e7f151d7124933bf3ba34de92b45"}, 0xa8, 0x3) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)="657468317070703076626f786e65743073656c696e7578403a2625706f7369785f61636c5f6163636573732a70726f6327656d312a75736572776c616e31ca73656c696e75782800", 0x2) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040)=0xa0, 0x4) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x2d}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 17:39:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0xc0600, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000140)={0x7849, {0x2, 0x4e24}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @multicast2}, 0x80, 0x9, 0x0, 0x6, 0x1, 0x0, 0x401, 0x8, 0x4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x30}}, 0x0) 17:39:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 17:39:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4a0001, 0x0) [ 809.043513] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 17:39:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$unix(r0, &(0x7f0000000280), 0x0, 0x1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)=""/244, &(0x7f0000000300)=""/138, &(0x7f00000003c0)=""/161}) 17:39:41 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x1) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x701000, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x8001, 0xfff, 0x7, {0x0, @sliced={0xfffffffffffffff9, [0x6b, 0xfffffffffffffff9, 0x5, 0x1, 0x100000001, 0x671ac82f, 0x81, 0x2, 0x10001, 0x3ff, 0x3, 0x5, 0x0, 0xed, 0x0, 0x9, 0xf4c3, 0x8, 0x8000, 0x7, 0x3, 0x3ff, 0x7, 0x7, 0x2, 0x4, 0xee31, 0x81, 0x8, 0xffff, 0xffffffff00000001, 0x3, 0x6, 0x3ff000000000000, 0xfffffffffffffffb, 0x0, 0x489, 0x891, 0xbf, 0x0, 0x4, 0x5, 0x0, 0x2, 0x7fffffff, 0xfffffffffffff801, 0x80000001, 0x100], 0x5}}}) set_mempolicy(0x4001, &(0x7f00000000c0)=0x1, 0x1) 17:39:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0xc0600, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000140)={0x7849, {0x2, 0x4e24}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @multicast2}, 0x80, 0x9, 0x0, 0x6, 0x1, 0x0, 0x401, 0x8, 0x4}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32, @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x30}}, 0x0) 17:39:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r2 = fcntl$getown(r0, 0x9) rt_tgsigqueueinfo(r1, r2, 0x33, &(0x7f00000000c0)={0x14, 0x6, 0x5, 0x100000001}) 17:39:41 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="eb56a9c43c90eaada7ee45aa6b87467cf028a9ec71e972e284d80a2c554871b000000000a2dd59af3d068e90b504e45cf344dc760604fafb6c7c9a3cef949e5df83ff00496ed071705e28b78a4a695ddecdaffab5fff24e40d98b8e07a2ba4aecc8d09e08437ce111641310119900d6cb5a77a32c108308c01c79f7b749f353613468cbd87489c50b30bd59ee590ea3d4a8acd1b690031b7803e4582e64d9654c57154f4699b123feced63d7262ddbe87957c09b0d4b718262465d0b265667937fe55f075c426228ce4ba91c2ac128f4ff12a164c28acd18a93f85bc0c9b66e4c38aa9a68cadde50800d04fb3cd7"]) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000000)) [ 809.752434] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 17:39:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESHEX=r0, @ANYRESHEX=r0, @ANYRESOCT=r0, @ANYRESDEC, @ANYRESDEC=r0, @ANYRESHEX, @ANYBLOB="ad85822b2c1c73f93a9cb51a23e759b35693f71c927d71954fc35f2b290fe8cf4485000e34999dd2591f81080710854421a6e43a7833be7ba84523ecd651ebfd32e84c688503c5f95ede1550268fd142b0fbf555d2b373d0a2011e11ee4972ca5c158c6a3c8d2b627dce88efc394a456c95fd54212db9f5938a1c875022e74822b44e85973173ea072ff6a4fb71a7245b0c072a29474efc1cfaaa547852d2959", @ANYRES64=r0, @ANYRESDEC=r0, @ANYRESDEC=r0]], 0x1}}, 0x0) 17:39:42 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace(0x3, r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000019c0)={0x0, 0xc0, &(0x7f0000001900)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e22, 0x0, @mcast1, 0x3}, @in6={0xa, 0x4e24, 0xffff, @remote, 0x1000000000000000}, @in={0x2, 0x4e21, @rand_addr}, @in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0xa}, 0xffffffffffffff95}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x40, @remote}]}, &(0x7f0000001a00)=0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/hwrng\x00', 0x400400, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000001c40)={0x0, 0x1}, &(0x7f0000001c80)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001f00)=@sack_info={0x0, 0x0, 0xffff}, &(0x7f0000001f40)=0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000006700)={r2, &(0x7f0000006500)="b20cb846051b59d4c4415879a2efa6bdc2b8b8dec17f7253474092d34822479ff44714d7e4abdfd45adc38db5ccc86e72bf11a05d2f708ac6679318e23d80a260a10864d3ec587ef39980e85c3606d29fc783cd93fc3614a67c61e21f20ab23f112cf766dc4ca97a13f86f544220b0b3f51e5da9362dccd105d8243666578eac491192a3be5ba1ec0c7817d408cebeb560e6e96e06e717604e0b7b16d6d19a506a6993ac8efc52f22368a5ca14e122a606e1f7a3a8ae9e89ba57b5ffc35ec529649b1631639c1a855371dea2683b355372d704af563218e77650ebc7acab", &(0x7f0000006600)=""/193}, 0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000004440)={0x5, 0x6, 0x8208, 0x8, 0xc00000, 0xc555, 0x45, 0xfc2}, &(0x7f0000004480)=0x20) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001d80)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000044c0)={0x0, @in6={{0xa, 0x4e20, 0x4, @mcast1, 0x7fffffff}}, [0x149000000000000, 0x8, 0x3, 0x2, 0xfffffffffffffc01, 0x3, 0x3, 0x400, 0x0, 0xffffffff, 0x9, 0x6, 0x7fffffff, 0x5, 0x401]}, &(0x7f00000045c0)=0x100) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000006480)={0x20, 0xa, 0x4, 0x10020, {0x77359400}, {0x5, 0x1, 0xfffffffffffffffc, 0xffff, 0x1, 0x80000000, "7d051b29"}, 0x7, 0x1, @offset=0x8, 0x4}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000061c0)={0x0, 0x6921}, &(0x7f0000006200)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000006900), 0x8, 0x4044085) 17:39:42 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) 17:39:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="36660f38318bfd00ba4200b80e1fef0f00990001643e660f73d700260f01ca0fc75e4f66b9490900000f32b800008ee8dbc70f6028", 0x35}], 0x1, 0x2, &(0x7f0000000140)=[@cr0], 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB="000000ffff000000"]) 17:39:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0xc0600, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000140)={0x7849, {0x2, 0x4e24}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @multicast2}, 0x80, 0x9, 0x0, 0x6, 0x1, 0x0, 0x401, 0x8, 0x4}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32, @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x30}}, 0x0) 17:39:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000180), 0xc, &(0x7f0000001140)={&(0x7f0000000300)=ANY=[@ANYRES16=r0, @ANYRES64=r0, @ANYRESOCT=r0, @ANYPTR, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYRES16=r0, @ANYPTR, @ANYPTR64, @ANYRESDEC=r0, @ANYRES64], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRESHEX=r0, @ANYBLOB="965f06c04762c97ec8703dbd65d241"], @ANYPTR, @ANYRESHEX=r0], @ANYRESDEC=0x0, @ANYRESOCT=r0, @ANYPTR=&(0x7f00000011c0)=ANY=[@ANYRESHEX=r0, @ANYBLOB="e4113351dbaef943cd5cd9a38f894cd776a80de141c80752e4a14f6e3988e4ca380474f3e9c572686310cc9a79d2fa62bd1284de31613bf0a3cc00a60d7e902c180ec9e4548d51a5db9513f92ae619d8689c570132045a1f5c857940dd98c09097816ba90206927ce54654e885b22a31f97fba35349055adce77ec413953d220d5fb2f3b78d9265d9e6a50ec38cd531f6056611666b7dcdc58c1cad4c55ef48f0fba92e0c3e19758142e4436d3defc31ce823e1e91610c39981bfdf9f8e30e8807c07dfd230f1045bd8fcbe6f8cf72275d300156b2e4f6eae0d652f87cc903913b0a4a540ee4c114d66d757556e7d7340b2ec366938f184511c5a7ada9f4bfe6e3df713ac7a3bb8cbbe63c4edbb8c2f222ae700894ed89989d06fda11991b7c05aa2edf63bb4df46f357a0babdf1a25710e9c5e7967d39612933bb71e2ff0023bbbd23ab59a383b6712348dee9cb93c878377a070f81e303feac0654b8e6dfbccf441bdd50c10641a9d64ed8c0d28aa91eb2997b6fd3e86043f65498f9ab168a3d34a0bca57a061f37d3fae56fc842b76ec4945ae60fe8bfb151fb4d2b2bd5668cf4d9621ed6c9ef6a420c7b85d0c61097f5a3954c2533a53c841bd3336e0c164b333111e15a2f74e97c761cc515db7506ef30ebb45a326f775beca3687184ea321d3b11e4e202ecfb4300ecf24a37109f99a200cff2ffb5bc57262f8a2e0202df33a392f55b92e47eab9261ac492c3bdde0f54cb16f8df03820d604b07dd1d04d9526dcccc053b8a67295ef54bfcf8e2362474cb48a92eedd525d610120bb201f8027834c68bf5c08b8cbc0e75618837f691a8ad8bafced2437103c0c379777d9ac8955b508c5b05fd85095dd05be5665dd265ca65713ebe2f9448860a59dc3ae93a68240e23b4c700f91ce6af30ed49dc212d21ee16aa9eb377a0764fff55ac637a8e9e838b5c454c44a263445043d02e3f60c6678f62675e382ea1446615e92039fa59cdfa218eb916ca1865da00595056966a23607fdebd6beaf709736b071362aa8c5dbb8d1d9c7472571bb91e5409334a2c8c1bf5aadc518c54be6da46ca317a65e1664a13e3008dfa0d8660d0841d5234f301942bff7ba48b45bad134fb5bdd195bc2b44b800406ced422a52f004febd8c1c2aa348ef86b11b858510b986eb75630769f695c52c8b348d854c64fe2e6bb1365add122af6575b4a63dfb63f1a4e12d9347b7d46186ebf4ce29ba264ab41e433fa162b75d79692794c618f852d36111859e064283b3027a03fcadad747b3c007a43657f2b8174cd6a17c991c06e6c75a298dccd331563d3f7c76d92413eb86bcb3bb4715b18030c1301d3811ec146cd6cba9ffcc4bb43bd9ff080112b7e0f79843fe60f4029664d9de8dd3a36c20ee0a8563fd0e6bb2d78b24fa574059111b8ad9a6922d515735146221dd91af5527991b1299dba419e9612f7723c6ec7c68b150c8798fed3c0691a9cab04b52f338f22767da7759869a1202fd8232b4691748e322ca66da76e40580cd74d3c60d0bbc4afa6788ee55d5cf068f1a53b6e8748302b5cc0838152e24adb33faf275dc16a54a2c7cb51112bee1e11bdb583e5651bb847fd8aa663669c69f774f4c2780de96f748d54c4dce29f723e97b3f9e88eca4747b599fe4b52335241b2ed4f7c8a5bfd74c1e4bec68cae5ee9633ac4a4727728fbd13dd70229a6a6fa1191c96f3c0307c9b8cc1f0f509cb6967b0a87b679ee1579d98414c1ce85b639e13b7aebff1b4d0b0f6a00e945a5b7185a04d08e0f04b5241764aed1f2c6d0d16dc1dee794a6d72ef2d6dfb49b955832501cf275ccb6fb7260d20a556e4f7708975db1363a62e2df81804a05a1e092032b16d1bd16a971f625365250801d7d1a00e4ed30c6c2c5f0bf4ee92192ad23e4d6b81df29927a1f5c6b90543144363733231fa150ee93430e5c4e7e8fd9421b5f514c2768ddaad149a8204056cc9016dc76b872991806060584de793a580ff6a0c63a24e94389cb8540415e05267b03bc573396cffe8c0dd1cd21522d8e77fc73fe148f0a2e5291f9fc84c1a00f08e15188d78e77db6e2a631e9ac965f0c42495ecce3ada32629333f8052b178acfe461b984098ced3ce799204b44c61fe40910128ff4ae39351a50db7714dcff712502450eba7e83882720758cadc116f4dba0571bd559448621e34a4671085dbb290543c216f5c8860fb4eac96362f5d47781b4f4eb8de8e5143c38426bedf707e75a69737cfc7ac0d6f0480f939ebb507d45a69f608bb9069582e00961e45f4df0176761d458ba43a4bc17ad2eea433ba873a1ebe62c65fb1adb0d300fe7a975ed1f15807fb68b542878bf408ae277fc683a08bd49e6284b32ad722c4db99365e743dd270be0adf2304314269fbaf68f6ca8f8c6badfff29e8ce544f74357769abf66673f0a6b0787e0daf0d968082f123bcaac62ddf325fee020e85d0332b903b73e1134f197129aa698045d4540faeb960a1580cf53161b84139050067fc430037e40a57996e1081389cc7e0dfc2ed0858af9055e1f112453bfde5ae482b8596f5bcee0f968ac121ada53b3c7ad4c722d9adbe29b4d62023a7f537e64cbd58738b3963b3dc42b8950add47d6c548688c88a872546c47cd024c3a362ebf0cc96759639518aaf92cf6c3f0dc531a39e372f1e78fbda0c8726ab1ddbd0313e2b3c41e4fb54f8c5a93f433e0ad8a2ef1caa89f8d3152ea4dabb67cdee4498bb9489d7789dbc9b6138857269b0545778cd2b252c5bc519d5acd4f9bd46857e3f12dc28fc89916a9724338451dd2df4d7793c9fc428ddcce5081c1262ef064621099ce9a751c6046e6396572e187c02942213002ae06fd92a33cafebaade4bfacf126b119338280b823e3286638c328fdef8b7fe4c741485ecff0a7dbd5d68efe7a33f91303d0730501b7664d5c74a9f0d501b82c4f6c842f81ef419b3d053c74ab829dc5eb74b16f1beb943f339fe0530c668861a2e11ed125c087181f123d6376d6bd29662f0d7f56fed77d9e8f745b4e769be7538ef5d301a10400961e4b1d563e9b6b3fe848626d726557b411ff9e8593579123a4237726fcf2d754b9a8135d9251212092dcdab249bfe8b718205dc378e4316ea6783bda90a3830fde9a4c57cea1ab39a150be1ff8a674903539a1f9aa1637aaec57ba48d1e45752cba88c364b3de7dc244682279f98067b9d2db5f79d3d657bf03899218e6d89f2e41548f29650d2ab9e7ab85d380c311499941893bba63d74e1728356a0d87d5d7c1aaf889ef1d723d1ac4fe6b0db98b53ddeae10b60e9575e1c3a903f1e84e9a6fa762f48c3fc961310396ca387745e872562750318cb346bad7d78a9fff348f4a0fa4931fe4d9072c880fd9495a43862d1e5c33fc61a62ec43e2ea3aaaeb5d883123cb4add25ad84ce7a1e52c7b67c46dbb878f83c9775ddb25aa64a7e1b8c618ddd515ce56edcc61784ef0879ac744c11e3eac262cd846775759bad71d634ba308ece4491f1d92f9560afb36cfb1483172388376dd1a9713bdd7d4bb167244c16364de4b8f119c93b200e98c1fff2005aac536c04400fd0ac9214d8f5d765b1448c24fcf15db121751711e93e82dde4a6cd26417c2bca7b574278d46f542c692d8b6f4ccb83fcedf7896b6daf2a5ab424383dc18631ab4f0c6b46c0923ba9f0b6ee83afa5d506b7a40374f5b2ff0ba9d03d98604b710394a6b4761b8f3153aa82f474e115ac035d762fbcab2f627f7a837ff3012f4ac2a4f8b47f08125202a152b98803d0f6576a1c94fd609f80b2a8283e73e6cda11c75c6c798136b7a86cf0d2671a2d49b4ec1f4a319608d72558b67bda4bae2ff9deeb32ae1f879fb9e972248505594f82f743f6ae488254abe2c00e57637020629c88dc67ac0f4765cf835ed8671ee21cf2ef762b5a3a02ca84445ff90835eca2c5c00ae8fdec5374a8d829086787e17493c9d58b6b0d78148e8b621c3b240074719a432c01c216f7fc7896b49105c30c5df873841023cb85780034c2511b04532c2699c178ab22557143de89df09f04f3f0b82fe53f41faf47bcb15675785fd940a40361b5bcd512e4cfe5f67fe6d752bea3f2b87f6dfa17bedeb0c302f44ecfa1a85ab99c932053a40257b09e21ea287dc69f6208cc29da6df8b33c4e8ec285474a5add31ce48826ad1f578736e363b52daf326b1f88ca02ab31832a896d0806fc3e6d4d1853d666f586b1eea2087271656eb1be779db25d6f7ce688176ff6e5735629a58f7383d3f04fcc2f545daf8af742ac18427670bc38b1ade6c30963ff82889eac34bf2d8d3522975b75f13b9043e0f0b6098b39835c706c52e845027ebfb1380627860c3c7977846554a31937dc7954e62c1735f397eb11a3b7e205a100bd0584f26960056eb65130dd02c90e6de37835d989a525b2c19054a131afd4a082cc08da17a6ab3908f01259b5371e092252205addab35d51a24a1e32937f1822cb7fff74b0b0aa9785b58fbb241daf2a4f01849f48cba5e79623d8f14caf29448afb6b2c86b8d5ccd0fe269bef3e0f97719a3851cf032f6eab7b8d2a8e7f75be1254efa51dc7485a0a6643f3671657d2bfa187d7bd351e9757ab21eecca17691aeeb9d0c99f53af2805e9580dc6600207548a440f262bfb2fc2b2fcf6792551bfdabf83bdfc3fc95e2250ba5f5824f325a2ff3aa614b9f5f3c6523d748e29446ec2e8300529d1a5a4c1c1e6e17576be2a96c12c7245393c5eeebc685acde2c4a2f414daa2732e2884728391d9b233996372a8251f12a54b6e46d48fa82e250f1c7357fa10d432a8424709d2b87aeb72f9397cdf5c608f615bcba25260fc50c23ce26f41c95c73be406335fd14ee1778bb6eb93bb0a38c0ef59e6c0940e504438fbc7acb6e4ba1f8471653dc9308baaac32deff7acbde759713567676752fe2130927471d64a3c305651b52548d4d13686691c2d9ccdc96091d0d5a92b318beb29c5c44a82b51376657e5cd1c174a781603a7b7b6e707edfe2edeed681623b06afdb716fcd35d34a53b6f99660aba7d4842afa484ec0a8714c88acbdc36654626073bb52110c0a3fa6e2685ab0e6f498f52c3986e363994e8b2cd831ddc6e9cde8cf2535af453688088e421918e5c52471ba378a4a5facdfd66a358cf4d834bc380fa66853ad47c7e2c9bbc6ca397206ffd37ce2349330a31495304ed4373a9dabff6003ec98da06e5c11f466c98d8ca16220f8676bcf35ed0e41b1703b6efd47d3f60239cb5124260267b6fd24f52e7bcc495047094fd62899bb8848c68a83d77cb08079e57f6ef49838e1c9e855c207350ed521c0b1f5655f735de5d3a56feee86606838a67642bbeacb88ea052430db420eb8d73d148cd9a20e719bb308ef3116ed43e7fbcc4cefc557acca615cb21f53608d5fff2cbd020b89a27d580688fad2244c24c2454917b0c8e22e29e3805d79f0362662f67fb958005525c8500e87affd03253612c2547585e6f83ec8f1227214345bdb40654bbb8b39933e3684ff303ef4878a280b02262595e519cb5a5f37494d7c0ca23b8d35073055f37de0c8e803820c0639d465d67b11c44bf564336c2bd24925d539f5a22a7a134e5d7bbe2afcb2faa5e478d05375f4ca37505246266480354100808934b5249df85e6f5a13bfa5d8a33c40aa926e70ff77daa176f3aa64682eb952bbecd6ef19ef479802e291b6ae8fca60ba8af54acd74b2126ca8c2100cc4b56ce028f30c6dee49b3ec560d7d0478355ba32c7fa27956", @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR64, @ANYRESOCT=r0, @ANYBLOB="beffc8828c4594c437d79b30830fb831d2764f8f8df117ffc119ee23d719ed5af313ba140d4621c372ec39d9", @ANYRES16, @ANYRES16=0x0]], @ANYRESDEC, @ANYRES64=r0], 0xa}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) rt_tgsigqueueinfo(r1, r2, 0x2c, &(0x7f00000000c0)={0x18, 0x0, 0x8, 0xe351}) [ 810.517026] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 17:39:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000380)={0x80002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000080)=""/147, &(0x7f0000000140)=0x93) 17:39:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs(r3, &(0x7f0000000040)='stat\x00') ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)=ANY=[@ANYBLOB="ba40eaaea88a72c31094613784200bd78e791d08540a02089d613939a92e7b2060e6166f4d4f64b2913d4fb5e123070211821b9a0a8cc360126f51ac0722cc269c15056df4eaad1f1cf1c61a30616fd14218582e2a77dbeb0c00f0"]) 17:39:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0xc0600, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000140)={0x7849, {0x2, 0x4e24}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @multicast2}, 0x80, 0x9, 0x0, 0x6, 0x1, 0x0, 0x401, 0x8, 0x4}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32, @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x30}}, 0x0) 17:39:42 executing program 2: r0 = shmget(0x3, 0x2000, 0x7c0001a1, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6a, 0x100) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000180)=0x8) mq_open(&(0x7f0000000200)='\x00', 0x800, 0xf1, &(0x7f0000000240)={0xfc1, 0x3, 0x0, 0x4, 0x9, 0x4, 0x6}) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000280), &(0x7f00000002c0)=0xc) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) write$smack_current(r2, &(0x7f00000001c0)='/dev/input/mouse#\x00', 0x12) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000140)={@ipv4={[], [], @rand_addr=0x5}, r3}, 0x14) openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.stat\x00', 0x0, 0x0) 17:39:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7a99710be1105c19be7b53", 0xb) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000023c0)=ANY=[@ANYBLOB="fbd148c6e0e474139bd7100271b613c88a12fe68f68410deb29520582579f9fa2db50f833198dafdbe499426da1c488a"], 0x30) recvmmsg(r1, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000480)=""/61, 0x3d}], 0x1}}], 0x1, 0x0, 0x0) [ 811.073998] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 17:39:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffecc) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) fstatfs(r1, &(0x7f00000000c0)=""/62) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x600801) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x3, 0x0, [{0x383, 0x0, 0x388f}, {0xbad, 0x0, 0x3}, {0x2f7, 0x0, 0x100000000}]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000180)) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f00000000c0)={0x7d, 0x0, [0x7, 0xb7, 0x0, 0x5]}) 17:39:43 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa5, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x200000, 0x0) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000140)={0x100, 0x7, 0x5}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f00000000c0)=""/5) 17:39:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0xc0600, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x30}}, 0x0) 17:39:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) [ 811.724328] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 17:39:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x90100, 0x0) utimensat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x0, 0x2710}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r2 = dup(r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x18, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0b6300000f6300000f630c4002000000000000d0c99ffc46c05357d55251d552a60000000000"], 0x3b, 0x0, &(0x7f0000000080)="282e7ce30009f3f79899a876199fdbcb7032389598cda49a0196d7eaec9065d607dcb11aaefe714202a9acd3e97e17ea806625ff7ec4a036a8a80e"}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000440)={@remote}, 0x459) 17:39:44 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) fanotify_init(0x0, 0x8000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x101, &(0x7f0000000200)=""/4096) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000180), 0x8) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40000, 0x0) ioctl$VT_RELDISP(r1, 0x5605) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000080)=0x2) 17:39:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x28000) write$FUSE_INTERRUPT(r2, &(0x7f0000000040)={0x10, 0xffffffffffffffda, 0x8}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000280)=ANY=[@ANYBLOB="000000000000f3753b2638e10cc1a719d6d86edf41c2ac1d6d5feb9e036f883022df9f1e6e92d02dec1c9f220d01a594569f8102e58e45ba83cc73aebd2f7b30545853c46563c18c974535f578c6531b6ef77cf813aa4cefcc8c5d226381f2105079322eab1ac331e927e21d173407f4929933360da87078c75f5438ef6559a9927ad4bf88cb6e4719bab073705b2375103d17210d08cc81b46c4d12084887e529b49e0cbbc936d834511edaf1c404119248a8b3bccdfeacd9eb92965f496178075eefb9ab83367e06d2921320a35a96b563f8bd96038a0209d8e7336edc3a99a8f8ba9a715131af5de5edfe0ea265321b9857"]) 17:39:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x30}}, 0x0) 17:39:44 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001180)={&(0x7f0000000100), 0xc, &(0x7f0000001140)={&(0x7f00000000c0)=ANY=[@ANYRESHEX=r1], 0x1}, 0x1, 0x0, 0x0, 0x100000000}, 0x0) 17:39:44 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0xfffffffffffffffe}, 0x10) socket(0x0, 0x0, 0x0) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xcd, &(0x7f00000001c0)=""/194, &(0x7f00000002c0)=0xc2) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340), 0x8) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000100)=""/150, 0x4}) [ 812.416689] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. [ 812.552577] sctp: [Deprecated]: syz-executor4 (pid 23783) Use of struct sctp_assoc_value in delayed_ack socket option. [ 812.552577] Use struct sctp_sack_info instead 17:39:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x1, r4, 0x30, 0x0, @ib={0x1b, 0x7ff, 0xd371, {"dc5c11c25feaf92caf65f08e06cf4ae8"}, 0xe0000000000, 0xffffffff}}}, 0xa0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:44 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r0, @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x30}}, 0x0) [ 812.660955] sctp: [Deprecated]: syz-executor4 (pid 23787) Use of struct sctp_assoc_value in delayed_ack socket option. [ 812.660955] Use struct sctp_sack_info instead 17:39:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x997, 0x200000) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f0000000300)={0x9, {0xbd1a, 0x3c0}}) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x2a, &(0x7f0000000040)=""/42, 0xc9, &(0x7f00000001c0)=""/201, 0x98, &(0x7f00000000c0)=""/152}) 17:39:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x30}}, 0x0) 17:39:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f00000010c0)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES32=r0, @ANYRESDEC=r0, @ANYBLOB="b286e0089bc683985953bfac3a0bc4cfb8971851755073dbf1c747465901fb73ddad2751eca58e9d9e49f2ccaa40bcd37c2a413d544691e56d"]], 0x1}}, 0x0) 17:39:45 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) ioctl(r0, 0x80000004147, &(0x7f0000007fff)) 17:39:45 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) unshare(0x600) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f0000000080), 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) [ 813.394394] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 17:39:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000840)={0x11, 0x0, 0x0}, &(0x7f0000000880)=0x14, 0x800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000008c0)={'teql0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000c00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa4b0011}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000900)={0x2a0, r2, 0xb2f, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x1c4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x2, 0x3, 0x3f}, {0x7, 0x81, 0x3, 0x7}, {0x6, 0x0, 0x100000000, 0xffffffff}, {0x28, 0x6, 0xffff}, {0x7fff, 0x8, 0x4, 0x6}]}}}]}}, {{0x8, 0x1, r5}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x2a0}, 0x1, 0x0, 0x0, 0x5}, 0x10) 17:39:45 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x303800, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000000)=ANY=[@ANYBLOB="62c1000000000700000002"]) 17:39:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x30}}, 0x0) 17:39:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @local}}, &(0x7f00000000c0)=0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@dev, @empty, 0x0}, &(0x7f0000000240)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0x5, 0x4e20, 0x225, 0xa, 0x80, 0x80, 0x3a, r3, r4}, {0x100, 0x0, 0x8000, 0x80, 0x1, 0x0, 0xffffffffffff7eec, 0x100}, {0x80000000, 0xffffffffffffffc0, 0xe27, 0x4}, 0x923, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in6=@mcast1, 0x4d3}, 0x2, @in6=@ipv4={[], [], @loopback}, 0x34ff, 0x3, 0x1, 0x6, 0x3, 0x1}}, 0xe8) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) syz_open_dev$amidi(&(0x7f0000000500)='/dev/amidi#\x00', 0x5, 0x604200) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x1, r4, 0x30, 0x0, @ib={0x1b, 0x7ff, 0xd371, {"dc5c11c25feaf92caf65f08e06cf4ae8"}, 0xe0000000000, 0xffffffff}}}, 0xa0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6400003167e169ce83f328dab35838ed32ca0268981865b0fdc613398b23691a4805f783c52b896276e0af209a99e955f4a66836283994b513116a7913510e1188785ae228a82c66e5f67cc8e54a200821ffcea2a991ad3385d47bb56db0c01c96fc8edad1f24c32063963b562eb9561716695c184f1ffdf", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) read(r0, &(0x7f0000000040)=""/140, 0x8c) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000400)) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000600)=r0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 813.905426] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 17:39:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x30}}, 0x0) 17:39:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) fchmod(r0, 0x4) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$alg(r1, 0x0, 0x0) 17:39:46 executing program 4: munmap(&(0x7f0000ad9000/0x2000)=nil, 0x2000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000004) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x9c180, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x1, 0x2, 0x2, {0x3, @vbi={0x800, 0x8, 0x8, 0x32314d48, [0xade, 0x101], [0x200, 0x7], 0x13b}}}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[{}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000200)={r2, 0x2}) 17:39:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000040)=r3) [ 814.575221] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 17:39:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x6c, r3, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x15}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2d402fa5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x6c}}, 0x840) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 17:39:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10003}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES32=r0], 0x1}, 0x1, 0x0, 0x0, 0x5}, 0x1) 17:39:46 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000080)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1810f19e1efd643151cbf0c664c70242eaa9"], 0x12}}], 0x1, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x2801, 0x100) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xffffffffffffffc0, 0x200) msgget(0x1, 0x100) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000300)=0x54) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xb0, r1, 0x11, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x84, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffff0001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3865}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4004080}, 0x2400c841) socket$inet_dccp(0x2, 0x6, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, &(0x7f00000060c0)=[{{&(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000280)="1bf3f1f3b1699679d622373b806d9c72bb6e239d346f746977f56e03f2680ce8923157afebc8ce", 0x27}], 0x1, &(0x7f0000000300), 0x0, 0x4000010}, 0x10000}], 0x1, 0x40010) sigaltstack(&(0x7f0000002000/0x3000)=nil, &(0x7f0000000040)) 17:39:47 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f00000000c0)={0xff, "8f82c0cfb77e40c6e3ae8d174e0f510dbe8e9e567f23d62171f5ce122e1eb7a5", 0x2, 0x32d6954e, 0x2df8, 0x320000, 0xe}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x87}, {0x6}]}, 0x10) 17:39:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32, @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x30}}, 0x0) 17:39:47 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:dhcp_state_t:s0\x00', 0x22, 0x0) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64IPOUT\x00', &(0x7f0000000200)="0000000201000000000000010400", 0xe, 0x0) lsetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=@known='security.apparmor\x00', &(0x7f0000000380)='[/]\x00', 0x4, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='[/]\x00', 0x4, 0x2) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000000a07100cc01ea8afb97b5c1a724bef9f88d458c7574ffea5aa8efbcbb06aa08000000ff8233fe8f624dc3a05dde5cdb8613249615c3ea441edf02226bda0f30fb73408d7304d80188fc33177032e1d5650034307d74b745fa5b9d3a5fca45c2563fd83ea42e76bdc9544ff2"]) 17:39:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x88040, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @multicast1}, 0x2e, r2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x1, 0x0) [ 815.324227] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 17:39:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x80002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x79, 0x0, [0x52]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[]) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$l2tp(0x18, 0x1, 0x1) 17:39:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x8, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}, {0x5, 0x0, 0x43}, {0xfffffffffffffffc, 0x0, 0x100000000}]}) 17:39:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32, @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x30}}, 0x0) 17:39:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$inet(0x1e, 0x400000000000001, 0x0, &(0x7f0000000280)={0x0, 0x0}) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r1], 0xfffffffffffffe90) recvmmsg(r1, &(0x7f0000005b80)=[{{&(0x7f0000005440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/163, 0xa3}], 0x1, &(0x7f0000000100)=""/190, 0xbe}}, {{&(0x7f0000005700)=@ipx, 0x80, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1}}], 0x2, 0x40010103, &(0x7f0000005d00)={0x0, 0x989680}) 17:39:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) fadvise64(r1, 0x0, 0x80000001, 0x1) ioctl$void(r1, 0xc0045c79) ioctl$TCFLSH(r1, 0x540b, 0x200000008) ioctl$VT_WAITACTIVE(r1, 0x5607) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000040)=0x5) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000000c0)={0x3f, @multicast1, 0x4e20, 0x0, 'lblc\x00', 0x20, 0x101, 0x32}, 0x2c) 17:39:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f00000000c0)=""/1, 0xfffffffffffffd38) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) [ 816.160222] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 17:39:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x7, 0x40) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x84, @broadcast, 0x4e20, 0x2, 'sh\x00', 0x10, 0x810000, 0x20}, 0x2c) r4 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xff, 0x42000) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x1, 0x4) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x106000) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000040)={0x1, 0x800, [{0x1482, 0x0, 0xffffffffffffffff}]}) 17:39:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32, @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x30}}, 0x0) 17:39:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) r1 = dup(r0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000000)=0x2000) [ 816.679723] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 17:39:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x30}}, 0x0) 17:39:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {r0, 0x80}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)={0x2}, 0x8) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000090000000000d98f00000010ffe8deade22efd4866e79720321ecd0c5337e8a0c349c4bc8ba4d595aa22dbb77836bd66e4b1ffef557a51928473f3777856bbdf436f73070590ff99aeb4452dcffdc2af14d8636fff74483892ca0d3c1a33ec5ba0cafeb48dcb"], 0x1}}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) 17:39:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x8, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}, {0x5, 0x0, 0x43}, {0xfffffffffffffffc, 0x0, 0x100000000}]}) 17:39:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000014af3c93b51c3ebfceba640f851ad7a09e8a72af30914e65faeb7794cdbd7d0c84a7990b40b39b49fd7f1f2e23cd5f442d9d69d7d17675bb9070b6226e12f450d5b89cbf3b6212ca53e7e79c64e45be62fec3414726bd1700aae9de5fb0be4d85f8eeb270f9e8c77094cd7bdcc9644fb7305c03d6976747cb1650de09e1f20fb27e08bbbf88c2e81ae3bd24215ce5580c8a3e861ac488fb45f502e9e9bc630e821babc87008c1718177c9e222e41a65b5a1577b3f6728254"], 0x1}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000140)=[@assoc={0x18}], 0x28}], 0x1, 0x0) 17:39:49 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x95, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0xc, @pix={0x5, 0x4, 0x0, 0x5, 0x3, 0x8000, 0x3, 0x9, 0x1, 0x8, 0x3, 0x2}}) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x810, r0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x1ff, 0x2, 0x208, 0x2, 0x80000000, 0x9, 0xae, 0x6, r2}, 0x20) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={r2, 0x4}, 0x8) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000240)={'veth1_to_bond\x00', 0x8001}) getsockname(r0, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x81) io_setup(0x5, &(0x7f0000000300)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x3, 0x4b0000) io_submit(r4, 0x3, &(0x7f0000000640)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x1, r3, &(0x7f0000000340)="8dcc1ab5a0d67926587748f634f2518d2eb851951d3f19389a5a2827eb728c072ce66a18293b259bd3289f549a5c887cefc9e4fe75fec9cb84575691141bcc0dff950c7f5282d3913ae0d428e72e9addfad4958b2d8f0420013cfac44ab3525576c8bfeab597a69a7af0b2bfcc91586ec080d50836cba933431df69941d644fab176752798ad268c71d665c2cd5694c231d47c1bb000cd977aa12583ff8b128b", 0xa0, 0x2a, 0x0, 0x3, r0}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x92ed, r5, &(0x7f0000000480)="3d87eaabc7a00b1cfbb0a0ef223bfa57bee0d61ef3a1986af5ead3ed910b58cc4bb967ebe8d7ae4df6dd8626ca9a9c0b348ddedaa329b70dcc67b5eb2dbe3768a59db6cb76269e270aaea22a3d33bdd6fef98752bfbb692be7e0b96561b6d72d6ce96bd98aad578355f5219fedf54d25a4433a83b33e5533d8de9f5fed7f4f5460e2c369d99b4c6c6e3defca94141502d63f8d2aad0679a02c27c1a3d2e994927f6437024a9ef7052f59be53", 0xac, 0x7ff, 0x0, 0x1, r0}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x65, r0, &(0x7f0000000580)="0f0ab22582b0d50fb327fdf67406d88d27212c2457f46a9d40fde6cd3ca1ebb06f0148bdab23bfe3e84b8ec5dbe1b386f59ffadc69a4bdcec04d02a5cf4bb45b311d254b45f0c637537abf23", 0x4c, 0x4, 0x0, 0x0, r0}]) r6 = socket$inet6(0xa, 0x7, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000680)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000700)={0x6, 0x118, 0xfa00, {{0x2, 0x800, "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", 0x9c, 0x31, 0x3, 0x8001, 0x7fff, 0x6, 0xe2}, r7}}, 0x120) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000840)={0x20001, 0x0, [0x1, 0x1, 0x5, 0x7, 0x7fffffff, 0x7, 0x2, 0xa4]}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000008c0)=0x61c4de5d) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000900)={r2, @in={{0x2, 0x4e21, @multicast2}}, 0x8}, &(0x7f00000009c0)=0x90) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000a00)={0x3, 0x1}) fgetxattr(r0, &(0x7f0000000a40)=@known='system.posix_acl_default\x00', &(0x7f0000000a80)=""/96, 0x60) ioctl$sock_bt(r5, 0xdd1f, &(0x7f0000000b00)="4fb72b80133be5dae796f2a79c82a7fa44877ab3badd17a47e91a20fbb1c3e02f5e98b94b7795e26909608136b20af95ef0a6a3533a06a67d0694290a546bf9b05d41e43a2949365d66a0c56779c7aecdd432d9491f79d80749e45a613eda3293284de7c99c8574d06fab77c5e1f486a3188fdc7799aab6e4fe67af94c3db685167de5938fbe239d9328bddd426b7b374b445a5897ce24973a17f25d97e9ee73b33ed1e7d8648c783c869c8c0899b4507156f9344302832b0c256f9ccfbd15ce") write$nbd(r5, &(0x7f0000000bc0)={0x67446698, 0x1, 0x3, 0x4, 0x1, "94e7e3ef8784be41cbbe4dac5800b3b32f43b865f188a5c0cd121488f982396cd253ba0f5fcbb959f07d30e1c9ff3bdcf6b9cbba786aa98425b61afae6489e9037e3d47e9c1398b6ff06e15d196ecae0d5862fcd0365fc12d114b08ab6b7264c28b29faebe6969a001c0ae5a33"}, 0x7d) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000c40)={0xfd, 0x3f, 0x200, 0x8001, 0x3fa6, 0x80, 0x2, 0x6, r1}, &(0x7f0000000c80)=0x20) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) setsockopt$inet6_int(r6, 0x29, 0xd0, &(0x7f0000000cc0)=0x7, 0x4) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000d00)=0x4, 0x4) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d80)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r5, &(0x7f0000000ec0)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000dc0)={0x8c, r8, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x67}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3a64}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x809}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000010}, 0x80) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x38, r8, 0x804, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xcce}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x400}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x38}}, 0x10) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000001000)={'dummy0\x00', {0x2, 0x4e22, @loopback}}) 17:39:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB="0010000000000000"]) 17:39:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 17:39:49 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40c0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000001c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000000002230078529725e5fde00000000000000000"], 0x1}}, 0x0) 17:39:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000d00), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1cb}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000100)={0x7, 0x35}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b673", 0xfc, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 17:39:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x8, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}, {0x5, 0x0, 0x43}, {0xfffffffffffffffc, 0x0, 0x100000000}]}) 17:39:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x4}}, 0x0) 17:39:50 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000000)=""/113) ioctl$KVM_INTERRUPT(r0, 0x8004550f, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x9, 0x0, [], [{0x2, 0x2, 0xcf2b, 0x2, 0x8, 0x1}, {0x3b6039f28000, 0xfffffffffffffff8, 0x10000, 0x1, 0x400, 0x3}], [[], [], [], [], [], [], [], [], []]}) 17:39:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setsig(r0, 0xa, 0x15) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c11ef8916adf39aedc7103bea002006fb38852b9150103b5ab0adbcd644b75466d12c0fbd616aab5316dbd2363d0b443ab0a47a1248c4e93caafd4ad6fe0e842158be2fc891bb55a7b8be19f0e5557bcd1e1ff12e25abf8a7b02887e83de19e8db7dd5934"]) listen(r0, 0x3ff) 17:39:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x8, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}, {0x5, 0x0, 0x43}, {0xfffffffffffffffc, 0x0, 0x100000000}]}) 17:39:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x4}}, 0x0) 17:39:50 executing program 4: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) 17:39:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[]}}, 0x0) 17:39:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000080)={r1}) ioctl$NBD_CLEAR_QUE(r0, 0xab05) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000140)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) r2 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mem_hardwall\x00', 0x2, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) r3 = accept(r2, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000002c0)=0x80) r5 = getpgrp(0xffffffffffffffff) lstat(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001940)=0x0, &(0x7f0000001980), &(0x7f00000019c0)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a00)=0x0) getresuid(&(0x7f0000001a40)=0x0, &(0x7f0000001a80), &(0x7f0000001ac0)) r10 = getgid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001b00)=0x0) fstat(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, &(0x7f0000001c00)=0xc) fcntl$getownex(r3, 0x10, &(0x7f0000001c40)={0x0, 0x0}) r15 = getuid() getresgid(&(0x7f0000001c80), &(0x7f0000001cc0)=0x0, &(0x7f0000001d00)) sendmsg$unix(r3, &(0x7f0000001e40)={&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000000380)="c1876219e34c2b0cedf4c5cef495119f7abe442c73caa5595c954447c4137b83593dec19948182e95012843058fce75c61", 0x31}, {&(0x7f00000003c0)="e9e7fa74be76afa4e1eb2699f8a77112d98df22455341a69fcc970d3476bc368a9e7387b529c456851c1df7633a6c20b10d4d788586acbc37b71bd5eb40104b52e56f8484480641cdd74da616e27e671716bebeb45230a62adcb000678975651d57e15bf", 0x64}, {&(0x7f0000000440)="13433d198fa770efa1d210caf61e8d8e9c5ad4e7637f53f16084eee66199ad06967f11ac55e4267138d20d9352d276b89e7d2fbdd4ab60b24bf196", 0x3b}, {&(0x7f0000000480)="05e30113107605916450c88977a21f66ede6bd605a85a415197705f3933ff7fbb1fa2a3bc4d7a114cbe98d92737a10b0a3ed98e1ce80d74816fe5d879388bfc10a32849daef921249596e4cafd3d5489ede4aa42b08a105016baf99d3c1a8e2903aecd2ed81b157f2f4681928651", 0x6e}, {&(0x7f0000000500)="eb6b3451a248070b9bc1e89129b25fb847e5bce3b10d372cc7aa98951b4ceebe6eb573005fc4723e8b9b6b9ec0ff98f7f642ccc8", 0x34}, {&(0x7f0000000540)="4a460028341735b2baf4e1cd4382bbff8e48e29951f7a6e4d2518c10e89e431b46ecd71a7967776c762fef", 0x2b}, {&(0x7f0000000580)="b82b6da1d7c38dcc51f6aaa4a7b3d7730992c0fa4dbb9a659a570b2f5bddd8782c0f99b1b41cca81621995421359260c77c3fbf09e412e48d91ef16a0065d28e5ecbfc793a17260916960201e84fd868fbd916cfae8bb58fbdfa1f294b191841541059390598e40c300c3e87", 0x6c}, {&(0x7f0000000600)="8006346a5c3bbde044f2c5f188e9b80f6a5dff7d534cd6d6ca9bad44973dfb56f15a6a15629a7ab5e2f4bdee86ebfb5cea87a07187e2b477f0fe3ad49c408cce8263cf6a247f0d149e17a625873b7ace822bcb7b593a743def78e1330533c8ee83b8015e58201dee8810121c284f3eb424ab6168ae30e822a8d5ab615ed5ccf3dc7b6270a0226f8b754cdbff3b4d5581bce5afdeaf95be52f5", 0x99}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="fd6cd0429be228e3854300dcae1a106845469dba4c91647a401482cbe80cb65c36d9f51b4e0a2dc19c2908cf45228f458e464d46fcbd70a885a451d12add6f65601f6c3c2f18b9908253198dcd1a54cc1384c7488ca90e93dfacb048fe64e01bbe7c0789128b8d51e2eba23af0181242e198b895450016957b218a00e43ff7d704a7a38a67f803ee4f0f7de19fea224498d861bbd840c3869759711156bbc22e6da79dac6b5a79df87d466d0d1df6fdde90d60a3a85fe4efb10ecc25ae9e133ef380d049544047611eb6", 0xca}], 0xa, &(0x7f0000001d40)=[@rights={0x18, 0x1, 0x1, [r0, r3]}, @rights={0x18, 0x1, 0x1, [r4, r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x18, 0x1, 0x1, [r2, r2]}, @rights={0x20, 0x1, 0x1, [r2, r4, r2, r2]}], 0xe8, 0x4c8c4}, 0x20000000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000001e80)={0x0, 0xffffffff, 0x20}, &(0x7f0000001ec0)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000001f00)={r17, 0x9, 0x20, 0x6, 0x4}, &(0x7f0000001f40)=0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002540)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000002640)=0xe8) connect$can_bcm(r0, &(0x7f0000002680)={0x1d, r18}, 0x10) r19 = accept$inet6(r0, &(0x7f00000026c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000002700)=0x1c) ioctl$FICLONERANGE(r19, 0x4020940d, &(0x7f0000002740)={r4, 0x0, 0x8001, 0xff, 0xffffffffffffffff}) 17:39:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x4}}, 0x0) 17:39:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x2, 0x0) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000040)) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\t\x00']) 17:39:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f00000000c0)={0x8, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}, {0x5, 0x0, 0x43}, {0xfffffffffffffffc, 0x0, 0x100000000}]}) 17:39:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="000000000100000000564b1ee1000000"], 0x1}}, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, @in6={0xa, 0x4e23, 0x7ff, @loopback, 0x9}, @in={0x2, 0x4e20, @rand_addr=0x6}, @in6={0xa, 0x4e23, 0x3f, @empty, 0x292}], 0x58) 17:39:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'system.', '\x00'}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @rand_addr}, 0x11f}) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) 17:39:51 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x81, 0x4) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)="217474722f66736372656174ff7e") openat(r2, &(0x7f0000000180)='./file0\x00', 0x1000001ffffd, 0x0) 17:39:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) 17:39:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f00000000c0)={0x8, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}, {0x5, 0x0, 0x43}, {0xfffffffffffffffc, 0x0, 0x100000000}]}) 17:39:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) write$P9_RSYMLINK(r3, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x80, 0x1, 0x2}}, 0x14) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:39:51 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x6, 0x4800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x16, @empty, 0x4e20, 0x1, 'rr\x00', 0x20, 0xfffffffffffffffc, 0x2f}, 0x2c) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)=0x5) 17:39:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgro5p.\x00', 0x2, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x200000) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0x1, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x8000) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xb0, r4, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2e10}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10001}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffff}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000800}, 0x400c004) prctl$PR_GET_NO_NEW_PRIVS(0x27) 17:39:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)}, 0x0) 17:39:52 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000040)={0x9, 0x7fff, 0xfffffffffffffffa, @remote, 'erspan0\x00'}) setsockopt$sock_int(r0, 0x1, 0x3c, 0xfffffffffffffffe, 0x0) 17:39:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f00000000c0)={0x8, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}, {0x5, 0x0, 0x43}, {0xfffffffffffffffc, 0x0, 0x100000000}]}) 17:39:52 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x5, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000080)={0xc8a5, 0x5, 0x0, 0x1}) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x5) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYBLOB], @ANYRESOCT], 0x1f) write$binfmt_aout(r0, &(0x7f0000000440)={{0x0, 0x1c00, 0x8, 0xf9, 0x21c, 0xdbe, 0x21b, 0x8}, "ef51b788c8dd08626aadb356d0b6ad923f6ce1ae69b49fee11d8f785e640643c268d3eb739ba228345bea628672024bd8cec5504cfa51b1a94"}, 0x59) 17:39:52 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x400000) r1 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{0x5, 0xdc638c3ca1a81bc0, 0x64c, 0xfffffffffffffffa, 'syz1\x00', 0x3}, 0x6, 0x40, 0x1, r1, 0x5, 0x62ac, 'syz1\x00', &(0x7f00000000c0)=['posix_acl_access\x00', "a16b657972696e6762646576406370757365746d696d655f74797065706f7369785f61636c5f61636365737300", '/dev/kvm\x00', '/dev/kvm\x00', '\x00'], 0x51, [], [0x6, 0xff, 0x7fff, 0x2]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000180)) 17:39:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)}, 0x0) 17:39:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) 17:39:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f00000000c0)={0x8, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}, {0x5, 0x0, 0x43}, {0xfffffffffffffffc, 0x0, 0x100000000}]}) 17:39:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0xfffffffffffffe47) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x1f}, 0x8) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f0000000100)=""/119, &(0x7f0000000180)=0x77) unshare(0x40000000) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(r1, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000480)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @empty, @dev}, &(0x7f0000000700)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000300)={0x9, 0x0, 0x9, 0x0, '\x00', 0x6}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={&(0x7f0000000600)=""/238, 0xee}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000580)='%,-\x00'}, 0x30) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) 17:39:52 executing program 4: r0 = socket$packet(0x11, 0x80000000003, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'eql\x00', {0x2, 0x0, @multicast1}}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x86f, 0x40200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000180)=0x4) 17:39:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:39:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)}, 0x0) 17:39:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="0500000000"], 0x1}}, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:devicekit_disk_exec_t:s0\x00', 0x2b, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000100)={{0x80000001, 0x9}, {0x4, 0x3ff}, 0x80, 0x2, 0xfffffffffffffffa}) [ 820.993095] IPVS: ftp: loaded support on port[0] = 21 17:39:53 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x8, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}, {0x5, 0x0, 0x43}, {0xfffffffffffffffc, 0x0, 0x100000000}]}) [ 821.274997] IPVS: ftp: loaded support on port[0] = 21 17:39:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a36fde1ab2000000000000"], 0x3}}, 0x0) 17:39:53 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r1, 0x1, 0x6}, 0xc) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) accept$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000900)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f00000002c0)=0x3fe) accept4$packet(r0, &(0x7f0000000680)={0x11, 0x0, 0x0}, &(0x7f00000006c0)=0x14, 0x800) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000700)={0x170, r2, 0x20, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x154, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r6}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x1, 0x8, 0x60, 0x9}, {0x2, 0x14, 0x800, 0x59d}, {0x0, 0x9, 0x1, 0x8000}, {0x9, 0x8, 0x0, 0xb1d}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x170}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) socket$nl_route(0x10, 0x3, 0x0) 17:39:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x200000, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000180)={0x100000001, 0x6}) close(r1) r3 = inotify_init1(0x0) finit_module(r3, &(0x7f00000000c0)='system_u:object_r:useradd_exec_t:s0\x00', 0x1) fcntl$setstatus(r3, 0x4, 0x72109c5fef5d34d3) dup3(r0, r1, 0x7fffe) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:useradd_exec_t:s0\x00', 0x24, 0x3) 17:39:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa00, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000180)) 17:39:53 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x8, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}, {0x5, 0x0, 0x43}, {0xfffffffffffffffc, 0x0, 0x100000000}]}) 17:39:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a36fde1ab2000000000000"], 0x3}}, 0x0) 17:39:54 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x84040, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, &(0x7f0000000300)) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'ip6tnl0\x00', 0xed4}) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000280)={0xfffffffffffffffd, 0x1ff, 0x0, 0x3, 0xa9b, 0x1}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 17:39:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xa01, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r2, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r2, 0xf745}, 0x8) 17:39:54 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x8, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}, {0x5, 0x0, 0x43}, {0xfffffffffffffffc, 0x0, 0x100000000}]}) 17:39:54 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x84040, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f00000003c0)) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) shmdt(0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, &(0x7f0000000300)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getuid() getgroups(0x1, &(0x7f00000000c0)=[0x0]) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000280)={0xfffffffffffffffb, 0x1ff, 0x0, 0x3, 0xa9b, 0x1}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 17:39:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000009dbb51107fb260c03500d2a9b4affbbb2adcf334e9a106918d1e5bd747545d82f539d3c24b7bf6088ecbc0b7aed64393234f7ee769d05195194eeb13a3f52d26bcafedae032d5a854603b79d981432dffe5db66ea65531dc11b8538595292db526adc9a7890b545de4f5fd90c2bf4598ee157f924fe018d1e1dcf7c381a947f07f87d4ab4b828e25a1d0d4b9e7a9c0817f649bc1ee"]) 17:39:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a36fde1ab2000000000000"], 0x3}}, 0x0) 17:39:54 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x84040, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f0000000000)=""/14, 0xe, &(0x7f0000000100), 0x0, 0x3}}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, &(0x7f0000000300)) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000280)={0xfffffffffffffffd, 0x1ff, 0x0, 0x3, 0xa9b}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 17:39:54 executing program 2: socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x40400, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f00000001c0)={0xf, @pix={0x2, 0x2, 0x34324142, 0x5, 0xfffffffffffffffc, 0x1ff, 0xb, 0xfffffffffffffffb, 0x1, 0x3, 0x2, 0x5}}) sendmsg$nl_route(r1, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x274d167f5add354f, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000140)) 17:39:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x8, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}, {0x5, 0x0, 0x43}, {0xfffffffffffffffc, 0x0, 0x100000000}]}) 17:39:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x200000) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0x7, 0x8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000180)) r4 = syz_open_dev$midi(&(0x7f0000001600)='/dev/midi#\x00', 0x896, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000001640), &(0x7f0000001680)=0x4) 17:39:55 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x84040, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, &(0x7f0000000300)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getuid() getgroups(0x1, &(0x7f00000000c0)=[0x0]) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000280)={0xfffffffffffffffd, 0x1ff, 0x0, 0x3, 0xa9b}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 17:39:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYRES32], 0x3}}, 0x0) 17:39:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={"69726c00781800", 0x679b}) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000002c0)={0x4577, 0x0, 0x2b00f98af38cb8e8, @discrete={0x7f, 0xd68f}}) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) 17:39:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x8, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}, {0x5, 0x0, 0x43}, {0xfffffffffffffffc, 0x0, 0x100000000}]}) 17:39:55 executing program 0: r0 = memfd_create(&(0x7f0000000240)="2d42d54e49c56aba707070f00884a26d003a29edbb8dacac76617d6b6e6823cb290fa2ff3a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061aab2044b98933f8851f7d61da1ce8b19eaefe3abb6a54734c9bdd36740f127730e90f2cd72b828", 0x1) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) 17:39:55 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lstat(&(0x7f0000000b80)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{}, {}], {}, [{0x8, 0x7}, {0x8, 0x2}, {0x8, 0x7}, {}], {0x10, 0x7}, {0x20, 0x4}}, 0x54, 0x2) 17:39:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYRES32], 0x3}}, 0x0) 17:39:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$RTC_PIE_ON(r3, 0x7005) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)={0x0, 0x3}) 17:39:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x8, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}, {0x5, 0x0, 0x43}, {0xfffffffffffffffc, 0x0, 0x100000000}]}) 17:39:56 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x97) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000040)={0x0, {0x0, 0x989680}, 0x989e, 0x643d}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000200)={0x3, 0x2, 0xfdd4, 0x7, "a864498f61c190cb066b769da3b1fd88e2d4680424eb2a4e9e1ea8aa8fb2f1a1"}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x7, 0x4) sendmsg$nl_route(r1, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d7970bd72f53be01e39e00000100000000ede076ec6160208dd8c50ab08ab48bda1fd7327c2842c6f80a6b92e811d0aef8005bd73a0000000000000000000000000000"], 0x1}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000140)={0x7f, 0x3, 0x7, 0x3, 0x8, 0x40}) [ 824.172835] QAT: Invalid ioctl 17:39:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000001200)="a3", 0x1}], 0x1}}], 0x1, 0x4000094) sendto$inet(r0, &(0x7f00000002c0)="b3", 0x1, 0x51465bcd1ffe5a93, 0x0, 0x0) [ 824.307824] QAT: Invalid ioctl 17:39:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYRES32], 0x3}}, 0x0) 17:39:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101003) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1, 0x80000004}) 17:39:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x8, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}, {0x5, 0x0, 0x43}, {0xfffffffffffffffc, 0x0, 0x100000000}]}) 17:39:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00000000010000000000000000000000f3d2bd81030f699cf4c97be607fa8e65cf685deecf387aec39c3b61ecc64130e6c076e492c98f3683959f712deea75c646753efc5494eec101f08a618815645f2364cddcfc2019b4a75f3ff85c7281ef9cca25db0423b6212bf2e584c547bae1c558326988e0149959a18c84ccd51fa8c2aa436f"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x401, 0x40200) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00000000c0)=""/85) timer_create(0x6, &(0x7f0000000040)={0x0, 0x1, 0x6, @tid=0xffffffffffffffff}, &(0x7f0000000140)=0x0) timer_gettime(r2, &(0x7f0000000180)) 17:39:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000180)) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x69c0, 0x2) 17:39:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB, @ANYRES32], 0x4}}, 0x0) 17:39:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local={0xfe, 0x80, [0xffffffffa0010000]}}]}, 0x40}}, 0x0) 17:39:57 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x400003, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000140)) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000011c0)={0x0, 0x1000, "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"}, &(0x7f0000000200)=0x1008) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000240)={r2, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0xb34, 0x8, 0x80000001, 0x7ff}, &(0x7f0000000300)=0x98) getsockopt$inet6_int(r0, 0x29, 0x34, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$nl_route(r1, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f0000000000)=ANY=[@ANYBLOB="004ee50e590214cb77630b9c00050000deb08d45c3ebbf3fae8f15bdae4df327634776c9a5d8328c9d72bc06ce2964f7d4688f9c30ff35b0c8565ef50fcbf8c8241fcb4ce25241df13f459000000000000000000000000"], 0x1}}, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000340)) 17:39:57 executing program 4: socket$inet6(0xa, 0x803, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, &(0x7f0000000240)) 17:39:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x8, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}, {0x5, 0x0, 0x43}, {0xfffffffffffffffc, 0x0, 0x100000000}]}) 17:39:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB, @ANYRES32], 0x4}}, 0x0) [ 825.456048] IPVS: ftp: loaded support on port[0] = 21 17:39:57 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write(r1, &(0x7f00000002c0)="7620ff65587e30968ea79e1e68d90f587a9199ccc4feb692fa9875b7ed8bcc3a45c457a2d2da9d2664bd9440b68f21e57afe6125e842e1ee7db636010aff49eca02cde378c3aa14eb2f5d657c132b545d7a639762418a556e7e1fbffffffffffffffcd11f53e93", 0x67) 17:39:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000040)={0x0, 0x100}) 17:39:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x8, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}, {0x5, 0x0, 0x43}, {0xfffffffffffffffc, 0x0, 0x100000000}]}) 17:39:57 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x4, 0x1f, 0x6}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000004c0)={r1, 0x9}, &(0x7f0000000500)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[]}}, 0x40) getsockopt$packet_buf(r0, 0x107, 0x3, &(0x7f00000000c0)=""/228, &(0x7f0000000000)=0xe4) 17:39:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB, @ANYRES32], 0x4}}, 0x0) 17:39:58 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write(r1, &(0x7f00000002c0)="7620ff65587e30968ea79e1e68d90f587a9199ccc4feb692fa9875b7ed8bcc3a45c457a2d2da9d2664bd9440b68f21e57afe6125e842e1ee7db636010aff49eca02cde378c3aa14eb2f5d657c132b545d7a639762418a556e7e1fbffffffffffffffcd11f53e93", 0x67) [ 826.158614] IPVS: ftp: loaded support on port[0] = 21 17:39:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x8, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}, {0x5, 0x0, 0x43}, {0xfffffffffffffffc, 0x0, 0x100000000}]}) 17:39:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x100, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000040)={{0x0, @addr=0x1}, 0x8, 0xf03, 0x401}) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) 17:39:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000011c0)=ANY=[]) r3 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000011c0)={0x0, @in6={{0xa, 0x4e23, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, 0x3}}, 0x1, 0x9}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000001280)={r4, @in={{0x2, 0x4e21, @multicast1}}, [0x7, 0x5, 0x8, 0x9, 0x34, 0x1, 0x9, 0x3ff, 0x1, 0xca64, 0x1, 0x3, 0x9, 0x101, 0x3]}, &(0x7f0000000140)=0x100) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f00000000c0)={0x1, 0x7ffffffd}) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000001380)=@random={'os2.', '/dev/adsp#\x00'}) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/4096, 0x1000) 17:39:58 executing program 4: socket$inet6(0xa, 0x803, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, &(0x7f0000000240)) 17:39:58 executing program 0: ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='net/netstat\x00') sendfile(r1, r2, &(0x7f0000000000)=0x100000, 0x10000) 17:39:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a3", @ANYRES32], 0x4}}, 0x0) 17:39:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x8, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}, {0x5, 0x0, 0x43}, {0xfffffffffffffffc, 0x0, 0x100000000}]}) 17:39:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x2002) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) [ 827.166889] IPVS: ftp: loaded support on port[0] = 21 17:39:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x9165424bfc5203e2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r3, 0x3}, &(0x7f0000000140)=0xc) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r2}, 0x10) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000b0"]) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000240)=0x0) syz_open_procfs(r5, &(0x7f0000000340)="6f6f6d5f61646a00fb3bd1db6d068be7") 17:39:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a3", @ANYRES32], 0x4}}, 0x0) 17:39:59 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x300628, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x400101, 0x6c, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 17:39:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x8, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}, {0x5, 0x0, 0x43}, {0xfffffffffffffffc, 0x0, 0x100000000}]}) 17:39:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) 17:39:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a3", @ANYRES32], 0x4}}, 0x0) 17:40:00 executing program 4: 17:40:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f00000000c0)={0x8, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}, {0x5, 0x0, 0x43}, {0xfffffffffffffffc, 0x0, 0x100000000}]}) 17:40:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)=ANY=[@ANYBLOB="2c4c75e92d25074df70d04100000e5b2114b8d00000000"]) 17:40:00 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) 17:40:00 executing program 0: 17:40:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a36fde1ab200", @ANYRES32], 0x4}}, 0x0) 17:40:00 executing program 4: 17:40:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, 0x0) 17:40:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f00000000c0)={0x80000001, 0x1b2000000000000, 0x1, 0xc63a, [], [], [], 0xfffffffffffffff7, 0x4, 0xd0d, 0x0, "8eb64ecbb7fdc449c0ea52461ea6b656"}) 17:40:00 executing program 0: 17:40:01 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x204000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 17:40:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a36fde1ab200", @ANYRES32], 0x4}}, 0x0) 17:40:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, 0x0) 17:40:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 17:40:01 executing program 4: 17:40:01 executing program 0: 17:40:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a36fde1ab200", @ANYRES32], 0x4}}, 0x0) 17:40:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB="36f0e4390600a400"]) 17:40:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, 0x0) 17:40:02 executing program 4: 17:40:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x40, 0x0) bind$rds(r1, &(0x7f0000000240)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0000f381a8f2b91285a900000000000064b0bb03c57c7aeb779a8b327f42b79062d709075c1e1aa6f0680dea241da19ba5da2f86d8d004bee860ae89be1e3016cb59e26f219f2a8337ef148f562acfa20efa23b0a2c265e09ff08b29dd5f932059cc2d3f75204ce9080ab89162d959ace7efd9e5c3ffc9bb4ff0a7bb4e0ca8afd9422f81ea2b898836742077de5752e6472815d2247707f8ee1a8b2d227fd53fcdfc1c8ae4a19c08b8d62129bb56d8c3e6217a006b239349ec7c5bbf74b2a4de1aac0835a7e3732fe346aa571e74590bc20b2ba94b6f96b5e12fdf7a715566aefc53e63c57225e013a"], 0x1}}, 0x0) 17:40:02 executing program 0: 17:40:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a36fde1ab200000000", @ANYRES32], 0x4}}, 0x0) 17:40:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x1000000000000299, 0x2}) 17:40:02 executing program 4: 17:40:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x8000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000040)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) 17:40:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x7, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}, {0x5, 0x0, 0x43}]}) 17:40:02 executing program 0: 17:40:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a36fde1ab200000000", @ANYRES32], 0x4}}, 0x0) 17:40:03 executing program 4: 17:40:03 executing program 0: 17:40:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x19000201}, 0xc, &(0x7f00000000c0)=[{&(0x7f0000000040)={0x1c, 0x1a, 0x404, 0x70bd29, 0x25dfdbfd, "", [@typed={0xc, 0x1a, @u64=0x8}]}, 0x1c}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001800000000000000e9ffffff00000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x48, 0x4}, 0x4) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x81d, 0x3c1fa4e4077e5d1a) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000200)={0x1000, 0x4000, 0x815, 0xac05, 0x5}) 17:40:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a36fde1ab200000000", @ANYRES32], 0x4}}, 0x0) 17:40:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x6, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}]}) 17:40:03 executing program 4: 17:40:03 executing program 5: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000040)=0x4, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000000c0)=ANY=[@ANYBLOB="000002ecf100f3006d3f6ea7ee98348eb6caf684a00620462599bcb87356ede4080000000000000018b3bca2d656d221aee30f6cc924c0fd43184b9a49a9db161f4374bd2db35e637a04694631bef4c052195f72b39fadbfac7a3c1b83fecc84d736efb71b36c74d38c1acabacc265833032de94d0570fadac00a861050a695f813f2af62a6531bad55ac0b9ee1053372ae80772865da68200b2b32200fb9710eee816a77e3f6d4ae9ea37fb8dd45ee749a5fdf7e7559cdc5047c6e4c6a5262be6a196fdab0b21730f9ca28883f090544804e1707f25e141d74530071085562fa6ab"]) 17:40:03 executing program 0: 17:40:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="000000001300a3a0c060270c5b04648e"], 0x1}}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x80000000000004, 0x20000) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000040)={0x0, 0x7, {0x7fff, 0x4, 0xe000000000000000, 0x100}}) 17:40:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a36fde1ab20000000000", @ANYRES32], 0x4}}, 0x0) 17:40:04 executing program 0: 17:40:04 executing program 4: 17:40:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x6, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}]}) 17:40:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a36fde1ab20000000000", @ANYRES32], 0x4}}, 0x0) 17:40:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000a2ea30a1f58ef655153c00"]) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000040)=0x9, &(0x7f00000000c0)=0x2) 17:40:04 executing program 0: 17:40:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000060533abccb61a42a0000c2d4f75d35cad128978c015589fb147328211cd1615e70aba3f473faed41f10f663aa35d1b4fc8d7edcdb97223abbbac0b7510d3be219210b4af60e4049710f9df9447a9ff9b0cfc455f19c86cfdbb3dfeb625344c"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e23, 0x9d, @mcast1, 0x2}, {0xa, 0x4e23, 0x20000000, @empty, 0x200}, 0x1, [0x0, 0x5, 0x10001, 0xdb86, 0xec8, 0x2, 0x3, 0x3342]}, 0x5c) 17:40:04 executing program 4: 17:40:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x6, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}, {0x6}]}) 17:40:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000191e60a36fde1ab20000000000", @ANYRES32], 0x4}}, 0x0) 17:40:05 executing program 0: 17:40:05 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x300, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100)=0x400, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xfffffffffffff000, 0x177d2272, 0xef44, 0xc4c}]}) sendmsg$nl_route(r1, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 17:40:05 executing program 4: 17:40:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x200081, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000040)=0x3f, 0x4) 17:40:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x5, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}, {0x1000, 0x0, 0x8}]}) 17:40:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={r3, 0x10001}, &(0x7f00000001c0)=0x8) r4 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x9, 0x40) r5 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x140, 0x4000) r6 = syz_open_dev$usb(0xfffffffffffffffd, 0x8000000000008, 0x80280) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x200100, 0x0) r8 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0xb3, 0x220000) r9 = accept(r0, &(0x7f0000000300)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f0000000380)=0x80) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x74, r2, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r0}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}]}, 0x74}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) 17:40:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x3}}, 0x0) 17:40:06 executing program 0: 17:40:06 executing program 4: 17:40:06 executing program 5: 17:40:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x4, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}]}) 17:40:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x3}}, 0x0) 17:40:06 executing program 2: r0 = accept(0xffffffffffffff9c, &(0x7f0000000240)=@ethernet={0x0, @local}, &(0x7f00000002c0)=0x80) r1 = dup(r0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xf9, "408bd44372578f28b441c7b376e447965a5273458b21d8a0235871eb65875af2544d506ca1010ca1cfe9ff1b2126e1e538c2380de794b8e6af00d637b97fb589f7d22be72ed3f149c25d6ee543abb1544f82c95ccfa66f0b541cbb93ed9ebdab3d45b21ddee0941b5271a7f1cbb0bd5a83123f5ac4a2908bc51b299d7f54ae9b1a4ed508397d2cd6bb4ba11f2f837592dac1084b4b0ce455d4af51a8fdfe977f4552b1a686fa811afac3dafd00a9a3f4e53e39009a9fcf2e6c1fa6b7f48c0eb7861c8d3cf461cae40f12c89ce1a4f2ede0a63e65c442ec49394a2b9ca512c5bd0a0b9a04af781279f067cee0abbd1cda06d5f86713cc43617b"}, &(0x7f0000000000)=0x101) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000340)=0x440, 0xfffffffffffffe4b) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0x3c3}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000040)={0x1, 0x200, 0x6, 0x5, r4}, &(0x7f0000000200)=0x10) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000380)={0x80000001, 0x73, 0x2, 0x800, 0x4, 0x4}) sendmsg$nl_route(r2, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) 17:40:06 executing program 4: 17:40:06 executing program 0: 17:40:06 executing program 5: 17:40:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x3}}, 0x0) 17:40:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x4, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}]}) 17:40:07 executing program 4: 17:40:07 executing program 0: 17:40:07 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x397399dc972940c1) bind$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0x3, 0xfffffffffffffffd, 0x1, 0x59, 0x417, 0x2}, 0x7fffffff}, 0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0xa4, 0x4) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000240)=""/238) 17:40:07 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 17:40:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e3139d225c54dbb7c05809", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8010) 17:40:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0xa, 0x2c475872b83adc, 0x0, &(0x7f00000001c0)) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/46, 0x265}], 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x4001c1) 17:40:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYBLOB, @ANYRES32], 0x3}}, 0x0) 17:40:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x4, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}, {0x9, 0x0, 0x1}]}) 17:40:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001100)={&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f00000023c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000021c0)=""/77, 0x4d}, {&(0x7f0000002240)=""/162, 0xa2}, {&(0x7f0000002300)=""/161, 0xa1}], 0x5, &(0x7f0000002440)=""/80, 0x50, 0x3}, 0x10000) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) 17:40:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)="a02c9d4d9e1452e023672c5ce1f4b285aeed2021f7bbd81918184a9e3cdfc3cda18fedbc044a2a9653c9ee244ae9091792bda16a16ff6aa750629bce00b8f58fe21be2b42ea85e89cf8a6a4d18063056b06d4630de59d99fb4186d8e7804a8949ab0e1f6d79a69e975175fb5bf8b0900c7d3a1cfc09d1d713fdc4c5adfe61b3e1dd261d287418bb4e0f7d3e8c143b42c11eced211f5f1ce38c45b5ade9bcefce41fe82f6612c323ae7a8354f68545966961d3b12", 0xb4}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 17:40:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, 0x0) 17:40:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYBLOB, @ANYRES32], 0x3}}, 0x0) 17:40:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, 0x0) 17:40:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x3, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2, 0x0, 0x101}]}) 17:40:08 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") shmget(0x2, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) shmget(0x0, 0x2000, 0x800, &(0x7f0000ffc000/0x2000)=nil) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) shmget(0x3, 0x1000, 0x18, &(0x7f0000ffe000/0x1000)=nil) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) r1 = shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f00000000c0)=""/63) 17:40:08 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r2 = semget(0x1, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r4 = getegid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000380)={{0x5, r3, r4, r5, r6, 0x3, 0x7ff}, 0x2, 0xfffffffffffff555, 0x1}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='dctcp-reno\x00', 0xb) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000840)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000800)) 17:40:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYBLOB, @ANYRES32], 0x3}}, 0x0) 17:40:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x6, "a60772703ec73d747562418e5da30bd5"}) ioctl(r0, 0xffffffffffffffb0, &(0x7f0000000140)) 17:40:09 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffff9c, 0xc058565d, &(0x7f00000000c0)={0x0, 0xb, 0x4, 0x0, {r0, r1/1000+10000}, {0x5, 0x2, 0x0, 0xfffffffffffffff7, 0x4, 0xcaa, "5134ddd3"}, 0x1, 0x0, @fd=0xffffffffffffffff, 0x4}) fsetxattr$security_smack_transmute(r2, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000001180)={&(0x7f0000000080), 0xffffffffffffff63, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) 17:40:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x2, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}]}) 17:40:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYBLOB="000000000000191e60a3", @ANYRES32], 0x3}}, 0x0) 17:40:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) r3 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x8, 0x30, 0x2, 0x6f}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000100)={r4, 0x5}, &(0x7f0000000140)=0x8) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000200)={0x20000006}) 17:40:09 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x400240, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x6f, &(0x7f0000000200)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000002440)=[{{&(0x7f0000001640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001840)=""/199, 0xc7}, {&(0x7f0000000180)=""/79, 0x4f}, {&(0x7f00000019c0)=""/127, 0x7f}, {&(0x7f0000001a40)=""/54, 0x36}, {&(0x7f0000001a80)=""/228, 0xe4}], 0x5, &(0x7f0000001c00)=""/187, 0xbb}}, {{&(0x7f0000001e40)=@generic, 0xffffffffffffff26, &(0x7f0000002300)=[{&(0x7f0000001f80)=""/229, 0xe5}, {&(0x7f0000002080)=""/27, 0x1b}, {&(0x7f00000020c0)=""/4, 0x4}, {&(0x7f0000002100)=""/241, 0xf1}, {&(0x7f0000002200)=""/208, 0xd0}], 0x5, &(0x7f0000002380)=""/189, 0xbd}}], 0x2, 0x0, &(0x7f0000002500)) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") sendmmsg(r1, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@ax25={0x3, {"55f3e64e65afb6"}}, 0x80, &(0x7f0000001700), 0x12e, &(0x7f00000017c0)=ANY=[]}}], 0x1, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 17:40:09 executing program 4: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20000, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000054c0)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000140)=""/255, 0xff, 0x172}, 0x72}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/175, 0xaf}, {&(0x7f0000000300)=""/164, 0xa4}], 0x2, &(0x7f0000000400)=""/224, 0xe0, 0x1}, 0x6}, {{&(0x7f0000000500)=@pppol2tpv3in6, 0x80, &(0x7f0000001b00)=[{&(0x7f0000000580)=""/206, 0xce}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/174, 0xae}, {&(0x7f0000001740)=""/228, 0xe4}, {&(0x7f0000001840)=""/177, 0xb1}, {&(0x7f0000001900)=""/53, 0x35}, {&(0x7f0000001940)=""/176, 0xb0}, {&(0x7f0000001a00)=""/193, 0xc1}], 0x8, &(0x7f0000001b80)=""/234, 0xea, 0x401}, 0x800}, {{&(0x7f0000001c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001d00)=""/47, 0x2f}], 0x1, &(0x7f0000001d80)=""/96, 0x60, 0xa67}, 0x7ff}, {{&(0x7f0000001e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000003340)=[{&(0x7f0000001e80)=""/187, 0xbb}, {&(0x7f0000001f40)=""/147, 0x93}, {&(0x7f0000002000)}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000003040)=""/31, 0x1f}, {&(0x7f0000003080)=""/72, 0x48}, {&(0x7f0000003100)=""/199, 0xc7}, {&(0x7f0000003200)=""/229, 0xe5}, {&(0x7f0000003300)=""/4, 0x4}], 0x9, &(0x7f0000003400)=""/77, 0x4d, 0x6}, 0x3}, {{&(0x7f0000003480)=@ax25, 0x80, &(0x7f0000003540)=[{&(0x7f0000003500)=""/30, 0x1e}], 0x1}, 0x7}, {{&(0x7f0000003580)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000003600)=""/113, 0x71}], 0x1, &(0x7f00000036c0)=""/254, 0xfe, 0x80000000}, 0x448}, {{0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f00000037c0)=""/165, 0xa5}, {&(0x7f0000003880)=""/146, 0x92}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000004940)=""/101, 0x65}, {&(0x7f00000049c0)=""/49, 0x31}, {&(0x7f0000004a00)=""/127, 0x7f}, {&(0x7f0000004a80)=""/97, 0x61}, {&(0x7f0000004b00)=""/188, 0xbc}, {&(0x7f0000004bc0)=""/23, 0x17}, {&(0x7f0000004c00)=""/128, 0x80}], 0xa, &(0x7f0000004d40)=""/248, 0xf8, 0x6}, 0xea}, {{&(0x7f0000004e40)=@rc, 0x80, &(0x7f00000053c0)=[{&(0x7f0000004ec0)=""/238, 0xee}, {&(0x7f0000004fc0)=""/217, 0xd9}, {&(0x7f00000050c0)=""/183, 0xb7}, {&(0x7f0000005180)=""/151, 0x97}, {&(0x7f0000005240)=""/216, 0xd8}, {&(0x7f0000005340)=""/68, 0x44}], 0x6, &(0x7f0000005440)=""/94, 0x5e, 0x101}, 0x35}], 0x9, 0x10000, &(0x7f0000005700)={0x77359400}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 17:40:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xffffffffffffff37, &(0x7f0000000340)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) r1 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000180)=""/36) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xfffffffffffffe52) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @multicast2}, @in6, 0x4e21, 0x10000, 0x4e22, 0x0, 0xa, 0xa0, 0x80, 0x2f, r2, r4}, {0x9026, 0x7, 0x7, 0x7, 0x8, 0x7, 0x0, 0x80}, {0x1, 0x92, 0x1, 0x200}, 0x7fff, 0x6e6bbf, 0x3, 0x0, 0x2, 0x3}, {{@in6=@loopback, 0x4d4, 0xff}, 0x0, @in6=@remote, 0x3503, 0x1, 0x3, 0x9, 0xc1, 0x5, 0x8}}, 0xe8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100), 0x4) 17:40:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x2, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}]}) [ 837.676858] QAT: Invalid ioctl [ 837.726386] QAT: Invalid ioctl 17:40:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYBLOB="000000000000191e60a3", @ANYRES32], 0x3}}, 0x0) 17:40:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x1}}, 0x0) 17:40:10 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) r1 = open(&(0x7f0000000000)='./file0\x00', 0x101080, 0x103) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000080)=0xd607) 17:40:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x47, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) fcntl$notify(r0, 0x402, 0x1c) 17:40:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x2, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}]}) 17:40:10 executing program 5: socketpair(0x8, 0x80006, 0x27ab, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x7}, 0x4) 17:40:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001100)={0x0, 0x3}, &(0x7f00000011c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001200)={r2, 0x8, 0x2, 0xc17c}, &(0x7f0000001240)=0x10) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) 17:40:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYBLOB="000000000000191e60a3", @ANYRES32], 0x3}}, 0x0) 17:40:10 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x2001}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 17:40:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x3, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x0, 0x0, 0x101}]}) 17:40:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x8002, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000100)=""/248) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x2000, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000240)) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0x401, &(0x7f0000001140)={&(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x1}}, 0x40) 17:40:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYBLOB="000000000000191e60a36fde1ab200", @ANYRES32], 0x3}}, 0x0) 17:40:11 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x1, 0x0, &(0x7f0000002700), 0x9, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100), &(0x7f00000001c0)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f00000000c0)={0x44f0f000, 0x0, "e00f6a452819023e43061ef2b227ff40ee2138546aac1f063565304ec6f8983c"}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000140)={&(0x7f000000f000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) close(r0) 17:40:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0x1) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x80046108, 0x0) 17:40:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f00000001c0)=""/11, 0x10000031e) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r3 = syz_open_pts(r0, 0x0) dup2(r2, r3) [ 839.319058] Unknown ioctl 769 17:40:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x3, 0x0, [{0xe84d, 0x0, 0x1}, {0x2, 0x0, 0x100000000}, {0x2}]}) [ 839.353294] Unknown ioctl 769 17:40:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00000000010062df7915f0b2776b90f83800000004000000000000df300c24203106006db34d180fd6eaa9b8fd17cb4f886cc722c66fa8bd346612bcf42fe6fb93121aba5f5153c1b14227422975e12dd279536a4648693a52e3dad49bf3bb97381879693e79651f088f8a9d2d0ffdb7c10c47a6d57ac227659544c78703941486c09a350489cb9600fe2b9e112c458d3b3a4ea524ac34c0e51bd3de17f7a0188eeecb532211aef78f22ba8bd7c13105dc8997eab3207f3119828c118c88a4284e366050"], 0x1}}, 0x0) 17:40:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYBLOB="000000000000191e60a36fde1ab200", @ANYRES32], 0x3}}, 0x0) 17:40:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) r2 = syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0xffffffffffffffff, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast2, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000540)=0xe8) getresgid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x400, {0x7, 0x4, 0x1}, 0x85, r3, r4, 0x4, 0x3, 0x200, 0x3, 0x3f, 0x3, 0x162, 0x7fff, 0x4, 0x1, 0x5, 0x8001, 0x5, 0x7ff, 0x2}}, 0xa0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @loopback}]}, &(0x7f0000000100)=0x10) r5 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="e07438b86750b6cb277c352eddbf43d2f9e634ca7a86dc67921ccdfcdf7225c34523c9f0346a5f10acdd1f9b0fd0a4a9f22fa0f32f2e2afe609839f5418104", 0x3f, 0xfffffffffffffff8) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r5, r6, r7) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x200080, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r8, 0x4008af14, &(0x7f00000003c0)={0x0, 0x400}) socket$inet6_sctp(0xa, 0x5, 0x84) fsetxattr(r0, &(0x7f0000000300)=@known='system.posix_acl_default\x00', &(0x7f0000000340)='[${vmnet0-ppp0\x00', 0xf, 0x1) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 17:40:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x11, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x5, 0x14000) ioctl$sock_SIOCETHTOOL(r1, 0x8947, &(0x7f0000000100)={'bond0:\x00', 0x0}) 17:40:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = geteuid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a00)={0xffffffffffffffff, r0, 0x0, 0x1c, &(0x7f00000000c0)='keyringvboxnet1systemsystem\x00', 0xffffffffffffffff}, 0x30) r4 = geteuid() r5 = getpgid(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001e80)={0x0, 0x0}, &(0x7f0000001ec0)=0xc) lstat(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001fc0)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000020c0)=0xe8) getresgid(&(0x7f0000002100), &(0x7f0000002140)=0x0, &(0x7f0000002180)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002200)={0x0, r0, 0x0, 0x10, &(0x7f00000021c0)='net/ip_mr_cache\x00'}, 0x30) stat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002300)='./file0\x00', &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000023c0)=0x0) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getegid() sendmsg$netlink(r0, &(0x7f00000025c0)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfd, 0x1000000}, 0xc, &(0x7f0000001e00)=[{&(0x7f00000001c0)={0xf4, 0x10, 0x11, 0x70bd29, 0x25dfdbfc, "", [@typed={0x8, 0x2, @uid=r1}, @typed={0x8, 0x90, @ipv4=@remote}, @nested={0xd4, 0x7f, [@generic="1d0dfb8a893ecac75a4c63a5f2ee1e2fd0ce0dbd821075c61e20", @generic="ebab81f3e783a6b00fd53168789701157e5a374d54069d9d02e98849a80efa0670842f9d2e9cb6f1c01be603ec1d4839f390f1a9d27f08670c4db1706ae2a4f7268d892c706c9b77ca05a894dbf13e2a714cb1b5d6ec07a587d4444282df417f6a7abb257ea81cc0b8766f218af4", @typed={0x8, 0x8b, @fd=r0}, @generic="62794115ff158191f5e4f5abba86e8de7fdc7fb716788e163931ce6cc43c258b62712b131aaad813c9042d3bc6f1602fb5532bd11f5fe56a7411b15c651fd16d"]}]}, 0xf4}, {&(0x7f00000002c0)={0xe0, 0x16, 0x300, 0x70bd2b, 0x25dfdbfc, "", [@generic="fd9c75bf916ebf7524ca666a2ae4422be2e34f6f1b4e54a88c7f467ba8abbb1ae6431d153ee7a2140085091bb7107e23fdfccda2a8038d588884e93caf7c00bb531a96f3711cb099abd953a1a0611afffc435187a409b42be4a0ab347662a7ebf5c13c3cccde0fd00f2617d4d614efcf91e73148988f438d432e03fe5abfabb1bd2d9ab04ffc2907e5929dc99e2d21f8cf837cb8794f32a095d0f88debda10573e8b167cd8909721bc439295f7ffb6a6f361c7d4a55d1ac8ce68531b21d9b3616dee3035218d1b29fca2ebdbbcfe"]}, 0xe0}, {&(0x7f00000003c0)={0x4a0, 0x28, 0x113, 0x70bd28, 0x25dfdbfc, "", [@generic="6b3961821f33141ce29001353f109975581c28eb0a01b22e255a2d785ad536808a465c91d5c374b4987029279e4ca393134c376e1556da6049a1886f291d57e267858f7a", @nested={0x94, 0x86, [@generic="37926a665c5ec3881e905e19b0ad054c24bd34103b8567f18d130016615e832f93f3f5acfbf8971b55950a24920b4a89612046d644375dbf82db7b12db19cb3f40526374977c955bd5290bf47aeeb6ed992bf16edb45d89934927cfe21ab542f40f2bb7cd4e5ab331304e83034e9fce1f8a46f6db3fc779cf6dc347d8d384140d5e4cd76fd2f0c600324ad1ea4062228"]}, @generic="41e46ebafe7d7b867727451ade43c68ba837b7268d5a1a72aad046ffe36e86a7516547ab6792d81ae1db0bcf3fa1ef26bf4a609e1093d4f9088f4c794267e11c594e776d72dd413f05058b24d964bb5038bcc08a169f86b8cf0e91135d55ef786c08db80ab32b26d598e422deb8c1d802a361aea4b3680e65b105c4c2a5639e190052a1b4a571c2cd3d9421bc4c249889b7b656aa91d6ff750867cadd7d820723c27a4a353363cd9283ad1f2ec9d61a54ff2fc48dbe27fd748b4831c5997c9d74cb147f896172843a2e8ec0b66874505450f7ba6f29930d5ce86c6b5095b259367b04b47531f09c5256d01c70bb207ca86418910676c88c466c626c784ce", @generic, @typed={0x8, 0x92, @ipv4}, @nested={0x10, 0x10, [@typed={0x4, 0x8f}, @typed={0x8, 0x1a, @ipv4=@rand_addr=0xed7f}]}, @generic="47610e8639e2b68069e9076f5879db6b39527100c3293eb1d9946c648408340b757e7f99430676c70e32ef9dd07e69ccccc79617a24fc1dbf447169d737fb4f62b43c7fe0ce733e8ed7157c67f02496a2e072dc6811b9b21f5c28273", @nested={0x1a4, 0x5c, [@generic="ae799b4e08a519713eda1e428d991feed22040ea2557e0517e7f049cd8c449515829d55323f01f70644239f7197a", @generic="1454eb023033ab74d016267541f44fed392f24bc5640ca776c33069947362c09f649fc51d18e5f48679ce9292d5730b78a282bf8de0fbe9e489342e79a9f80926608d7318dab4d0ab3c3e11db5cc3684e19d77228710e1e31cd06e734b20ae84d1d53f3a556c69e156a53bcdcada712389cf3b74987c", @generic="3e3d4303c71af7c13eced5e656a8e7cc3d761f1e673060d90c386aa56876ef09f2f905106b4c90a651f97b4607358f5a26e108c17296c0bf63cebdeed8c7605dbe1be1dfe7f303278f617d86c963e87ac2dc26cf116714635da49fccb043087abb8bafb750305288dd579f4062dafc557aa5fa5ca7b00130762f63915fbbd229b1b60931528b7f43b5f2d44e273a5aaf78b9dd758af131a06b8ecc92365ec7bf273353491b366bb1fb78ad57d1a634218aa3fde9cdb3d9e0ce696f8df933039b9dd8c252682923a42889d048d00b067a2b121a304f239debfed1ae7e3ef246a0cbeb25bf9db941eb68e37d67978b88d6b5014341d2e6648d2c"]}, @generic="05b7b03476af00f337db392e3bd706fbd90547c465c602aacaede17b8f57e2a75bae979fddfec867ec5a33ac0a256d06b1eb12cbff3ff8083f0ce1dd252a91ff7d2ac7c63fc08790e81b6d57c48d98f6d4350fc16c4454c396685ced2ffebaf761359d3aecc39f500ec241a9cfc128a801bbb886f954cfb62e183e84777b281eaa2fa7c3eb91484a1e83a5494613a2e34555e716f0afc3f1643b79f19a7c71d797"]}, 0x4a0}, {&(0x7f0000000880)={0x168, 0x23, 0x400, 0x70bd25, 0x25dfdbfc, "", [@generic="0f815363173c1cd8a0d319cbf3c150df77b20738759d0ba4c052f9f74c7af0b8354e3f71448daf15c538f1d70002e22ab3c25dc7412d1a0f8af2700f2439be310ef8bcdc4f497a6edbdcad8a7dcc61014e1f4d1d9fdd5823ef66615934b616b9784eda074d61a22a5c53ea52c1e58df465625b81fbb3959d713cd0242cad7ee89408e339738b19b7c3ddb61c5f7ffd685e816d020d8a61020ba53d923925142d322f4dffb0471bdd8d299bbb05e410a04901dab10be106806e9c4ee13a67911ff0c5ab80ff653a02", @generic="7ef2c230533a8acea5f453bae0de42091804027baba5b3a531d28faae46763085218033b3a800c2b3e040e4c61250f4398c2aba1dc36b8f79ddf90cd28c9528d5ea04481a2c464fcf95e73e4cddad04a492f84200bb2a163be42a6ef97230407eccc9aa22b13e5c6f94fba17a04666a47fa4933841f173ea901a8a48507a3cede9bd7c0a646630825fda39162d47bcaa"]}, 0x168}, {&(0x7f0000000a40)={0x13a4, 0x3c, 0x4, 0x70bd26, 0x25dfdbff, "", [@typed={0x8, 0x78, @u32=0x35}, @nested={0xdc, 0x34, [@generic="6abde57db45dff1c510ab1ee0185b51993f71c0200c23d3b39e0159934ff1a74f79513015a1109bf09b8f39dac40bf37e9ded97a73ce61b31ba7734f41187d31bbc4eb7908a547e39ce3ba0ff23f5b1b01c98e2c843bd64d360796b0fbd7b1ba6720e986962512415492070d0f6470d7", @typed={0x8, 0x33, @ipv4}, @generic="95bcb24c6c95bee5674ec90986beeeb14988508d41a892677323175deb12ca76f3c8921381330b2a11159f845ea432339476c2063449cbc4863b8883703dc1767d02a2c30d13021200813cf108844519e6ba939a9cf711b60161889ed8"]}, @typed={0x14, 0xc, @str='net/ip_mr_cache\x00'}, @typed={0x8, 0xe, @uid=r2}, @nested={0x280, 0x49, [@typed={0x8, 0x1, @pid=r3}, @typed={0x8, 0x68, @uid=r4}, @generic="856e5daa5b7ad82aa0a621926ada8c1010409d843fd321ce29ac8515f4387692c069259ab8423a0d5a9ddc8803d6198d86467b8bc941bcc52809e10766d031a273b33cdd1098ec1dafae72b26c04d1e3d48babf1b01a6d538a9d22403cb2b2a6977ea3f7ccbccbb712283b172d44e0fc8870aa7c3c1b6067bd702a99fa64a32b18738e1a67b78799dfb33fc0b4c61581aaf0d4cad44b2f1119f72f759f8154da3ccb64", @generic="3589260a7ee2b3f10e81c4eb874baab722f9559cdeaaca64d9b383ba0adb2c5877094649a037f9b4799270d9dda339c3e5f7265b4a2d27e9fabd1245172f382946f7c42c83858c214645256af586e0d69244e407bd928e91893fdc6a453388be9251d1ae6be23c206026694db6ae665db9fdaadbac4fd91295de5fef9c4338e16765d8991743fb71ecd491dcbb2f4ca744c0c37431d3a505d6dbcac1805ca06275bce09c00761b682b43ab33bcf5d0ae442cdce797508be7779f4588a75265005b85d0bc58e72bb6ba57ee7b1a87b1dbae0a122d2904a559c91cd2d6a7", @generic="16371977d84b8381fac93e5ac8202174c7ec0ab66e38af921a32904dbeb3d095b6dc6eaeb3e1c20c1613c0a31a2e97669b243a6f92cf70f59aa0e8380f9ea996caed70496571be4b98e5de95cfa9608afcaa3cdbbf633d2efd4456f7156627a900a66da35eedf135fcfccf13c7542040ad8c11aae7171f281857fb27cc7d24b9207c812b13e0c4527d1f45b0abd10fefd9c70d41adcfa1b6f0f39d6806d601254223d4ed737bbf4ed35fb9a03e090d25402cb8dbc55e5029690f0d6da697b6caf7479498dce26b9e61fa8d6e5e14716b11643449eaff58900bb0b108dd186fa9d9e5d2fe7a012b18f888e0e2"]}, @generic="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", @typed={0x14, 0x81, @ipv6=@mcast1}]}, 0x13a4}], 0x5, &(0x7f00000024c0)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}], 0xd0, 0x1}, 0x44) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1, 0x0) lseek(r0, 0x55, 0x0) 17:40:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x5}, 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x7ffd) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x101000) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000000c0)={{0x3001, 0xf000, 0x19, 0x0, 0xe5, 0x6, 0x9, 0x7, 0xffffffffffff8001, 0x40, 0x1, 0xc11b}, {0x1f000, 0x1004, 0xa, 0x0, 0x7, 0x1553, 0x0, 0x3e, 0x5, 0x400, 0x8, 0x3}, {0xf000, 0xf000, 0x10, 0x2, 0x3f, 0x9, 0xe63c, 0x6, 0x3, 0x9, 0x80000000, 0x8}, {0x7001, 0x4000, 0xb, 0x1, 0x800, 0x2, 0x0, 0x80, 0x7fff, 0x3, 0x43, 0x8}, {0x100002, 0x10f000, 0xb, 0x1, 0x7f, 0xfff, 0x1f, 0x8, 0xde, 0x4, 0x9, 0x3}, {0x6001, 0x100000, 0x1b, 0x2, 0x5, 0x8, 0x2, 0xfffffffffffffffe, 0x6, 0x101, 0x1, 0xab55}, {0xf004, 0x0, 0xd, 0x4, 0xfff, 0x0, 0x5, 0x6000000, 0xfffffffffffffffd, 0x8, 0xffffffff, 0x1}, {0x6000, 0x1000, 0xf, 0x7ae6, 0x0, 0x1, 0x7, 0x7, 0xca, 0x2, 0x8, 0xbb67}, {0x10004, 0x6000}, {0x0, 0xd000}, 0xc000000a, 0x0, 0x6000, 0x2, 0xb, 0x100, 0x3002, [0xfffffffffffffffe, 0x8, 0x400, 0x800]}) 17:40:12 executing program 4: r0 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0xe, @mcast1, 0x8000000000000006}, 0xfffffffffffffe5e) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000000c0)='em0\x00', &(0x7f0000000100)='-security-bdev\x00', &(0x7f0000000140)='\'$cgroupeth0\x00', &(0x7f0000000180)='em0}{\x00', &(0x7f00000001c0)='selinuxem0/vmnet0^\x00', &(0x7f0000000200)='\x00', &(0x7f0000000280)='md5sumvmnet1\x00'], &(0x7f0000000540)=[&(0x7f0000000340)="6264657626776c616e30405ea7656d303a2b766d6e657430242e73656c662700", &(0x7f0000000380)='$posix_acl_accessselinux\x00', &(0x7f0000000440)='\x00', &(0x7f00000004c0)='nodevvmnet0@trusted\x00', &(0x7f0000000500)=',)\x00']) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)="b10b9386", 0x4}], 0x1, &(0x7f0000000180)}, 0x8000) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="8582cfb6", 0x4}], 0x1, &(0x7f00000004c0)}, 0x20004010) 17:40:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYBLOB="000000000000191e60a36fde1ab200", @ANYRES32], 0x3}}, 0x0) 17:40:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x2, 0x0, [{0xe84d, 0x0, 0x1}, {0x2}]}) 17:40:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKDIR(r1, &(0x7f0000000000)={0x14}, 0x14) r3 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r3, 0x40001) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000040)) sendfile(r1, r3, &(0x7f0000000240), 0x100000000002) 17:40:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="0000000001008c000000000000000004"], 0x1}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000040)={0x2, 0x9}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x4, 0x103000) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000003c0)={0x0, 0x3}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000440)={r3, 0x8}, &(0x7f0000000480)=0x8) 17:40:12 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x8000000000008) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x101000, 0x0) write$UHID_INPUT(r2, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x12002, 0x100000}) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xfffffffffffffffc, @local, 'ip_vti0\x00'}}, 0x1e) dup3(r0, r3, 0x0) 17:40:12 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x8803, 0x0) fcntl$setlease(r0, 0x400, 0x0) 17:40:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYBLOB="000000000000191e60a36fde1ab200000000", @ANYRES32], 0x3}}, 0x0) 17:40:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x8000, 0x0, 0x10003, 0x3}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x9, r2, 0x10001, 0xffffffffffffff01}) 17:40:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x2, 0x0, [{0xe84d, 0x0, 0x1}, {0x2}]}) 17:40:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000200)={0x6, 0x7, 0x5, [], &(0x7f0000000240)=0x101}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000600)='ip_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0xcd5, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e21, @broadcast}, 0xc0, 0x6, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$VT_ACTIVATE(r3, 0x5606, 0xea5b) shutdown(r1, 0x1) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) 17:40:13 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x8, 0x400001) write$FUSE_OPEN(r0, &(0x7f0000000140)={0x20, 0x0, 0x2}, 0x20) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) signalfd4(r1, &(0x7f00000000c0)={0xde5}, 0x8, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f0000000000)=ANY=[]}}, 0x0) 17:40:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYBLOB="000000000000191e60a36fde1ab200000000", @ANYRES32], 0x3}}, 0x0) 17:40:13 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) r2 = dup3(r0, r1, 0x0) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x2, 0x2, 0x9, 0xd, 0x0, 0x70bd26, 0x25dfdbfc, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e22}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e23, @rand_addr=0x5}, @in={0x2, 0x4e20, @multicast2}}, @sadb_ident={0x2, 0xa, 0x8, 0x0, 0x1c}, @sadb_ident={0x2, 0xb, 0x2, 0x0, 0xdd8}, @sadb_x_nat_t_port={0x1, 0x17, 0x4e22}]}, 0x68}}, 0x40000) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'tunl0\x00'}}, 0x1e) socket$pppoe(0x18, 0x1, 0x0) 17:40:13 executing program 5: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x80, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000200)={0x0, 0xfffffffffffffffc, 0x4, 0x0, &(0x7f0000fee000/0x11000)=nil, 0x100000000}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000000c0)={0x52, 0x3, 0x0, {0x1, 0x31, 0x0, 'vmnet0wlan0vmnet1&em1]}selinux}&bdevcgroup$cgroup'}}, 0x52) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000240)) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000280), &(0x7f00000002c0)=0xc) 17:40:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x2, 0x0, [{0xe84d, 0x0, 0x1}, {0x2}]}) 17:40:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[]}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) 17:40:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYBLOB="000000000000191e60a36fde1ab200000000", @ANYRES32], 0x3}}, 0x0) 17:40:14 executing program 0: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x9, 0x200000000001, 0x100000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r0, &(0x7f0000000240), &(0x7f0000000300)=""/247}, 0x18) 17:40:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x56c, 0x0) fcntl$dupfd(r0, 0x0, r0) 17:40:14 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0x10000, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0xfffb, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=0x0, &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000240)={r4, 0x7fffffff}, 0x8) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00000003c0)=0x5, 0x4) sendto$unix(r2, &(0x7f0000000100), 0x0, 0x80, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0), 0x2a8, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) 17:40:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 17:40:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYBLOB="000000000000191e60a36fde1ab20000000000", @ANYRES32], 0x3}}, 0x0) 17:40:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x2, 0x0, [{0xe84d, 0x0, 0x1}, {}]}) 17:40:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000002000000e0000001000000000000000000000000000000008b6133c700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000"], 0x90) 17:40:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)={0xa9, 0x100000}) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="0000000001003fe51f00000000000000"], 0x1}}, 0x0) prctl$PR_SET_FPEXC(0xc, 0x2) 17:40:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYBLOB="000000000000191e60a36fde1ab20000000000", @ANYRES32], 0x3}}, 0x0) 17:40:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2180, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200)) ioctl$TUNSETVNETBE(r0, 0x5452, &(0x7f0000000000)) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4, 0xe03) shutdown(r1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) 17:40:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x1, 0x0, [{0x2}]}) 17:40:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x2, 0x0, [{0xe84d, 0x0, 0x1}, {}]}) 17:40:15 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c45ff7)='/dev/dsp\x00', 0x80002, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000280)="11bd50d892ec3bed6e35d4876d7417766273ca12979679a17c64cc9f95214a84b7328a2473502dd4b87efcb454e2574dc106cf1aa1c6938ec8bc8be2880a02ef031411e8fc44c11a0832dd9a1464ea27b63a20a11055c03a5953c39f7bdbcdfccdad107ec749e1c94c548f085525d92d096d86b8fe47be2e26fd836eba68775a13949716ae40afb466ec1d09892773aa25701afbeb38abd81c7e7b338c2203cc4313e952bfa3d58df369aaaea2b99beaf65cb26c93c83e14c0a9bf4a2d0a945d249fcb278034e30ca523f4e1de166e037ef6afa08a7609") write$eventfd(r0, &(0x7f0000b4dff8), 0xfffffe7e) r1 = gettid() write$FUSE_DIRENT(r0, &(0x7f0000000240)={0x10}, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f00000000c0), 0xc, &(0x7f0000000b40)={&(0x7f0000000900)=ANY=[]}}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x101, 0x10000) getpeername$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@loopback, @in6=@mcast1, 0x4e24, 0x1, 0x4e24, 0x80, 0xa, 0xa0, 0x0, 0x0, r3, r4}, {0x4, 0x2, 0x6d02, 0x100, 0x3, 0x3, 0xffffffff, 0x1f}, {0x200, 0x3, 0x9, 0x5}, 0x1, 0x0, 0x1, 0x1, 0x2}, {{@in6=@loopback, 0x4d3, 0x33}, 0x2, @in=@loopback, 0x0, 0x3, 0x0, 0x7, 0x9, 0xffffffff, 0x1}}, 0xe8) writev(r0, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x15) 17:40:15 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @remote, @remote}, &(0x7f00000003c0)=0xc) sendmsg(0xffffffffffffffff, &(0x7f0000002880)={&(0x7f0000000400)=@ll={0x11, 0x4, r1, 0x1, 0x6, 0x6, @remote}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000480)="8dac29cc0eb124442d94a11948a9ab6d0bf66bb95916ac5554b28f54e130247083fbe8126ab9ac93227638e708a4ddd9b4650ec8ee89cd052603c67ac8294ae5753be4d062a7d1e6991d3afc52212d1b294d595dcc627e085600fdc5e635b2e8623c9bc35380fa", 0x67}, {&(0x7f0000000500)="f1d3c3fb8b00c8e02452e6a4f1a4534bc7c8b96482bf7e4bb82c187c1efbe78ba4df136d", 0x24}], 0x2, &(0x7f0000002900)=ANY=[@ANYBLOB="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"], 0x22d8, 0x8000}, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000200)={0x6, 0x0, [{0x2, 0x2, 0x0, 0x0, @adapter={0xfffffffffffffffc, 0x2, 0x4, 0x9, 0xa6}}, {0x8, 0x4, 0x0, 0x0, @irqchip={0x2, 0x5}}, {0x8, 0x0, 0x0, 0x0, @adapter={0x9, 0x40, 0xfffffffffffffffd, 0x7, 0xfffffffffffffff9}}, {0xf9, 0x3, 0x0, 0x0, @sint={0x1c000, 0x3}}, {0x1f, 0x7, 0x0, 0x0, @irqchip={0x2, 0x6}}, {0x40, 0x1, 0x0, 0x0, @adapter={0x800, 0x2000, 0x7f, 0x7, 0xecf3}}]}) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@int=0x2, 0x4) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000140)=""/111) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a00050000000003fffffffffffff000ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 17:40:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x80042) getpeername$unix(r1, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@rand_addr, @in6}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) 17:40:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYBLOB="000000000000191e60a36fde1ab20000000000", @ANYRES32], 0x3}}, 0x0) 17:40:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x1, 0x0, [{0x2}]}) 17:40:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x2, 0x0, [{0xe84d, 0x0, 0x1}, {}]}) 17:40:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x2}}, 0x0) 17:40:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x1, 0x0, [{0x2}]}) 17:40:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00000000010000000000000000000000"], 0x1}}, 0x0) 17:40:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000080)={0x6, 0x7}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000240)={0xe9, ""/233}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x3, 0x4) ioctl$VT_DISALLOCATE(r1, 0x5608) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000001c0)={0xa3, 0x0, [0x707000]}) 17:40:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x2, 0x0, [{0xe84d, 0x0, 0x1}, {}]}) 17:40:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000191e60a36fde1ab2000000000000", @ANYRES32], 0x2}}, 0x0) [ 844.724071] ================================================================== [ 844.731504] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x19a/0x230 [ 844.738062] CPU: 1 PID: 24867 Comm: syz-executor4 Not tainted 4.20.0-rc3+ #95 [ 844.745349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 844.754712] Call Trace: [ 844.757341] dump_stack+0x32d/0x480 [ 844.761014] ? _copy_to_user+0x19a/0x230 [ 844.765125] kmsan_report+0x12c/0x290 [ 844.768979] kmsan_internal_check_memory+0x9ce/0xa50 [ 844.774159] kmsan_copy_to_user+0x78/0xd0 [ 844.778365] _copy_to_user+0x19a/0x230 [ 844.782305] kvm_arch_vcpu_ioctl+0x5dee/0x7680 [ 844.786935] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 844.792371] kvm_vcpu_ioctl+0xca3/0x1f90 [ 844.796501] ? do_vfs_ioctl+0x184/0x2f70 [ 844.800627] ? __se_sys_ioctl+0x1da/0x270 [ 844.804813] ? kvm_vm_release+0x90/0x90 [ 844.808823] do_vfs_ioctl+0xfbc/0x2f70 [ 844.812770] ? security_file_ioctl+0x92/0x200 [ 844.817312] __se_sys_ioctl+0x1da/0x270 [ 844.821339] __x64_sys_ioctl+0x4a/0x70 [ 844.825266] do_syscall_64+0xcf/0x110 [ 844.829105] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 844.834315] RIP: 0033:0x457569 [ 844.837547] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 844.856484] RSP: 002b:00007efc600f3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 844.864247] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 844.871554] RDX: 00000000200001c0 RSI: 000000004068aea3 RDI: 0000000000000006 [ 844.878847] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 844.886146] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efc600f46d4 [ 844.893582] R13: 00000000004bff9d R14: 00000000004d0970 R15: 00000000ffffffff [ 844.900903] [ 844.902545] Local variable description: ----__pu_val@kvm_arch_vcpu_ioctl [ 844.909393] Variable was created at: [ 844.913135] kvm_arch_vcpu_ioctl+0x29d/0x7680 [ 844.917676] kvm_vcpu_ioctl+0xca3/0x1f90 [ 844.921750] [ 844.923395] Bytes 0-1 of 2 are uninitialized [ 844.928317] Memory access of size 2 starts at ffff8880a0e3fbb0 [ 844.934319] Data copied to user address 0000000000707000 [ 844.939798] ================================================================== [ 844.947169] Disabling lock debugging due to kernel taint [ 844.952639] Kernel panic - not syncing: panic_on_warn set ... [ 844.958594] CPU: 1 PID: 24867 Comm: syz-executor4 Tainted: G B 4.20.0-rc3+ #95 [ 844.967272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 844.976673] Call Trace: [ 844.979312] dump_stack+0x32d/0x480 [ 844.983004] panic+0x624/0xc08 [ 844.986321] kmsan_report+0x28a/0x290 [ 844.990173] kmsan_internal_check_memory+0x9ce/0xa50 [ 844.995341] kmsan_copy_to_user+0x78/0xd0 [ 844.999555] _copy_to_user+0x19a/0x230 [ 845.003493] kvm_arch_vcpu_ioctl+0x5dee/0x7680 [ 845.008134] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 845.013586] kvm_vcpu_ioctl+0xca3/0x1f90 [ 845.017720] ? do_vfs_ioctl+0x184/0x2f70 [ 845.021813] ? __se_sys_ioctl+0x1da/0x270 [ 845.025998] ? kvm_vm_release+0x90/0x90 [ 845.030008] do_vfs_ioctl+0xfbc/0x2f70 [ 845.033965] ? security_file_ioctl+0x92/0x200 [ 845.038524] __se_sys_ioctl+0x1da/0x270 [ 845.042564] __x64_sys_ioctl+0x4a/0x70 [ 845.046488] do_syscall_64+0xcf/0x110 [ 845.050337] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 845.055565] RIP: 0033:0x457569 [ 845.058792] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 845.077725] RSP: 002b:00007efc600f3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 845.085460] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 845.092774] RDX: 00000000200001c0 RSI: 000000004068aea3 RDI: 0000000000000006 [ 845.100087] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 845.107380] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efc600f46d4 [ 845.114686] R13: 00000000004bff9d R14: 00000000004d0970 R15: 00000000ffffffff [ 845.123013] Kernel Offset: disabled [ 845.126661] Rebooting in 86400 seconds..